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"], 0x1001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) 18:13:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x1a6de4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f000000e000)=0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 18:13:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000004800000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:22 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x3, 0x4) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x20}, 0x10) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup(r1, &(0x7f0000001380)='syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000013c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) (async) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) (async) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) setsockopt$sock_int(r6, 0x1, 0x7, &(0x7f0000000180), 0x4) (async) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r6, &(0x7f0000001300)=""/29, 0x1d, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r6}], 0x1, 0x800) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r6, 0x1) sendto$inet6(r5, &(0x7f0000001400)="ad9398b41a2a6f8c0eae385a99cbf2f6852427f5e21c9e738e5a8d22a797fe0f0b63d48c37cf901b93e61bfe23813bb3be95d9c8eed336ec41903d853d4c7f141bc34f271af209e3f59d92da4197f0332f49d280f4dd11e5401989eefd029b013ec5793659cae92a509d684d494f9c0dc7f22892556bffb64c8ef41947edb2459ab21eea2133416120beea4e9fddc9d40bae0a410ea778c489cae2ccf178c11c5d2cd242d842c12b4be4ec4aeeb45909adde41597517cb7d77f207440d0129b829d5a5b3b0a749", 0xc7, 0x2000, &(0x7f0000001500)={0xa, 0x40, 0x6, @ipv4={'\x00', '\xff\xff', @empty}, 0x4}, 0x1c) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001b00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r7, 0x9, 0x0, [0x10001, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaad, 0xfffffffffffffffd, 0x0, 0x5, 0xe2, 0x4, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x1000000000, 0x14, 0x5, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x400, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x8, 0x3, 0x0, 0x0, 0x5, 0x0, 0x800, 0x0, 0xfffffffffffffffd, 0x6]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000280)={r7, 0x4, 0x4, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000380)={r7, "2241803ae9dd7cef2d1a2a82e0c3b85e"}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000004c0)={r7, 0xc1f, 0x100000000, 0x1}) (async) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000001c0)={r7, 0x80000000, 0x0, [0x7, 0x7ff, 0x401, 0x80000000, 0x7c1], [0xff, 0x20, 0x7, 0x3, 0x401, 0x5, 0x200, 0x7, 0xffffffff00000000, 0x1, 0x40, 0x5, 0xb368, 0x0, 0xc0, 0x0, 0x8cf, 0x1, 0x3, 0xad5f, 0x7f, 0x81, 0x3, 0x9, 0x1, 0x80000000, 0x4, 0x90c, 0x2, 0x1, 0x7, 0x1, 0xffff, 0x9, 0x0, 0x81, 0x6, 0x200, 0x80, 0x2, 0x5, 0x80000000, 0xfffffffffffffff9, 0x400, 0x101, 0x7ff, 0x6, 0x8, 0x9, 0x8, 0x9, 0x3, 0x5, 0x1, 0x200, 0x0, 0x0, 0x3, 0x2400000000000000, 0x6, 0x3, 0x2, 0x0, 0x9, 0x0, 0x0, 0x100, 0x5, 0x80000000, 0x6, 0x9, 0x9985, 0x4, 0xe, 0x7, 0xffffffffffffffff, 0x6, 0xd086, 0xfffffffeffffffff, 0x23, 0x0, 0xffffffff, 0x9, 0x8, 0x9, 0xd9db, 0x5, 0x6, 0x3, 0x2, 0x80000000, 0x100000000, 0xe74, 0x9, 0x4, 0xff8f, 0xfffffffffffff6e3, 0x0, 0xffffffffffffff49, 0x1bd69d8, 0x4, 0x26, 0x1, 0x0, 0x9, 0x8000, 0x1, 0x4, 0x400, 0x1, 0x0, 0x1, 0x5, 0x7, 0x5, 0x0, 0x6a2, 0x3, 0x9, 0xfffffffffffffffb]}) (async) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f00000004c0)={r7, 0x3f, 0x0, [0x3, 0xa646, 0xe6, 0xd18, 0x100], [0x70, 0x80000000, 0x6, 0x4, 0x6, 0x0, 0x1, 0x8, 0x5, 0xa5bb, 0x3ff, 0x7fff, 0x0, 0x82e7, 0x1, 0xf2f, 0x8, 0x8000000000000000, 0x4, 0x80000000, 0x2, 0x5, 0xa77, 0xfffffffffffffffa, 0xfffffffffffff211, 0x4, 0x8, 0x9, 0x800, 0x7, 0x80, 0x40, 0x400, 0x9, 0x1c, 0x2, 0x6, 0x20c9, 0x2, 0x1, 0x1, 0x5, 0x4, 0x7f, 0x2, 0x1, 0x3ff, 0x2, 0x5, 0x6, 0x1, 0x80000000, 0x1, 0x9, 0x81, 0x6, 0x100000001, 0x6, 0x7ff, 0x3, 0x5, 0x0, 0x893d, 0x8, 0x50f, 0x8000000000000000, 0x3, 0x6, 0x8, 0xff, 0x9c, 0x9, 0x8, 0x1f, 0x80000001, 0x81, 0x6, 0x81, 0x425, 0xfffffffffffff801, 0x0, 0x400, 0x800000, 0x4, 0x5b, 0x10001, 0x8, 0x0, 0x200, 0x6, 0x80000000, 0x40, 0x7, 0x9, 0x4a90, 0x1, 0xffffffffffffffff, 0x15, 0x3, 0x9, 0x9, 0x7, 0x0, 0x0, 0x7, 0x300000000000, 0x2, 0x5, 0x8, 0x1, 0x6, 0x41a, 0x8000, 0xfdc4, 0x4, 0x100, 0x99e7, 0x3, 0x2, 0x2, 0x100000000]}) (async) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f00000002c0)={r7, 0x0, 0x1, [0x7, 0x5, 0x800, 0x8, 0xfffffffffffffff8], [0xffffffffffffab77, 0x8, 0x80000000, 0x0, 0xae00, 0x4, 0x101, 0x7, 0x3, 0x400, 0x81, 0xffff, 0x9, 0x4, 0xee, 0x4, 0x7fffffff, 0x10000, 0x6, 0x6287, 0x4, 0x3ff, 0x5, 0xfffffffffffffff7, 0x371, 0xffffffffffffffff, 0x689, 0x200000002000000, 0x80000000, 0x0, 0x7fffffff, 0x2, 0xfff, 0x2, 0x4, 0xffffffffffffffff, 0x3, 0x7, 0x94, 0x800, 0x400, 0x2, 0x6fc2, 0x8, 0x80000000, 0x7, 0x6, 0x1f, 0x0, 0xfffffffffffffffc, 0x3daa, 0x7f, 0xfff, 0x6d, 0xfffffffffffffd18, 0x3ff, 0x7, 0x7, 0x10001, 0xffffffff, 0x7ff, 0x8000000000000001, 0x231, 0xfffffffffffffff7, 0x0, 0x3, 0x7fffffffffffffff, 0xfff, 0xffff, 0x5ae8, 0xa22, 0x1, 0x1, 0xfffffffffffffe01, 0x2ba1, 0xffffffffffffffff, 0x2, 0x8, 0xffffffffffffc4c1, 0x0, 0x6, 0x3f, 0x10001, 0x8000, 0x3, 0x4, 0x8, 0xffffffff, 0xfff, 0x137c, 0x9, 0x9, 0x401, 0x7, 0x3, 0x3, 0x1f, 0x4, 0x4, 0x8001, 0x800, 0x3f, 0x4, 0xd1de, 0x8000, 0xfffffffffffffff9, 0x8, 0x7f, 0x7, 0x4, 0x1f, 0x4, 0x7, 0x8000000000000001, 0x7fffffffffffffff, 0x0, 0x2, 0x8001, 0x9, 0x3, 0x770b]}) (async) sendfile(r0, r1, 0x0, 0xffffffff000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 18:13:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) 18:13:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000004c00000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000ffffff9e1c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:23 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x3, 0x4) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x20}, 0x10) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r4 = openat$cgroup(r1, &(0x7f0000001380)='syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000013c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) (async) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) (async) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) setsockopt$sock_int(r6, 0x1, 0x7, &(0x7f0000000180), 0x4) (async) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) recvfrom$inet6(r6, &(0x7f0000001300)=""/29, 0x1d, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r6}], 0x1, 0x800) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r6, 0x1) (async) sendto$inet6(r5, &(0x7f0000001400)="ad9398b41a2a6f8c0eae385a99cbf2f6852427f5e21c9e738e5a8d22a797fe0f0b63d48c37cf901b93e61bfe23813bb3be95d9c8eed336ec41903d853d4c7f141bc34f271af209e3f59d92da4197f0332f49d280f4dd11e5401989eefd029b013ec5793659cae92a509d684d494f9c0dc7f22892556bffb64c8ef41947edb2459ab21eea2133416120beea4e9fddc9d40bae0a410ea778c489cae2ccf178c11c5d2cd242d842c12b4be4ec4aeeb45909adde41597517cb7d77f207440d0129b829d5a5b3b0a749", 0xc7, 0x2000, &(0x7f0000001500)={0xa, 0x40, 0x6, @ipv4={'\x00', '\xff\xff', @empty}, 0x4}, 0x1c) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001b00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r7, 0x9, 0x0, [0x10001, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaad, 0xfffffffffffffffd, 0x0, 0x5, 0xe2, 0x4, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x1000000000, 0x14, 0x5, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x400, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x8, 0x3, 0x0, 0x0, 0x5, 0x0, 0x800, 0x0, 0xfffffffffffffffd, 0x6]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000280)={r7, 0x4, 0x4, 0x1}) (async) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000380)={r7, "2241803ae9dd7cef2d1a2a82e0c3b85e"}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000004c0)={r7, 0xc1f, 0x100000000, 0x1}) (async) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000001c0)={r7, 0x80000000, 0x0, [0x7, 0x7ff, 0x401, 0x80000000, 0x7c1], [0xff, 0x20, 0x7, 0x3, 0x401, 0x5, 0x200, 0x7, 0xffffffff00000000, 0x1, 0x40, 0x5, 0xb368, 0x0, 0xc0, 0x0, 0x8cf, 0x1, 0x3, 0xad5f, 0x7f, 0x81, 0x3, 0x9, 0x1, 0x80000000, 0x4, 0x90c, 0x2, 0x1, 0x7, 0x1, 0xffff, 0x9, 0x0, 0x81, 0x6, 0x200, 0x80, 0x2, 0x5, 0x80000000, 0xfffffffffffffff9, 0x400, 0x101, 0x7ff, 0x6, 0x8, 0x9, 0x8, 0x9, 0x3, 0x5, 0x1, 0x200, 0x0, 0x0, 0x3, 0x2400000000000000, 0x6, 0x3, 0x2, 0x0, 0x9, 0x0, 0x0, 0x100, 0x5, 0x80000000, 0x6, 0x9, 0x9985, 0x4, 0xe, 0x7, 0xffffffffffffffff, 0x6, 0xd086, 0xfffffffeffffffff, 0x23, 0x0, 0xffffffff, 0x9, 0x8, 0x9, 0xd9db, 0x5, 0x6, 0x3, 0x2, 0x80000000, 0x100000000, 0xe74, 0x9, 0x4, 0xff8f, 0xfffffffffffff6e3, 0x0, 0xffffffffffffff49, 0x1bd69d8, 0x4, 0x26, 0x1, 0x0, 0x9, 0x8000, 0x1, 0x4, 0x400, 0x1, 0x0, 0x1, 0x5, 0x7, 0x5, 0x0, 0x6a2, 0x3, 0x9, 0xfffffffffffffffb]}) (async) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f00000004c0)={r7, 0x3f, 0x0, [0x3, 0xa646, 0xe6, 0xd18, 0x100], [0x70, 0x80000000, 0x6, 0x4, 0x6, 0x0, 0x1, 0x8, 0x5, 0xa5bb, 0x3ff, 0x7fff, 0x0, 0x82e7, 0x1, 0xf2f, 0x8, 0x8000000000000000, 0x4, 0x80000000, 0x2, 0x5, 0xa77, 0xfffffffffffffffa, 0xfffffffffffff211, 0x4, 0x8, 0x9, 0x800, 0x7, 0x80, 0x40, 0x400, 0x9, 0x1c, 0x2, 0x6, 0x20c9, 0x2, 0x1, 0x1, 0x5, 0x4, 0x7f, 0x2, 0x1, 0x3ff, 0x2, 0x5, 0x6, 0x1, 0x80000000, 0x1, 0x9, 0x81, 0x6, 0x100000001, 0x6, 0x7ff, 0x3, 0x5, 0x0, 0x893d, 0x8, 0x50f, 0x8000000000000000, 0x3, 0x6, 0x8, 0xff, 0x9c, 0x9, 0x8, 0x1f, 0x80000001, 0x81, 0x6, 0x81, 0x425, 0xfffffffffffff801, 0x0, 0x400, 0x800000, 0x4, 0x5b, 0x10001, 0x8, 0x0, 0x200, 0x6, 0x80000000, 0x40, 0x7, 0x9, 0x4a90, 0x1, 0xffffffffffffffff, 0x15, 0x3, 0x9, 0x9, 0x7, 0x0, 0x0, 0x7, 0x300000000000, 0x2, 0x5, 0x8, 0x1, 0x6, 0x41a, 0x8000, 0xfdc4, 0x4, 0x100, 0x99e7, 0x3, 0x2, 0x2, 0x100000000]}) (async, rerun: 32) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f00000002c0)={r7, 0x0, 0x1, [0x7, 0x5, 0x800, 0x8, 0xfffffffffffffff8], [0xffffffffffffab77, 0x8, 0x80000000, 0x0, 0xae00, 0x4, 0x101, 0x7, 0x3, 0x400, 0x81, 0xffff, 0x9, 0x4, 0xee, 0x4, 0x7fffffff, 0x10000, 0x6, 0x6287, 0x4, 0x3ff, 0x5, 0xfffffffffffffff7, 0x371, 0xffffffffffffffff, 0x689, 0x200000002000000, 0x80000000, 0x0, 0x7fffffff, 0x2, 0xfff, 0x2, 0x4, 0xffffffffffffffff, 0x3, 0x7, 0x94, 0x800, 0x400, 0x2, 0x6fc2, 0x8, 0x80000000, 0x7, 0x6, 0x1f, 0x0, 0xfffffffffffffffc, 0x3daa, 0x7f, 0xfff, 0x6d, 0xfffffffffffffd18, 0x3ff, 0x7, 0x7, 0x10001, 0xffffffff, 0x7ff, 0x8000000000000001, 0x231, 0xfffffffffffffff7, 0x0, 0x3, 0x7fffffffffffffff, 0xfff, 0xffff, 0x5ae8, 0xa22, 0x1, 0x1, 0xfffffffffffffe01, 0x2ba1, 0xffffffffffffffff, 0x2, 0x8, 0xffffffffffffc4c1, 0x0, 0x6, 0x3f, 0x10001, 0x8000, 0x3, 0x4, 0x8, 0xffffffff, 0xfff, 0x137c, 0x9, 0x9, 0x401, 0x7, 0x3, 0x3, 0x1f, 0x4, 0x4, 0x8001, 0x800, 0x3f, 0x4, 0xd1de, 0x8000, 0xfffffffffffffff9, 0x8, 0x7f, 0x7, 0x4, 0x1f, 0x4, 0x7, 0x8000000000000001, 0x7fffffffffffffff, 0x0, 0x2, 0x8001, 0x9, 0x3, 0x770b]}) (async, rerun: 32) sendfile(r0, r1, 0x0, 0xffffffff000) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, 0xffffffffffffffff, 0x0) (rerun: 64) 18:13:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000006000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00007ff519c7cae91c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2774.324040][T30076] __nla_validate_parse: 12 callbacks suppressed [ 2774.324062][T30076] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1f, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x3, 0x0, 0xb, 0x1, 0xc, 0xfffffffffffffffc}], &(0x7f0000000040)='syzkaller\x00', 0x7f, 0x1d, &(0x7f0000000080)=""/29, 0x41000, 0x40, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x7, 0x3, 0x2, 0x7fffffff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x9, &(0x7f0000000140)=[0x1, 0x1, 0xffffffffffffffff, 0x1], &(0x7f0000000180)=[{0x5, 0x4, 0xe, 0x8}, {0x1, 0x3, 0x6}, {0x2, 0x3, 0x10, 0x8}, {0x0, 0x5, 0x1, 0x2}, {0x2, 0x2, 0x10, 0x9}, {0x5, 0x3, 0x10, 0xb}, {0x5, 0x3, 0xd, 0x6}, {0x3, 0x1, 0x10, 0xa}, {0x0, 0x1, 0xa, 0xc}], 0x10, 0xce}, 0x90) pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000300)="abef8b2a9530aaea0ca29f29575e6a1bbe219c943767fefd9b1150b4da1e5a4a6da54549f6bc1ff42e6c6aaa3bd34224cb43ad7c50b2163317eb49ba7a552c0eef04db6f9d8d6550", 0x48}, {&(0x7f0000000380)="81ef8995d5ee17479e250cd677103821e082d6f91a42edf82af2e77c4139cc1e17d43253bf31c50ca896f8aa708f878539d6d88cce810666853526ba28ab3825d0691213793379d1789791d7c5d6798b9982b718f4366800e3bd0bfc8f8f596f10e25bbe1b2ea7bef89daac646f522dead7c7665cd6a338b8f12", 0x7a}, {&(0x7f0000000400)="8eb094d502eeb9dcd1ffb5f78f6e77c1d0ba5ad3ea8b779c194b01072b963d589358cff2c90334bae4cc7b0caa90c57060cd00e8bc4440bc5f2d9fed09d1d8a527e65d9f24ff48201b17e611877db8308a29771213a92c22f7eefaa8acfbb71b8679939e3e9fd72a5688e0cd02eb516451", 0x71}, {&(0x7f0000000480)="2b77c7ef1a260c816e3a0fd8dcf7b47590e94ac90881be5190c7a068fb385d6afe6388495eb4a8f0b2e0723ff2d3a9a1430b59bd452f902b893a2e59faa1f4c48c6e8d015796335ad1e01c91c8c198b53cf09610650eadb46173dfcdefc2c399be4970d5a8ac", 0x66}], 0x4, 0x1f, 0x6) (async, rerun: 32) r1 = socket$inet_sctp(0x2, 0x5, 0x84) (rerun: 32) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x6d, &(0x7f00000025c0), &(0x7f0000002600)=0x8) (async) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000540)={0x1, 0x401, @status={[0x7, 0x100000000, 0x1, 0xfffffffffffff800, 0x8, 0x14f]}, [0x8, 0x9, 0x3ff, 0x2, 0x5, 0x2, 0xffff, 0x7fff, 0x7, 0xb4, 0x7fffffffffffffff, 0x8, 0x6, 0x100, 0x7, 0x9, 0x5, 0x202000000000000, 0x5, 0x2, 0x0, 0x6, 0x4ed, 0x3, 0x1000, 0x4, 0x400, 0xa5, 0x3, 0x4, 0x3, 0x1, 0x0, 0x7fff, 0xfffffffffffff325, 0x4, 0x81, 0x8000000000000000, 0x3, 0x161, 0x5, 0x3f, 0x0, 0x55615f4c, 0x6, 0x40, 0x5, 0x7fffffffffffffff, 0x200000, 0x5652, 0x5, 0x1f, 0x1, 0x2, 0x800, 0x8, 0x400, 0x8, 0x8000000, 0x7, 0x8, 0x8000000000000000, 0x2, 0x3]}) 18:13:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000fffffff01c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:23 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001600)='$', 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000500)="a2", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000002a80)={r2}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002980)={'ip6_vti0\x00', &(0x7f0000001700)={'syztnl2\x00', 0x0, 0x2f, 0x7f, 0x7, 0xfff, 0x2, @dev={0xfe, 0x80, '\x00', 0x1f}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x7, 0x400}}) sendmsg$inet(r3, &(0x7f0000002a00)={&(0x7f0000001580)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000001980)="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", 0x1000}, {&(0x7f0000001640)="8b869688adee1e585fe9fa39b6e255f94beb8a0875bb446bc23e1cdb771edaec5bd6d41d6024a3d3277018fedda86b02dae88100b79f8b0d3dc1814813a8295d9246a03c1c58b0738afb87e8a1279708d6027037dbeeec0a7fc81e272d658aedb5e778bb1ce9ddefd8fd83035470dd336f376dff5c5730863e1d6d12147ddbd38865b73b6d1bde073069c2a933507db1ea02b7467a1481fa9631041b5d02133b4bab88", 0xa3}], 0x2, &(0x7f00000029c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3ff}}], 0x38}, 0x0) close(r0) sendmsg$inet(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="5f0d952e29ea616f790494ce49203f226b633d0b765cd9bb78f66da5de712a769db0f56a065e501e1d0e6ff0cf9da4b42a9947567ab0f8cc31295fedda40e9b8cbcb08d98c0300f3ec185638", 0x4c}, {&(0x7f0000000080)="0dccd9c3e7af47a3cbfb6fec7573b2ac7ec85538f7ba5b5ff7628381dd15d3552de8423389f4f335b8a9456cb15cf1e03ab39e1a6c3a26ab26adc94f7d7a48cbb4fdacf321a41065ed1912b24e9ec4a3d9232a838fe71421f021bcfa86396d724cb05c1554df7a4118a73ba4b8430481665b9189402a508c08e2e9dc8b128b3010edf8da3f1a0074d25821a0c9e3a9455cc2addabb9cabe26f559cb35a2b1f1903a8ba143fc7a164367f6202ef6bb2361fdc46338901caa9f3fedb64d84d940cfe426895cfa11a4b25b2e22a25c90c", 0xcf}, {&(0x7f00000001c0)="604ec162dda873d000b41a2bc9e12bed00c1411bfd1bb1e5", 0x18}, {&(0x7f0000000540)="00376b79d8ddd6e2a1814fe9d5b9a497ad828fcca239008a4dd7d30653c9a055f8b01df14c3787df2ba322c96a7dac0df984dad6c74ba748eaec3df104690b83313e1511354fded5ca17d859ac07ee7b7e1bce7e6b45d1633dc600078c627e73ccd2a3bbb4fded0eb250034b3fc95c0472625b4edaa87ebfa9b66d5767ce6e7355d266d6d82f8cc16611fe5d88eea212caee71cbf5e896ce84d51e0e98d4cca775d5b1e1d7cf4bf15a7fa62ba3c2d2a3034c8c84b0c48c595af1b84cb36a499c81a0d755814624adb06e72cc8a52cb8560cd9a894c5693da813be221b31b474de2fea8e3a4526c2c9b83a378c07f636fd14debe5318c42758addae9c22a3cb3fea7679192e43977e692c5e9484ac5574781bebbe514b1721bc9f4a1d79820e9ef5f7cfeed937672974ae474d0be798e97537d389548942fe3b055e9ac0d8228b7f23fb7786bcb5ada73b0a5aff7459da20d5f340ab7ca65986c3e40a830cf4c8bb67d4994a741f5e663eb9ed1fe39bf0f89ce0709477e49c55551bfeba2c3ed0b61ee024a4129f381a09aed0dae9ab8446aaff4e180bb981b59cc9a7a2f49fff03aa29256a1054d0f530fcccd7e75246f04189ae8dcaf1ef01bf6dc03d56117068a726b0af3353746e7ce1d908adf18309f4ed87b1979b0427f18619082e0b0e89e133f51ad696be2a0d43c40b90a759d9120f96db7f91862c0f55fc9a6048461816aaad920c48de216d4c0338d6fef75e047a22d343825e20cd62ddf7879cc126af3ac70484d518ec659249f8de5b5c3302f611566e070844c0d4f930350c62f56aa5ebe9a34ba5dbe4782f9a74f24e54614fe87748fed0abc3ecf0006e635a128b4ecb1e825f47dbd6acb9c327a3a14b4b3376d24afe6c3539440db6bf3893a0158d2ca71c56103f771f867c673a375490f5a86f4c5a8a2458fab239e56cddc25cbc359ef7e183998df576af90701d1ad228946a3b739296f637892e565b1f1893fc3dab7ad8a340040bad899a5a83d2c3f601582df2fd2adcd349a87720465570cac5b73e580215264e0e07aa41d5fdfbac29deb1a41b94481cdb98d7381c2f8af4e6652771eb06d33af9bf6c044c93a59b5a721f66a2cfdab9006e82727f973659fc68f7f032cc929aed30c30cfc8ec138861d985e5753ce864564402b3d5adce59b63c39aa28be839947893a5ddafe150d6782b18d58389809bd365b3ddc5ce7a7e2b0fc767fd0a57719c56e2dc75fd499f1735a41be625f3263cd1c699991a390dae3a74721a7c874ff44fa9adca739ee1b6ea1a91159e11df5f9ef2ba5b50087c6424fa02c52fb3fa2793bf8cb2b69c67b2445167467d987882a3592c85ef6c7308899adad150e3566dca4653bbf90391b590172ef85c03c5d9c86a11a2b3e89a14f8660d06d8acad3353fb67f054bee3d170bf0e9edfcef103a7a94580262117393381994b9015f4c3eb1e285eb93981b1561772ab7393784fd1dc6cf3ba554a8dc693d41fb1b3c2ad5f057c7485be0b9304fb182453aca21c3cd196dec1b6535db4578964969392d60b9904506a73c11af54ac7b1e1e5d3f4c1d9bdf45a8fe3e2c00a3a42cf8db971d15c12e23ff04dc1ae6ee7355fe84ff93818098bafc44e24ec4d9081796fec04972efa9b8f2b907cb542b833ee76b78500b19f186f5f88840190f6768ecdac5352ed461baa387fc463f5a5c5b21fb4698aedd2180181baea118c2c3df3375ba02545a477b9653ebd07f6d014155d9916a55de7694825abad0ba056a617e37f2c14ffbfa1975b57e66f828b65018be6929f30bec3ad8a5cdab2f3589c94567d8274c5c417a9bb8b52acc5188f8319434a1e0a37bb5bf7e4fc89f95777b6211d13aa55af30e9bbad7780c3beb0f2fb5c39cea65aec3f4b7549ec06113e7362b34c5d12cf928beb950501cfebd280722c690e28c98f4450d9e98be1509aecdaa440f90d6d638fb401024963da14fbcffb3be451f4493c3c5945b1e13b79cf4d18120635a6cac436e2e78343a05f08bed32c30d588d7812a8f541657cea16c83ee4a2ade61806846d8b49dd7137ff729a0110730b2149628648f8ccaf2af1c24bb0b4c6762cf62a099ef8e2d72523119732d67bfdebeb1c61379327a104c9b6552e9c053285a0829dc95c89cb6f5b8f6421e1fce5b0fa913c07ce07148ba19fbb279522ce37460153ca12c1a3ad6340dd821dba04ab3831cc415ed87966972d9860d9072c530bfecac7513b8f2b47a7cfbe57dbbf8621884cfa5dd8dca975ca02eaf353697afab221ce609faa4f10d64665bf6a292f5b3a224c8869b1b7ce774351788368682c8c6012f00fe8cc42e652a761d650027b8d942c7961d828cc8bd7d5b4060c5790747cf5d41c9058e25716955e49d1368811894963e0ca837f29a94dec63526f24a4245849ede09af864077b023e8d2bb0f4b2998bed81ae20db09b716d1912f205e3ea12fd73ff52976c1df42355f31294b1c5853d1fafebc11d1e0b5b615a6dea4242c9bcebadffc352ea539a5f6c98ba90aede25bf1344c2644a940b66e9064829d823728636fad9cd643d662545e4f61aff4d2d58582d0d90adfe677f170419c2dacb0cbd9bacc60cf02c6b77dc0d566a9ab7166a5f0997faa90fe53d5d8fbe706b3e2868f3cb234333cee0f4f9443908fdcfd9619639478be6da20bbba3bb13ff5d08e9e2b9e952bbf5421bff1e17aadc28b29587543e64b78d4cbcc96eae36651c28b54cd758724f74b029b4d05c47d91bc63530878f1d9bec667b32f9e53161d956629df29a91e04a2078fc46a43232bd165ef79f68a2b8171bd914b626f114e72fc99ec16b209ec7fc261634e2e5e299bf338edcea0b07e232ac91fb849769848c9dd7eb7aa95494fe1e438db98799659218a8c1a83b29c1531fbe0d5de92454cb5383e0a6e627552c4be7b802fadb864ee6535531f95d9b0a4c9f4a885900a8e7ba0ab894781be15bd453dc8ca2d3b0c461d0a361219f6b08093d2e53732006354cc5f1700da18c8dd404d07a37eed4caf70230cc7d5bc86fac4695a5975a929e91338cb4620acc17b6b6e3d587655e25724089e781c3950c7e7f0b1ce2622d6431b0cf0bfe130f690c32fae6eb20c2e5055ec2a16b5d42d81994af828e0639ab7074415dc5834b568f9a9e34177dea43182a6c79edf368dd98d128c3144532ccff2b4a75bb5a19fd6beb8033bb1d9e4907e25b5d330652de088da6a96febb6a65f9c71340090562c13d32a1d0dd0dd755721571523f74108407d7831eddfe35382a3a125bfb62c0fd04b6f020082b0424cf1b4cba09d4e36cd7b0806319c0b5d8edb8cdbf3c8afc0697db88594b1547ad2a8c6ca7668d1a7618b3280b0df6f8f8f41ccd89fd6c9110ec2b8d76e61126226711217c4a6e242ec74696307ca25fd2e56afcda2c1323ab40a9607558c3d7824241455bf41f1340926f88003241619ff3d1cfab6949a4c8a3f4461c68de3840a324a4ea69f01533ed53ee1fdaf1349743210f6e4983b5217bdd840025b03dfc4d408ca0c332557022355a2236486c435c213bf25d34584ccb6f8c3af4d07d8445369af2d48a6c6c6ca99c6a8c7464395ef4addacb7c67c82d8e9fe827bb1ebd6d71b8ecffcf6c16f0dc86b7ee737401349bbf9057e27b9f49711ba74aaf6425b120c53ddd6c1f51496626016f7b279d11e5ce55a7899744cf26dfde8cb4b3eec5bc587d3e60b4c6264f25fff293df252ce23601f1b56effaff34ba2a1671782840e9f7f25129e8df0c10a20bb32c65e61727f84f29c33e2aa477643e9e190c408388a92b4ddb7ec9fe82ff080e73f772dcb88c71909dc597e5b3ab53c3f887eaa29e3e8a119c9389a892c791dcc3305a0bb247e0332ce5681f4f76c0c26a0a4ba50e8e52acf7e798bd636f9a94f9951341987ac4d84aec0df608dd07718a0914bfb9a582badfc3f3d7c3eb35cca14989135f57c23ca1b309b1b184e76bbc4ba25890a62aff9fd001325b6804cc1722602824e1021b43866bfd31dfd9693a4f7a7fc399fc6e4bb09b2d6a360fa767f57d9587c7bde7c42de0a4da2d8da530ba6c3c7b9febad469201f3abcdd99f71aadb5d9fd6183a021f2f9c720030cc9e9513b9d347675013975d6331229a0d79f42bd976a9ae1e610a344e0e2124bbf57967aad2d8959d5080b932aab8f039fba7d7cd5f8c71cb0e34fc828417a05c79469039a73ee54337ff50ca76747ab34387c9b77b2e055322ab66328ff128a43ee9b16c1376fed2760969d1725730e6bf8860fb72b14f84d7bbe23eb4b8fbd80d1dc9279747bcb61c5412f6760c012d9b894621aa603a2d0759f338399a792950bb7bd36205f6d39fe0883893af23faa5207dc35f754e6641b79de9725db3089bec0678e23124376255b9b1af6534603d60118e3ee97d31e3186793f10973077fbc48d744b50064be8af87a6b72f4c3f8c6a9b70a1857a219c97aebf22e398b8b5871e6ec6fc31efb712ce7f7f0f7681ca1eedfa2d8b59f1a182e7f2da5cd905fc506383d547070138590a6ae1518e735c687c4802d412f01ad83172083844b78d803ad4533628d1770a9fed27330ee5edc14b3a9c64a4c2322fe9584908afc3b7bd8a3bf7d8f2f3bf1a776e48ba4551a14f0d9546290c210a0ade135a0e559e3001bf994adff2b0391ba752dbcb76fcf8ffa81b408e85a8ba449d691c9d009a5762bd4602471d6c0910295ffcb673c59aab72e2b424913b8f7ffd7af64618e04e0d58c41a212465dea64f1591cf2bcadaf2d9ee3a7097f13604bc29ea6e6ce79522fcb23c1a45cf5d6e03b7f26d6244108dfa83f16f1b217b84cb9ff52dea10fab2f3a5d3507f7822b0bd643f6ea50bdeb70a6d7fe7b1695676e6ec7d16a31b78711a279af46f14fa53598a52d5d2585cd6a9dffeb4c449df43a7ac42bca59a19202f3647bca87c113a12ed4fa2305e6443593736d7d749c370d1c0f034fdf737285e7fb11265de370962fb82eae04e067454f5d6d8be039703fa5a80947a9ce71bfd3a1e9fff152c9d3589a25dad0f1cacd6b7606790d5000243e8cce1930b66fc991b0a95c1049dc7eb04b1c8d13916f3da7026587a47226d39287287f96160b16daa52a14cf2d22c9722ee05b210675dc583d9136f9f2301919ba54e50fda66d6c4d6a06d25c32666b1deafd47257bf73ca2b5deebbb6f91f19c5e84036efbcec31ae25ea81a29ff0e069135d73d17d6e8eafab9b59af20147e3406ff863cb45462d7fc25ed7c5f190dc3fc3197a1c905408be6e13a19b73926922824dcd1de94af43004ffacf966e95edb8ffb3204b490d1bcc2de4513bff935d0e85ae5e583b11f3467c68e5c92f051d067b5c71524238c0b0a0306611efb3c575cefdc9f69f7293ddddaf65da16edcab0f07d6056464ff0f319019ed5d0f3dc2e7153b8f56812aed883807e09ff06b1cdbc681ccb137367fae57f4348620350d618c88f6a12ed149194b39619adb82e3b7d89bb16d46b3d45ec256fcb040f13144a3e21126f60f63cbc3a9baca546d661b4b49fc4e89addbefae8ca1cfd088baeb989f87393d3fead24af4cc99f1ee52d2499d196eb0783e739a389a277a044da915254a709a020c1e1e93414216d8b36b39d355a434809e17b495db811b7b4bacabae9c19429023043e700f9e2b85d684c65d5b176d3b644c257b30c405df8bc69ff5e4f75a63223b3b00f6d12438a376f3389df0f03007e6d11c04437e6d6773822d39304bbd807b1ffe5abaa94d1229b44cb24948f6de0127b939044eb1", 0x1000}, {&(0x7f0000000200)="21f6359aabbcb8ada154ff4a5fe0f245797ee88eb701c5d2fc78b260e19f19d2feaa2b31e848e48d8efe9681a21fedb092fd4a9704aa081ce33d5cf45c165d53c0b6aea86553d373eff4323ae34fdf53c08fe8de5677f3a1c3abfeb3214efa27b145966993429df44b538dd482508c24ae9262aa6497641a6d6105c163764c34aa4e871802198a656c64314a6909ffba7d8210f374167bbd4295d3ddbb270368df40c1f29e877074e7", 0xa9}, {&(0x7f00000002c0)="057892d126a6d9bbf86f0ebfad02013b8909d9f2c22b1e324f9a0c664f7b3eca96146203b7cccce2551cd7d52d013db465a89cd9be7ee31d70f365bd960e9520be3181ed9fbe8e390a2c941cba71ec23cbd05ff7d236fd3d79fadeae201f23622a409483add68706566e9afec1614d341b483ad82bfc2f07c21fc8532f8e6803304855e1e822cdb73df34ceaeeadfad3d8fe0fc94ffbf474d4e284ff7984", 0x9e}, {&(0x7f00000003c0)="6b1e3458241baeb796e3ed614c036ffdca641ae2161113ccdfaffb81639b69d0fc157bf3637ccce842999228d273c2e1e3dd141a50c033f37de39d7b073d87a51a4ee7e518953bec61dce1621da5237badade2cca379205640da24780de94044d7734c652ec96fce8d35fd15b7cccf59f11132595fe419a6cbb9038b47f3f08e5b53770c30dc9671c334440076f64318402a884e2766cfee733b6b1770181667", 0xa0}], 0x7, &(0x7f0000001800)=[@ip_ttl={{0x14, 0x0, 0x2, 0xb6}}, @ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0xc2, 0x0, 0x9, [0x1, 0x61be, 0x2, 0x20, 0x4]}, @cipso={0x86, 0x46, 0x2, [{0x0, 0x5, "d8913b"}, {0x1, 0x11, "f0e557720cd66ba3cb821b186e8b38"}, {0x6, 0xb, "e502b35b7b9844ea52"}, {0x6, 0xd, "d1f114402b8dbec76a7043"}, {0x7, 0x12, "10de99cba4c91591b1ac7433c37c09ea"}]}, @ra={0x94, 0x4}, @generic={0x89, 0xe, "6f1165e7c5defc99c7dbd8fc"}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_retopts={{0x9c, 0x0, 0x7, {[@cipso={0x86, 0x27, 0x0, [{0x0, 0xf, "8e3ffe2492fb975db16c818151"}, {0x0, 0xe, "c4bb0a48b10ae52764910857"}, {0x0, 0x2}, {0x7, 0x2}]}, @lsrr={0x83, 0x1b, 0xe8, [@multicast2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @local, @remote]}, @timestamp_prespec={0x44, 0x3c, 0x69, 0x3, 0x8, [{@private=0xa010102, 0x1}, {@broadcast}, {@local, 0x3f}, {@rand_addr=0x64010102, 0xff}, {@multicast1, 0x80000000}, {@dev={0xac, 0x14, 0x14, 0x41}}, {@private=0xa010102, 0xff}]}, @generic={0x86, 0xb, "31cc211845f9859278"}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x180}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000002a40)={'wlan0\x00'}) 18:13:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x1a6de4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f000000e000)=0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) write$cgroup_type(r0, &(0x7f0000000000), 0x1a6de4) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f000000e000)=0x10) (async) socket$can_bcm(0x1d, 0x2, 0x2) (async) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) (async) 18:13:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000006800000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1f, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x3, 0x0, 0xb, 0x1, 0xc, 0xfffffffffffffffc}], &(0x7f0000000040)='syzkaller\x00', 0x7f, 0x1d, &(0x7f0000000080)=""/29, 0x41000, 0x40, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x7, 0x3, 0x2, 0x7fffffff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x9, &(0x7f0000000140)=[0x1, 0x1, 0xffffffffffffffff, 0x1], &(0x7f0000000180)=[{0x5, 0x4, 0xe, 0x8}, {0x1, 0x3, 0x6}, {0x2, 0x3, 0x10, 0x8}, {0x0, 0x5, 0x1, 0x2}, {0x2, 0x2, 0x10, 0x9}, {0x5, 0x3, 0x10, 0xb}, {0x5, 0x3, 0xd, 0x6}, {0x3, 0x1, 0x10, 0xa}, {0x0, 0x1, 0xa, 0xc}], 0x10, 0xce}, 0x90) pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000300)="abef8b2a9530aaea0ca29f29575e6a1bbe219c943767fefd9b1150b4da1e5a4a6da54549f6bc1ff42e6c6aaa3bd34224cb43ad7c50b2163317eb49ba7a552c0eef04db6f9d8d6550", 0x48}, {&(0x7f0000000380)="81ef8995d5ee17479e250cd677103821e082d6f91a42edf82af2e77c4139cc1e17d43253bf31c50ca896f8aa708f878539d6d88cce810666853526ba28ab3825d0691213793379d1789791d7c5d6798b9982b718f4366800e3bd0bfc8f8f596f10e25bbe1b2ea7bef89daac646f522dead7c7665cd6a338b8f12", 0x7a}, {&(0x7f0000000400)="8eb094d502eeb9dcd1ffb5f78f6e77c1d0ba5ad3ea8b779c194b01072b963d589358cff2c90334bae4cc7b0caa90c57060cd00e8bc4440bc5f2d9fed09d1d8a527e65d9f24ff48201b17e611877db8308a29771213a92c22f7eefaa8acfbb71b8679939e3e9fd72a5688e0cd02eb516451", 0x71}, {&(0x7f0000000480)="2b77c7ef1a260c816e3a0fd8dcf7b47590e94ac90881be5190c7a068fb385d6afe6388495eb4a8f0b2e0723ff2d3a9a1430b59bd452f902b893a2e59faa1f4c48c6e8d015796335ad1e01c91c8c198b53cf09610650eadb46173dfcdefc2c399be4970d5a8ac", 0x66}], 0x4, 0x1f, 0x6) (async) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x6d, &(0x7f00000025c0), &(0x7f0000002600)=0x8) (async, rerun: 64) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000540)={0x1, 0x401, @status={[0x7, 0x100000000, 0x1, 0xfffffffffffff800, 0x8, 0x14f]}, [0x8, 0x9, 0x3ff, 0x2, 0x5, 0x2, 0xffff, 0x7fff, 0x7, 0xb4, 0x7fffffffffffffff, 0x8, 0x6, 0x100, 0x7, 0x9, 0x5, 0x202000000000000, 0x5, 0x2, 0x0, 0x6, 0x4ed, 0x3, 0x1000, 0x4, 0x400, 0xa5, 0x3, 0x4, 0x3, 0x1, 0x0, 0x7fff, 0xfffffffffffff325, 0x4, 0x81, 0x8000000000000000, 0x3, 0x161, 0x5, 0x3f, 0x0, 0x55615f4c, 0x6, 0x40, 0x5, 0x7fffffffffffffff, 0x200000, 0x5652, 0x5, 0x1f, 0x1, 0x2, 0x800, 0x8, 0x400, 0x8, 0x8000000, 0x7, 0x8, 0x8000000000000000, 0x2, 0x3]}) (rerun: 64) [ 2774.858104][T30095] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000007fffffff1c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:23 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001600)='$', 0x1}], 0x1}, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000500)="a2", 0x1}], 0x1}, 0x0) (async) r1 = socket$kcm(0x29, 0x7, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) (async) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000002a80)={r2}) (async) r3 = socket$packet(0x11, 0x3, 0x300) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002980)={'ip6_vti0\x00', &(0x7f0000001700)={'syztnl2\x00', 0x0, 0x2f, 0x7f, 0x7, 0xfff, 0x2, @dev={0xfe, 0x80, '\x00', 0x1f}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x7, 0x400}}) sendmsg$inet(r3, &(0x7f0000002a00)={&(0x7f0000001580)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000001980)="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", 0x1000}, {&(0x7f0000001640)="8b869688adee1e585fe9fa39b6e255f94beb8a0875bb446bc23e1cdb771edaec5bd6d41d6024a3d3277018fedda86b02dae88100b79f8b0d3dc1814813a8295d9246a03c1c58b0738afb87e8a1279708d6027037dbeeec0a7fc81e272d658aedb5e778bb1ce9ddefd8fd83035470dd336f376dff5c5730863e1d6d12147ddbd38865b73b6d1bde073069c2a933507db1ea02b7467a1481fa9631041b5d02133b4bab88", 0xa3}], 0x2, &(0x7f00000029c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3ff}}], 0x38}, 0x0) (async) close(r0) sendmsg$inet(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="5f0d952e29ea616f790494ce49203f226b633d0b765cd9bb78f66da5de712a769db0f56a065e501e1d0e6ff0cf9da4b42a9947567ab0f8cc31295fedda40e9b8cbcb08d98c0300f3ec185638", 0x4c}, {&(0x7f0000000080)="0dccd9c3e7af47a3cbfb6fec7573b2ac7ec85538f7ba5b5ff7628381dd15d3552de8423389f4f335b8a9456cb15cf1e03ab39e1a6c3a26ab26adc94f7d7a48cbb4fdacf321a41065ed1912b24e9ec4a3d9232a838fe71421f021bcfa86396d724cb05c1554df7a4118a73ba4b8430481665b9189402a508c08e2e9dc8b128b3010edf8da3f1a0074d25821a0c9e3a9455cc2addabb9cabe26f559cb35a2b1f1903a8ba143fc7a164367f6202ef6bb2361fdc46338901caa9f3fedb64d84d940cfe426895cfa11a4b25b2e22a25c90c", 0xcf}, {&(0x7f00000001c0)="604ec162dda873d000b41a2bc9e12bed00c1411bfd1bb1e5", 0x18}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000200)="21f6359aabbcb8ada154ff4a5fe0f245797ee88eb701c5d2fc78b260e19f19d2feaa2b31e848e48d8efe9681a21fedb092fd4a9704aa081ce33d5cf45c165d53c0b6aea86553d373eff4323ae34fdf53c08fe8de5677f3a1c3abfeb3214efa27b145966993429df44b538dd482508c24ae9262aa6497641a6d6105c163764c34aa4e871802198a656c64314a6909ffba7d8210f374167bbd4295d3ddbb270368df40c1f29e877074e7", 0xa9}, {&(0x7f00000002c0)="057892d126a6d9bbf86f0ebfad02013b8909d9f2c22b1e324f9a0c664f7b3eca96146203b7cccce2551cd7d52d013db465a89cd9be7ee31d70f365bd960e9520be3181ed9fbe8e390a2c941cba71ec23cbd05ff7d236fd3d79fadeae201f23622a409483add68706566e9afec1614d341b483ad82bfc2f07c21fc8532f8e6803304855e1e822cdb73df34ceaeeadfad3d8fe0fc94ffbf474d4e284ff7984", 0x9e}, {&(0x7f00000003c0)="6b1e3458241baeb796e3ed614c036ffdca641ae2161113ccdfaffb81639b69d0fc157bf3637ccce842999228d273c2e1e3dd141a50c033f37de39d7b073d87a51a4ee7e518953bec61dce1621da5237badade2cca379205640da24780de94044d7734c652ec96fce8d35fd15b7cccf59f11132595fe419a6cbb9038b47f3f08e5b53770c30dc9671c334440076f64318402a884e2766cfee733b6b1770181667", 0xa0}], 0x7, &(0x7f0000001800)=[@ip_ttl={{0x14, 0x0, 0x2, 0xb6}}, @ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0xc2, 0x0, 0x9, [0x1, 0x61be, 0x2, 0x20, 0x4]}, @cipso={0x86, 0x46, 0x2, [{0x0, 0x5, "d8913b"}, {0x1, 0x11, "f0e557720cd66ba3cb821b186e8b38"}, {0x6, 0xb, "e502b35b7b9844ea52"}, {0x6, 0xd, "d1f114402b8dbec76a7043"}, {0x7, 0x12, "10de99cba4c91591b1ac7433c37c09ea"}]}, @ra={0x94, 0x4}, @generic={0x89, 0xe, "6f1165e7c5defc99c7dbd8fc"}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_retopts={{0x9c, 0x0, 0x7, {[@cipso={0x86, 0x27, 0x0, [{0x0, 0xf, "8e3ffe2492fb975db16c818151"}, {0x0, 0xe, "c4bb0a48b10ae52764910857"}, {0x0, 0x2}, {0x7, 0x2}]}, @lsrr={0x83, 0x1b, 0xe8, [@multicast2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @local, @remote]}, @timestamp_prespec={0x44, 0x3c, 0x69, 0x3, 0x8, [{@private=0xa010102, 0x1}, {@broadcast}, {@local, 0x3f}, {@rand_addr=0x64010102, 0xff}, {@multicast1, 0x80000000}, {@dev={0xac, 0x14, 0x14, 0x41}}, {@private=0xa010102, 0xff}]}, @generic={0x86, 0xb, "31cc211845f9859278"}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x180}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000002a40)={'wlan0\x00'}) 18:13:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000006c00000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2774.916165][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 18:13:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'vlan1\x00', @multicast}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x6) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) 18:13:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff1c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001600)='$', 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000500)="a2", 0x1}], 0x1}, 0x0) (async) r1 = socket$kcm(0x29, 0x7, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000002a80)={r2}) (async) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002980)={'ip6_vti0\x00', &(0x7f0000001700)={'syztnl2\x00', 0x0, 0x2f, 0x7f, 0x7, 0xfff, 0x2, @dev={0xfe, 0x80, '\x00', 0x1f}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x7, 0x400}}) sendmsg$inet(r3, &(0x7f0000002a00)={&(0x7f0000001580)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000001980)="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", 0x1000}, {&(0x7f0000001640)="8b869688adee1e585fe9fa39b6e255f94beb8a0875bb446bc23e1cdb771edaec5bd6d41d6024a3d3277018fedda86b02dae88100b79f8b0d3dc1814813a8295d9246a03c1c58b0738afb87e8a1279708d6027037dbeeec0a7fc81e272d658aedb5e778bb1ce9ddefd8fd83035470dd336f376dff5c5730863e1d6d12147ddbd38865b73b6d1bde073069c2a933507db1ea02b7467a1481fa9631041b5d02133b4bab88", 0xa3}], 0x2, &(0x7f00000029c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3ff}}], 0x38}, 0x0) (async) close(r0) sendmsg$inet(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="5f0d952e29ea616f790494ce49203f226b633d0b765cd9bb78f66da5de712a769db0f56a065e501e1d0e6ff0cf9da4b42a9947567ab0f8cc31295fedda40e9b8cbcb08d98c0300f3ec185638", 0x4c}, {&(0x7f0000000080)="0dccd9c3e7af47a3cbfb6fec7573b2ac7ec85538f7ba5b5ff7628381dd15d3552de8423389f4f335b8a9456cb15cf1e03ab39e1a6c3a26ab26adc94f7d7a48cbb4fdacf321a41065ed1912b24e9ec4a3d9232a838fe71421f021bcfa86396d724cb05c1554df7a4118a73ba4b8430481665b9189402a508c08e2e9dc8b128b3010edf8da3f1a0074d25821a0c9e3a9455cc2addabb9cabe26f559cb35a2b1f1903a8ba143fc7a164367f6202ef6bb2361fdc46338901caa9f3fedb64d84d940cfe426895cfa11a4b25b2e22a25c90c", 0xcf}, {&(0x7f00000001c0)="604ec162dda873d000b41a2bc9e12bed00c1411bfd1bb1e5", 0x18}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000200)="21f6359aabbcb8ada154ff4a5fe0f245797ee88eb701c5d2fc78b260e19f19d2feaa2b31e848e48d8efe9681a21fedb092fd4a9704aa081ce33d5cf45c165d53c0b6aea86553d373eff4323ae34fdf53c08fe8de5677f3a1c3abfeb3214efa27b145966993429df44b538dd482508c24ae9262aa6497641a6d6105c163764c34aa4e871802198a656c64314a6909ffba7d8210f374167bbd4295d3ddbb270368df40c1f29e877074e7", 0xa9}, {&(0x7f00000002c0)="057892d126a6d9bbf86f0ebfad02013b8909d9f2c22b1e324f9a0c664f7b3eca96146203b7cccce2551cd7d52d013db465a89cd9be7ee31d70f365bd960e9520be3181ed9fbe8e390a2c941cba71ec23cbd05ff7d236fd3d79fadeae201f23622a409483add68706566e9afec1614d341b483ad82bfc2f07c21fc8532f8e6803304855e1e822cdb73df34ceaeeadfad3d8fe0fc94ffbf474d4e284ff7984", 0x9e}, {&(0x7f00000003c0)="6b1e3458241baeb796e3ed614c036ffdca641ae2161113ccdfaffb81639b69d0fc157bf3637ccce842999228d273c2e1e3dd141a50c033f37de39d7b073d87a51a4ee7e518953bec61dce1621da5237badade2cca379205640da24780de94044d7734c652ec96fce8d35fd15b7cccf59f11132595fe419a6cbb9038b47f3f08e5b53770c30dc9671c334440076f64318402a884e2766cfee733b6b1770181667", 0xa0}], 0x7, &(0x7f0000001800)=[@ip_ttl={{0x14, 0x0, 0x2, 0xb6}}, @ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0xc2, 0x0, 0x9, [0x1, 0x61be, 0x2, 0x20, 0x4]}, @cipso={0x86, 0x46, 0x2, [{0x0, 0x5, "d8913b"}, {0x1, 0x11, "f0e557720cd66ba3cb821b186e8b38"}, {0x6, 0xb, "e502b35b7b9844ea52"}, {0x6, 0xd, "d1f114402b8dbec76a7043"}, {0x7, 0x12, "10de99cba4c91591b1ac7433c37c09ea"}]}, @ra={0x94, 0x4}, @generic={0x89, 0xe, "6f1165e7c5defc99c7dbd8fc"}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_retopts={{0x9c, 0x0, 0x7, {[@cipso={0x86, 0x27, 0x0, [{0x0, 0xf, "8e3ffe2492fb975db16c818151"}, {0x0, 0xe, "c4bb0a48b10ae52764910857"}, {0x0, 0x2}, {0x7, 0x2}]}, @lsrr={0x83, 0x1b, 0xe8, [@multicast2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @local, @remote]}, @timestamp_prespec={0x44, 0x3c, 0x69, 0x3, 0x8, [{@private=0xa010102, 0x1}, {@broadcast}, {@local, 0x3f}, {@rand_addr=0x64010102, 0xff}, {@multicast1, 0x80000000}, {@dev={0xac, 0x14, 0x14, 0x41}}, {@private=0xa010102, 0xff}]}, @generic={0x86, 0xb, "31cc211845f9859278"}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x180}, 0x4000000) (async) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000002a40)={'wlan0\x00'}) [ 2775.057754][T30108] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000007400000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00f0ffffffffffff1c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2775.153137][T30112] tap0: tun_chr_ioctl cmd 1074025692 18:13:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x3e8, 0x4, 0x70bd27, 0x21dfdbfb, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}}, &(0x7f0000000580)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r5 = socket(0x3, 0x2, 0x6) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000040)={r3, 0xfffffffffffffffb, 0x4, 0x6}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r9, @ANYBLOB], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="ff830500000700ffffff", @ANYRES64=0x0], 0x4}}, 0x0) sendfile(r7, r6, 0x0, 0x100000002) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r10, &(0x7f0000001000)={0x0, 0x4d, &(0x7f0000000fc0)={&(0x7f00000004c0)=ANY=[@ANYRES64=r1, @ANYBLOB="a477caadaff8a780f6ca3a9a7ef6ece15bd1df8b5dd1b78d3b498f341f93f98f93a538d4d173c1d14dd4c2274eff013118", @ANYBLOB="01000000000000000000140000000800010001000000", @ANYRES32, @ANYBLOB='9'], 0x4c}}, 0x20000000) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x34, r11, 0x291, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x1e}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x804}, 0x40000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x4841}, 0x0) 18:13:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x1a6de4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f000000e000)=0x10) (async) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f000000e000)=0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 18:13:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000a8d737f7747a80af6658f2047ab52a000000ba6008de000000a180c921cc8e0000000000"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) socket$can_j1939(0x1d, 0x2, 0x7) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x1, 0x803, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43451) r12 = socket$alg(0x26, 0x5, 0x0) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@bloom_filter={0x1e, 0x3, 0x80000000, 0x7, 0x400, r7, 0x1, '\x00', r9, 0xffffffffffffffff, 0x2, 0x5, 0x3, 0x3}, 0x48) r14 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000001840), 0x2, 0x0) sendmmsg$unix(r6, &(0x7f0000001ac0)=[{{&(0x7f0000000600)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000680)="a8824dfac8a01e2ba2d79e3b63bb65e895c3aa2373be6a7e05b47b4d7cee05c4960b81c9af2d99015b8511651d58ab030e345c63098edaaedc3e79837c6dd61f51024b0f07caff48f02b9143ae58befdd104d2d6b9b740494053a45c06ad0a89c478001e6ed64064375fd3f382e29dc5201d4cdd5d7b7850e070a88fbdba6763246785208dfd370d03c5c9f8253d435283297c4ef79b306976a6f4cc95100986a41492923359e7eec20b7c5d80ac0851fd054f85d58ebea46d50360afe898218a0b00664a58f6ecf7ccb2e9420e5c03a9d75c9d1b512705d82e46d97c68d", 0xde}], 0x1, 0x0, 0x0, 0x80}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000007c0)="c60671abd8c5bb7a1655172a9baeadb5acc23ce8fd834b724e4be95bfa66417b67210c6a8bff676c9b99a66af23650e2e0490a332a725fa67615eb8087db3187bd26beb030107bf7ccb76387a2af3ac66adb3523297a013ba0710ab893d7b2e42c3423b763c7e8c67c7bf50607ad4b7a8cc669967f816065f4f9a56b89555ecca7a9f20e53940c014773d1681865c6d1d49c0f36", 0x94}, {&(0x7f0000000b40)="d5a460b348d193e86c4a5c92d57c1e822345b26cfe21f36f18f4d242942a764d9d3133caf7b5e87042d3533ebbfff0c64f32fb4879d223a3b94c3483dab653364ae2698cc70277363eb3f2671ad70eb6404cd3eae4a001c0d54069e65b3b7f91d299102902f22a5a976102d8a23044a3a9c68c280f20defed5713e3cdbca0d4c6d869947c6e5f8f0be6bf8ee9b08c661b3b53d064a63d9d4476f1e78b441c2f6dbe71bc4fa048e4d229146a2fd37a427abfc5449db48a26cde2d7fd433cd42d988bf59464a4230c8", 0xc8}, {&(0x7f0000000c40)="216ce0a7af05374926d647ef55b1bd545e0260e514e28f1d9920a8df4c87dd472c522c432b83d8b26423703dd1ac4895aeb7a55f16d5b0750cd3c49e762bef2c48134403902cde323b6124100c6be8b833b127", 0x53}, {&(0x7f0000000cc0)="2b0fb1b5ef4d84b3c64d9140662e492357e8741338088dcd49815ec88077f0e5bd093cadb031f6973b2ed148fad3a014a85de1dda7721fc5fc6d59ca3e3f93d6cd4a0af7e765cbb9fb7ead38de65fbe0c934409378991e272c720b5e4745d635dd207317d22c5b5c561e468ed9cf5dd1431457ec33352ffbbdf57b073cb9cdc65845acd5c62f07696855dfb252b68cc791", 0x91}, {&(0x7f0000000a00)}, {&(0x7f0000000d80)="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", 0xfb}, {&(0x7f0000000e80)="870548d24eb01b31e38925d8bafc7f4bd7805de7c1c1ee25d3fe6e571d64ee5d08aaa872217af5bb45f64289259c69dbeaae516d596e45e551dece3c576b09fa12cfdadb4b7e01adf7a33acc40308c1aa41b537273e5b3faeb37e6f6e29e7b8e6b81f20da63a1321a0a8163cd45f3edf4ba5fb34289031193d4b767bc3c032be8e88b18dff0ed07c8ef2d503a640bf98aec1a559a6821054ed4a6bf0811fc43b3a431dcb25f4341172622aad646236f288a2f1f77b5ea9a40ef08777b0bccac37cfbc62355406a5553528ee93aef37796f0a440c1d7e79", 0xd7}, {&(0x7f0000000f80)="5a1688a765ff09b62573d934ae823ff351136cd34976300d21d56222f3d18224c29d1cad83cc832f705047ef4e92aac9c864a43a12b1a24000c680868e812dc3535a184d75186afeadcff2200933fc", 0x4f}, {&(0x7f0000001000)="ca34371ab96400c7b8af53c519173957e011d09e0be66b47e861aafeb3173714e82d3238027b382fbbfed1b739bf34345862ae751589047230541608a3b72d3bc461a750c59f66913854339cde9186edc0b6592ec5c00fce7147805c323c9c9820e4feba294b5b7b4de90f97cf3e6e0c8b3297b859da938ed4fc469c3e8fe32f236d1e6700c915241104bb556955", 0x8e}], 0x9, &(0x7f0000001180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x4068800}}, {{&(0x7f00000011c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000001240)="8510fcd43e2c62038b903afb784be085c1e5c079fb406c3a03a0b77ac6991d42cf1d13aaee51ff931dd80ff5835202add0246a2f61cd3ed95735ba845bd7e7870fc95ef45c7919fdfd6f17c705390128106fad0060f6dabfb59263df595209323a753a12edd490573b77", 0x6a}, {&(0x7f00000012c0)="b0793e3404b93d4b4e87dfd62fb4415f97ef31d7ad85f67370c5341e79ea07110e4aa0b2bfaffb6e11880b2d0f7992211aac8a299243dd162d683db62dd13b0178f4032adf108a0327a7f94e97063a0a0aaf3c174c3cd4ac4d067488f732d42586c5cd9ffb8ae8f3d7bc5f24265cfd8092c49ee8f330da539dd1a679062a3b5aba5131943d842968439be16369476c713e06efbf8b0034e6da2af601832d8a0526ee762ec14b3ff1095156379d039d2525b043bcb46e626bf3bccbe4a7aea7023e49da0c939a0f7111a73ffe732c", 0xce}, {&(0x7f0000001480)="8cf2e4499474736eebbd525d2e09df71608eec0ed31419cf534dab7faf0b1919a6d47286f7ffffffffffffff1487a2f66fb7b606f869823e1c80a6ce2166c13255b350e6a7fa3e02ce0d6e575d7894b9b03ca6ef1884a44262e53e5275f2e3a0d97fd7cd7814fb35ca385ff234df762521", 0x71}], 0x3, &(0x7f0000001880)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r11, r5, r2, r10, 0xffffffffffffffff, 0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [r4, 0xffffffffffffffff, r8, 0xffffffffffffffff, r7, r12, r13, r14, r8, r8]}}], 0x148, 0x4000006}}, {{&(0x7f00000013c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000001500)="d87aa09b5f244cba3a13fc3b7fcfb6d5716d60daefbbd8a66b135a63b107616b7c3ae753af8545db5a00ea01f9e9d8e0c8fee940449f7e7e1e23ec31c79d953a8b16f0e6ef55407025699b4ad1799eec0f7c3ad6ddbde0cc8e4e2ec11e5fa6f4ea9192c5098b6e375c3233585dfd0032d38f4b5383ca3ebe1f1cb16784470f7cfc88d71e827fea70355be9442a1e1cde", 0x90}, {&(0x7f00000015c0)="2c3e82261387da575d3aa1a2d9fee0baf854055a3e9b6ab434544e32dc11be10d1beaf11e8bcdfe936b296639ab1c47f820c0773801133e012355fb3af3c27a4659323d036382f980898ce395c9cfc1cdae0d4bf94b870e38a33614ae87f6d887d724e5fa763b4fcd47df5881f6e3cf76b2c0daccc244a691910b40f2996477d873d108d570ddab74696f9b6bc1c9d57d56ceb7e262441c0922078ffc349a700c9b83a441afbee31dd32b19277111c9c85f658e1ed9ef5d8", 0xb8}, {&(0x7f0000000a00)="ee2c3e27e874accb341b308b559f0ead3e9e8c363aa90908", 0x18}, {&(0x7f0000001680)="ed4f8d", 0x3}], 0x4, 0x0, 0x0, 0x20000000}}], 0x4, 0x20000040) getsockname$packet(r11, 0x0, &(0x7f00000002c0)) r15 = getpid() sendmsg$nl_route(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r15}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000001c000000000000800000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003380)=[{{&(0x7f0000000280)=@hci, 0x80, &(0x7f0000000880)=[{&(0x7f0000000300)=""/221, 0xdd}, {&(0x7f0000000400)=""/1, 0x1}, {&(0x7f0000000440)=""/234, 0xfffffd74}, {&(0x7f0000000540)=""/18, 0x12}, {0x0}], 0x5, &(0x7f0000000900)=""/227, 0xe3}, 0xffffff46}], 0x1, 0x1, &(0x7f0000003480)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40)="9d816d914d4c3fc0aa1b58cf793bdd5c69011a0f94cb05a5d08351d354cb6e0a8d4ccbd2fb97358b3c0b25007b65d417887bc400962ad59890570fa4508795ce0ac6978dbf67ecbfc2035cf1bf4f14961502e9b058af160c59b514cea844ad3f6a2d0032563c66bd9067f34c8046145fdcbe6c4155809d958a70becc894c672f344ed4cd114fcfe72c4637dd63925b2855453043456974267bf602c19b1cec3ee7ed8cfef01618957fc71244bde55de4c1c86a84255eafbb93dfbbd4525f83d9fe45b0260c", 0xc5, 0x0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) openat$cgroup_ro(r7, &(0x7f0000000180)='blkio.bfq.io_serviced\x00', 0x0, 0x0) [ 2775.193254][ T28] audit: type=1800 audit(1694888004.155:4374): pid=30102 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=1963 res=0 errno=0 [ 2775.213948][T30120] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00020000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000007a00000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'vlan1\x00', @multicast}) (async) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'vlan1\x00', @multicast}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x6) (async) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x6) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) 18:13:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00040000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2775.393743][T30132] tap0: tun_chr_ioctl cmd 1074025692 [ 2775.400743][ T28] audit: type=1804 audit(1694888004.375:4375): pid=30124 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1615098213/syzkaller.Z98gx2/5704/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 18:13:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00060000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'vlan1\x00', @multicast}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) openat$cgroup_ro(r0, &(0x7f0000000140)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x6) (async) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x6) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) (async) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) [ 2775.449302][T30136] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000038000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@newqdisc={0xb4, 0x24, 0x4, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x6, 0x8}, {0x2, 0x4}, {0x10, 0x5}}, [@TCA_STAB={0x88, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x20, 0x6, 0x0, 0x0, 0x100, 0x0, 0x1}}, {0x6, 0x2, [0x1]}}, {{0x1c, 0x1, {0x1f, 0x20, 0x3, 0x8001, 0x1, 0xf01, 0x7, 0x7}}, {0x12, 0x2, [0x0, 0x9, 0x5, 0x8, 0xffff, 0x8, 0x6]}}, {{0x1c, 0x1, {0x4, 0x1, 0x101, 0xff, 0x2, 0xfffffffb, 0x80, 0x8}}, {0x14, 0x2, [0xff, 0x100, 0x600, 0x1f, 0x7f, 0x9, 0x2, 0x100]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40011}, 0x8c0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000070100100000000000000a204f87f0000", @ANYRES32=r2, @ANYBLOB="10000180040004800800010000000003"], 0x28}}, 0x0) 18:13:24 executing program 2: socket$nl_route(0x10, 0x3, 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@newqdisc={0xb4, 0x24, 0x4, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x6, 0x8}, {0x2, 0x4}, {0x10, 0x5}}, [@TCA_STAB={0x88, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x20, 0x6, 0x0, 0x0, 0x100, 0x0, 0x1}}, {0x6, 0x2, [0x1]}}, {{0x1c, 0x1, {0x1f, 0x20, 0x3, 0x8001, 0x1, 0xf01, 0x7, 0x7}}, {0x12, 0x2, [0x0, 0x9, 0x5, 0x8, 0xffff, 0x8, 0x6]}}, {{0x1c, 0x1, {0x4, 0x1, 0x101, 0xff, 0x2, 0xfffffffb, 0x80, 0x8}}, {0x14, 0x2, [0xff, 0x100, 0x600, 0x1f, 0x7f, 0x9, 0x2, 0x100]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40011}, 0x8c0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000070100100000000000000a204f87f0000", @ANYRES32=r2, @ANYBLOB="10000180040004800800010000000003"], 0x28}}, 0x0) [ 2775.599240][T30146] tap0: tun_chr_ioctl cmd 1074025692 [ 2775.610242][T30150] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2775.617032][T30148] tap0: tun_chr_ioctl cmd 1074025692 18:13:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00070000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000ffffff9e00000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2776.112463][T30160] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000a8d737f7747a80af6658f2047ab52a000000ba6008de000000a180c921cc8e0000000000"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) (async, rerun: 64) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) (async, rerun: 64) socket$can_j1939(0x1d, 0x2, 0x7) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) (async) r10 = socket$nl_route(0x10, 0x3, 0x0) (async) r11 = socket(0x1, 0x803, 0x0) (async, rerun: 64) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43451) (rerun: 64) r12 = socket$alg(0x26, 0x5, 0x0) (async) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@bloom_filter={0x1e, 0x3, 0x80000000, 0x7, 0x400, r7, 0x1, '\x00', r9, 0xffffffffffffffff, 0x2, 0x5, 0x3, 0x3}, 0x48) (async, rerun: 32) r14 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000001840), 0x2, 0x0) (rerun: 32) sendmmsg$unix(r6, &(0x7f0000001ac0)=[{{&(0x7f0000000600)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000680)="a8824dfac8a01e2ba2d79e3b63bb65e895c3aa2373be6a7e05b47b4d7cee05c4960b81c9af2d99015b8511651d58ab030e345c63098edaaedc3e79837c6dd61f51024b0f07caff48f02b9143ae58befdd104d2d6b9b740494053a45c06ad0a89c478001e6ed64064375fd3f382e29dc5201d4cdd5d7b7850e070a88fbdba6763246785208dfd370d03c5c9f8253d435283297c4ef79b306976a6f4cc95100986a41492923359e7eec20b7c5d80ac0851fd054f85d58ebea46d50360afe898218a0b00664a58f6ecf7ccb2e9420e5c03a9d75c9d1b512705d82e46d97c68d", 0xde}], 0x1, 0x0, 0x0, 0x80}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000007c0)="c60671abd8c5bb7a1655172a9baeadb5acc23ce8fd834b724e4be95bfa66417b67210c6a8bff676c9b99a66af23650e2e0490a332a725fa67615eb8087db3187bd26beb030107bf7ccb76387a2af3ac66adb3523297a013ba0710ab893d7b2e42c3423b763c7e8c67c7bf50607ad4b7a8cc669967f816065f4f9a56b89555ecca7a9f20e53940c014773d1681865c6d1d49c0f36", 0x94}, {&(0x7f0000000b40)="d5a460b348d193e86c4a5c92d57c1e822345b26cfe21f36f18f4d242942a764d9d3133caf7b5e87042d3533ebbfff0c64f32fb4879d223a3b94c3483dab653364ae2698cc70277363eb3f2671ad70eb6404cd3eae4a001c0d54069e65b3b7f91d299102902f22a5a976102d8a23044a3a9c68c280f20defed5713e3cdbca0d4c6d869947c6e5f8f0be6bf8ee9b08c661b3b53d064a63d9d4476f1e78b441c2f6dbe71bc4fa048e4d229146a2fd37a427abfc5449db48a26cde2d7fd433cd42d988bf59464a4230c8", 0xc8}, {&(0x7f0000000c40)="216ce0a7af05374926d647ef55b1bd545e0260e514e28f1d9920a8df4c87dd472c522c432b83d8b26423703dd1ac4895aeb7a55f16d5b0750cd3c49e762bef2c48134403902cde323b6124100c6be8b833b127", 0x53}, {&(0x7f0000000cc0)="2b0fb1b5ef4d84b3c64d9140662e492357e8741338088dcd49815ec88077f0e5bd093cadb031f6973b2ed148fad3a014a85de1dda7721fc5fc6d59ca3e3f93d6cd4a0af7e765cbb9fb7ead38de65fbe0c934409378991e272c720b5e4745d635dd207317d22c5b5c561e468ed9cf5dd1431457ec33352ffbbdf57b073cb9cdc65845acd5c62f07696855dfb252b68cc791", 0x91}, {&(0x7f0000000a00)}, {&(0x7f0000000d80)="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", 0xfb}, {&(0x7f0000000e80)="870548d24eb01b31e38925d8bafc7f4bd7805de7c1c1ee25d3fe6e571d64ee5d08aaa872217af5bb45f64289259c69dbeaae516d596e45e551dece3c576b09fa12cfdadb4b7e01adf7a33acc40308c1aa41b537273e5b3faeb37e6f6e29e7b8e6b81f20da63a1321a0a8163cd45f3edf4ba5fb34289031193d4b767bc3c032be8e88b18dff0ed07c8ef2d503a640bf98aec1a559a6821054ed4a6bf0811fc43b3a431dcb25f4341172622aad646236f288a2f1f77b5ea9a40ef08777b0bccac37cfbc62355406a5553528ee93aef37796f0a440c1d7e79", 0xd7}, {&(0x7f0000000f80)="5a1688a765ff09b62573d934ae823ff351136cd34976300d21d56222f3d18224c29d1cad83cc832f705047ef4e92aac9c864a43a12b1a24000c680868e812dc3535a184d75186afeadcff2200933fc", 0x4f}, {&(0x7f0000001000)="ca34371ab96400c7b8af53c519173957e011d09e0be66b47e861aafeb3173714e82d3238027b382fbbfed1b739bf34345862ae751589047230541608a3b72d3bc461a750c59f66913854339cde9186edc0b6592ec5c00fce7147805c323c9c9820e4feba294b5b7b4de90f97cf3e6e0c8b3297b859da938ed4fc469c3e8fe32f236d1e6700c915241104bb556955", 0x8e}], 0x9, &(0x7f0000001180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x4068800}}, {{&(0x7f00000011c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000001240)="8510fcd43e2c62038b903afb784be085c1e5c079fb406c3a03a0b77ac6991d42cf1d13aaee51ff931dd80ff5835202add0246a2f61cd3ed95735ba845bd7e7870fc95ef45c7919fdfd6f17c705390128106fad0060f6dabfb59263df595209323a753a12edd490573b77", 0x6a}, {&(0x7f00000012c0)="b0793e3404b93d4b4e87dfd62fb4415f97ef31d7ad85f67370c5341e79ea07110e4aa0b2bfaffb6e11880b2d0f7992211aac8a299243dd162d683db62dd13b0178f4032adf108a0327a7f94e97063a0a0aaf3c174c3cd4ac4d067488f732d42586c5cd9ffb8ae8f3d7bc5f24265cfd8092c49ee8f330da539dd1a679062a3b5aba5131943d842968439be16369476c713e06efbf8b0034e6da2af601832d8a0526ee762ec14b3ff1095156379d039d2525b043bcb46e626bf3bccbe4a7aea7023e49da0c939a0f7111a73ffe732c", 0xce}, {&(0x7f0000001480)="8cf2e4499474736eebbd525d2e09df71608eec0ed31419cf534dab7faf0b1919a6d47286f7ffffffffffffff1487a2f66fb7b606f869823e1c80a6ce2166c13255b350e6a7fa3e02ce0d6e575d7894b9b03ca6ef1884a44262e53e5275f2e3a0d97fd7cd7814fb35ca385ff234df762521", 0x71}], 0x3, &(0x7f0000001880)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r11, r5, r2, r10, 0xffffffffffffffff, 0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [r4, 0xffffffffffffffff, r8, 0xffffffffffffffff, r7, r12, r13, r14, r8, r8]}}], 0x148, 0x4000006}}, {{&(0x7f00000013c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000001500)="d87aa09b5f244cba3a13fc3b7fcfb6d5716d60daefbbd8a66b135a63b107616b7c3ae753af8545db5a00ea01f9e9d8e0c8fee940449f7e7e1e23ec31c79d953a8b16f0e6ef55407025699b4ad1799eec0f7c3ad6ddbde0cc8e4e2ec11e5fa6f4ea9192c5098b6e375c3233585dfd0032d38f4b5383ca3ebe1f1cb16784470f7cfc88d71e827fea70355be9442a1e1cde", 0x90}, {&(0x7f00000015c0)="2c3e82261387da575d3aa1a2d9fee0baf854055a3e9b6ab434544e32dc11be10d1beaf11e8bcdfe936b296639ab1c47f820c0773801133e012355fb3af3c27a4659323d036382f980898ce395c9cfc1cdae0d4bf94b870e38a33614ae87f6d887d724e5fa763b4fcd47df5881f6e3cf76b2c0daccc244a691910b40f2996477d873d108d570ddab74696f9b6bc1c9d57d56ceb7e262441c0922078ffc349a700c9b83a441afbee31dd32b19277111c9c85f658e1ed9ef5d8", 0xb8}, {&(0x7f0000000a00)="ee2c3e27e874accb341b308b559f0ead3e9e8c363aa90908", 0x18}, {&(0x7f0000001680)="ed4f8d", 0x3}], 0x4, 0x0, 0x0, 0x20000000}}], 0x4, 0x20000040) (async, rerun: 32) getsockname$packet(r11, 0x0, &(0x7f00000002c0)) (async, rerun: 32) r15 = getpid() sendmsg$nl_route(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r15}]}, 0x3c}}, 0x0) (async, rerun: 64) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000001c000000000000800000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}}, 0x0) (async, rerun: 64) recvmmsg(0xffffffffffffffff, &(0x7f0000003380)=[{{&(0x7f0000000280)=@hci, 0x80, &(0x7f0000000880)=[{&(0x7f0000000300)=""/221, 0xdd}, {&(0x7f0000000400)=""/1, 0x1}, {&(0x7f0000000440)=""/234, 0xfffffd74}, {&(0x7f0000000540)=""/18, 0x12}, {0x0}], 0x5, &(0x7f0000000900)=""/227, 0xe3}, 0xffffff46}], 0x1, 0x1, &(0x7f0000003480)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40)="9d816d914d4c3fc0aa1b58cf793bdd5c69011a0f94cb05a5d08351d354cb6e0a8d4ccbd2fb97358b3c0b25007b65d417887bc400962ad59890570fa4508795ce0ac6978dbf67ecbfc2035cf1bf4f14961502e9b058af160c59b514cea844ad3f6a2d0032563c66bd9067f34c8046145fdcbe6c4155809d958a70becc894c672f344ed4cd114fcfe72c4637dd63925b2855453043456974267bf602c19b1cec3ee7ed8cfef01618957fc71244bde55de4c1c86a84255eafbb93dfbbd4525f83d9fe45b0260c", 0xc5, 0x0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) (async) openat$cgroup_ro(r7, &(0x7f0000000180)='blkio.bfq.io_serviced\x00', 0x0, 0x0) 18:13:25 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="e8ff3f0000000002280012000c00010076657468"], 0x48}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43451) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00'}) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000000000000289d294b2553edf724ce78d955caacd58af435656e0bf9464c21d370f606709b35df898b5769f1091fffe4a2628bafd31be77858f00e8ce8f916b8e216880b789bf5856d5b1215671189b", @ANYRES32=r2, @ANYRES64], 0x48}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) bind$packet(r3, &(0x7f0000000300)={0x11, 0x7, r2, 0x1, 0x8, 0x6, @broadcast}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @dev}]}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x11, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 18:13:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@newqdisc={0xb4, 0x24, 0x4, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x6, 0x8}, {0x2, 0x4}, {0x10, 0x5}}, [@TCA_STAB={0x88, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x20, 0x6, 0x0, 0x0, 0x100, 0x0, 0x1}}, {0x6, 0x2, [0x1]}}, {{0x1c, 0x1, {0x1f, 0x20, 0x3, 0x8001, 0x1, 0xf01, 0x7, 0x7}}, {0x12, 0x2, [0x0, 0x9, 0x5, 0x8, 0xffff, 0x8, 0x6]}}, {{0x1c, 0x1, {0x4, 0x1, 0x101, 0xff, 0x2, 0xfffffffb, 0x80, 0x8}}, {0x14, 0x2, [0xff, 0x100, 0x600, 0x1f, 0x7f, 0x9, 0x2, 0x100]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40011}, 0x8c0) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@newqdisc={0xb4, 0x24, 0x4, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x6, 0x8}, {0x2, 0x4}, {0x10, 0x5}}, [@TCA_STAB={0x88, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x20, 0x6, 0x0, 0x0, 0x100, 0x0, 0x1}}, {0x6, 0x2, [0x1]}}, {{0x1c, 0x1, {0x1f, 0x20, 0x3, 0x8001, 0x1, 0xf01, 0x7, 0x7}}, {0x12, 0x2, [0x0, 0x9, 0x5, 0x8, 0xffff, 0x8, 0x6]}}, {{0x1c, 0x1, {0x4, 0x1, 0x101, 0xff, 0x2, 0xfffffffb, 0x80, 0x8}}, {0x14, 0x2, [0xff, 0x100, 0x600, 0x1f, 0x7f, 0x9, 0x2, 0x100]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40011}, 0x8c0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000070100100000000000000a204f87f0000", @ANYRES32=r2, @ANYBLOB="10000180040004800800010000000003"], 0x28}}, 0x0) 18:13:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x3e8, 0x4, 0x70bd27, 0x21dfdbfb, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}}, &(0x7f0000000580)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) (async) socket$rxrpc(0x21, 0x2, 0xa) (async) r5 = socket(0x3, 0x2, 0x6) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000040)={r3, 0xfffffffffffffffb, 0x4, 0x6}) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r9, @ANYBLOB], 0x2c}}, 0x0) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="ff830500000700ffffff", @ANYRES64=0x0], 0x4}}, 0x0) sendfile(r7, r6, 0x0, 0x100000002) (async) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r10, &(0x7f0000001000)={0x0, 0x4d, &(0x7f0000000fc0)={&(0x7f00000004c0)=ANY=[@ANYRES64=r1, @ANYBLOB="a477caadaff8a780f6ca3a9a7ef6ece15bd1df8b5dd1b78d3b498f341f93f98f93a538d4d173c1d14dd4c2274eff013118", @ANYBLOB="01000000000000000000140000000800010001000000", @ANYRES32, @ANYBLOB='9'], 0x4c}}, 0x20000000) (async) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x34, r11, 0x291, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x1e}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x804}, 0x40000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) (async) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x4841}, 0x0) 18:13:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00080000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000fffffff000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2776.215756][T30164] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 18:13:25 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="e8ff3f0000000002280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="e8ff3f0000000002280012000c00010076657468"], 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43451) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00'}) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000000000000289d294b2553edf724ce78d955caacd58af435656e0bf9464c21d370f606709b35df898b5769f1091fffe4a2628bafd31be77858f00e8ce8f916b8e216880b789bf5856d5b1215671189b", @ANYRES32=r2, @ANYRES64], 0x48}}, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000000000000289d294b2553edf724ce78d955caacd58af435656e0bf9464c21d370f606709b35df898b5769f1091fffe4a2628bafd31be77858f00e8ce8f916b8e216880b789bf5856d5b1215671189b", @ANYRES32=r2, @ANYRES64], 0x48}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) bind$packet(r3, &(0x7f0000000300)={0x11, 0x7, r2, 0x1, 0x8, 0x6, @broadcast}, 0x14) (async) bind$packet(r3, &(0x7f0000000300)={0x11, 0x7, r2, 0x1, 0x8, 0x6, @broadcast}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @dev}]}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x11, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 18:13:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000a0000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff000000000000000000000000f0ffff00000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2776.265618][T30172] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x3e8, 0x4, 0x70bd27, 0x21dfdbfb, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x10) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}}, &(0x7f0000000580)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) (async, rerun: 64) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) (async, rerun: 64) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) (async, rerun: 32) socket$rxrpc(0x21, 0x2, 0xa) (rerun: 32) r5 = socket(0x3, 0x2, 0x6) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000040)={r3, 0xfffffffffffffffb, 0x4, 0x6}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r9, @ANYBLOB], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="ff830500000700ffffff", @ANYRES64=0x0], 0x4}}, 0x0) (async) sendfile(r7, r6, 0x0, 0x100000002) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f00), 0xffffffffffffffff) (rerun: 32) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r10, &(0x7f0000001000)={0x0, 0x4d, &(0x7f0000000fc0)={&(0x7f00000004c0)=ANY=[@ANYRES64=r1, @ANYBLOB="a477caadaff8a780f6ca3a9a7ef6ece15bd1df8b5dd1b78d3b498f341f93f98f93a538d4d173c1d14dd4c2274eff013118", @ANYBLOB="01000000000000000000140000000800010001000000", @ANYRES32, @ANYBLOB='9'], 0x4c}}, 0x20000000) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x34, r11, 0x291, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x1e}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x804}, 0x40000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x4841}, 0x0) 18:13:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000008c000000000005000000000000000000000042b9cc2adb768b5622a7ff66d327d8c5c398acc8025ff217986e5eba25174f087ececa9e136bc7fda3424937294e4de8b3dcb3de719345f733bdab5d37839cb8315c0245509a003c12d8414aa58222ad8aa43a1714b61978d9291f"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000}, 0x90) r1 = socket(0x10, 0x8000000803, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) sendfile(0xffffffffffffffff, r3, 0x0, 0x9) r5 = socket$rxrpc(0x21, 0x2, 0xa) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.memory_pressure_enabled\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000100)={'veth0_to_batadv\x00', &(0x7f00000000c0)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c670d7de50007a2f60aa85903c358b0c357f7ce3f2af98234e47dd1a944aed56cb69b622ef443e4486728d0f26b94445dd8d049f21e7b7cdf5082ce168893c90e61b178dd20c84643a5eca9d4b93bd6532f505f51ff9e581e3b5c4d856cbd71350924f3c7175c0ca73e2c25cede95d1cd5d6d1ca9cb96e5dd40f372b214005a01d4834d4615ff35b3ca14e7bb8a201131fcfa9a12c775e7fc1f3ba09da3c8577e8a796dc2ec893060c2e81a00", @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r4], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000380)=ANY=[@ANYBLOB="d8228d2200000000", @ANYRES16=r8, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r7, r6, 0x0, 0x100000002) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000003c0)={r1}) r10 = socket$rxrpc(0x21, 0x2, 0xa) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000600)=ANY=[@ANYRESHEX=r6, @ANYRES16=r11, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r10], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r11, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1c20}]}, 0x34}}, 0x8090) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r13 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0xf, &(0x7f00000000c0)={r14, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000180)={r14, 0xc06a}, 0x8) 18:13:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000c0000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2776.397548][T30185] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000a8d737f7747a80af6658f2047ab52a000000ba6008de000000a180c921cc8e0000000000"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000a8d737f7747a80af6658f2047ab52a000000ba6008de000000a180c921cc8e0000000000"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) socket$can_j1939(0x1d, 0x2, 0x7) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) (async) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$nl_route(0x10, 0x3, 0x0) (async) r10 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) (async) r11 = socket(0x1, 0x803, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43451) r12 = socket$alg(0x26, 0x5, 0x0) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@bloom_filter={0x1e, 0x3, 0x80000000, 0x7, 0x400, r7, 0x1, '\x00', r9, 0xffffffffffffffff, 0x2, 0x5, 0x3, 0x3}, 0x48) r14 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000001840), 0x2, 0x0) sendmmsg$unix(r6, &(0x7f0000001ac0)=[{{&(0x7f0000000600)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000680)="a8824dfac8a01e2ba2d79e3b63bb65e895c3aa2373be6a7e05b47b4d7cee05c4960b81c9af2d99015b8511651d58ab030e345c63098edaaedc3e79837c6dd61f51024b0f07caff48f02b9143ae58befdd104d2d6b9b740494053a45c06ad0a89c478001e6ed64064375fd3f382e29dc5201d4cdd5d7b7850e070a88fbdba6763246785208dfd370d03c5c9f8253d435283297c4ef79b306976a6f4cc95100986a41492923359e7eec20b7c5d80ac0851fd054f85d58ebea46d50360afe898218a0b00664a58f6ecf7ccb2e9420e5c03a9d75c9d1b512705d82e46d97c68d", 0xde}], 0x1, 0x0, 0x0, 0x80}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000007c0)="c60671abd8c5bb7a1655172a9baeadb5acc23ce8fd834b724e4be95bfa66417b67210c6a8bff676c9b99a66af23650e2e0490a332a725fa67615eb8087db3187bd26beb030107bf7ccb76387a2af3ac66adb3523297a013ba0710ab893d7b2e42c3423b763c7e8c67c7bf50607ad4b7a8cc669967f816065f4f9a56b89555ecca7a9f20e53940c014773d1681865c6d1d49c0f36", 0x94}, {&(0x7f0000000b40)="d5a460b348d193e86c4a5c92d57c1e822345b26cfe21f36f18f4d242942a764d9d3133caf7b5e87042d3533ebbfff0c64f32fb4879d223a3b94c3483dab653364ae2698cc70277363eb3f2671ad70eb6404cd3eae4a001c0d54069e65b3b7f91d299102902f22a5a976102d8a23044a3a9c68c280f20defed5713e3cdbca0d4c6d869947c6e5f8f0be6bf8ee9b08c661b3b53d064a63d9d4476f1e78b441c2f6dbe71bc4fa048e4d229146a2fd37a427abfc5449db48a26cde2d7fd433cd42d988bf59464a4230c8", 0xc8}, {&(0x7f0000000c40)="216ce0a7af05374926d647ef55b1bd545e0260e514e28f1d9920a8df4c87dd472c522c432b83d8b26423703dd1ac4895aeb7a55f16d5b0750cd3c49e762bef2c48134403902cde323b6124100c6be8b833b127", 0x53}, {&(0x7f0000000cc0)="2b0fb1b5ef4d84b3c64d9140662e492357e8741338088dcd49815ec88077f0e5bd093cadb031f6973b2ed148fad3a014a85de1dda7721fc5fc6d59ca3e3f93d6cd4a0af7e765cbb9fb7ead38de65fbe0c934409378991e272c720b5e4745d635dd207317d22c5b5c561e468ed9cf5dd1431457ec33352ffbbdf57b073cb9cdc65845acd5c62f07696855dfb252b68cc791", 0x91}, {&(0x7f0000000a00)}, {&(0x7f0000000d80)="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", 0xfb}, {&(0x7f0000000e80)="870548d24eb01b31e38925d8bafc7f4bd7805de7c1c1ee25d3fe6e571d64ee5d08aaa872217af5bb45f64289259c69dbeaae516d596e45e551dece3c576b09fa12cfdadb4b7e01adf7a33acc40308c1aa41b537273e5b3faeb37e6f6e29e7b8e6b81f20da63a1321a0a8163cd45f3edf4ba5fb34289031193d4b767bc3c032be8e88b18dff0ed07c8ef2d503a640bf98aec1a559a6821054ed4a6bf0811fc43b3a431dcb25f4341172622aad646236f288a2f1f77b5ea9a40ef08777b0bccac37cfbc62355406a5553528ee93aef37796f0a440c1d7e79", 0xd7}, {&(0x7f0000000f80)="5a1688a765ff09b62573d934ae823ff351136cd34976300d21d56222f3d18224c29d1cad83cc832f705047ef4e92aac9c864a43a12b1a24000c680868e812dc3535a184d75186afeadcff2200933fc", 0x4f}, {&(0x7f0000001000)="ca34371ab96400c7b8af53c519173957e011d09e0be66b47e861aafeb3173714e82d3238027b382fbbfed1b739bf34345862ae751589047230541608a3b72d3bc461a750c59f66913854339cde9186edc0b6592ec5c00fce7147805c323c9c9820e4feba294b5b7b4de90f97cf3e6e0c8b3297b859da938ed4fc469c3e8fe32f236d1e6700c915241104bb556955", 0x8e}], 0x9, &(0x7f0000001180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x4068800}}, {{&(0x7f00000011c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000001240)="8510fcd43e2c62038b903afb784be085c1e5c079fb406c3a03a0b77ac6991d42cf1d13aaee51ff931dd80ff5835202add0246a2f61cd3ed95735ba845bd7e7870fc95ef45c7919fdfd6f17c705390128106fad0060f6dabfb59263df595209323a753a12edd490573b77", 0x6a}, {&(0x7f00000012c0)="b0793e3404b93d4b4e87dfd62fb4415f97ef31d7ad85f67370c5341e79ea07110e4aa0b2bfaffb6e11880b2d0f7992211aac8a299243dd162d683db62dd13b0178f4032adf108a0327a7f94e97063a0a0aaf3c174c3cd4ac4d067488f732d42586c5cd9ffb8ae8f3d7bc5f24265cfd8092c49ee8f330da539dd1a679062a3b5aba5131943d842968439be16369476c713e06efbf8b0034e6da2af601832d8a0526ee762ec14b3ff1095156379d039d2525b043bcb46e626bf3bccbe4a7aea7023e49da0c939a0f7111a73ffe732c", 0xce}, {&(0x7f0000001480)="8cf2e4499474736eebbd525d2e09df71608eec0ed31419cf534dab7faf0b1919a6d47286f7ffffffffffffff1487a2f66fb7b606f869823e1c80a6ce2166c13255b350e6a7fa3e02ce0d6e575d7894b9b03ca6ef1884a44262e53e5275f2e3a0d97fd7cd7814fb35ca385ff234df762521", 0x71}], 0x3, &(0x7f0000001880)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r11, r5, r2, r10, 0xffffffffffffffff, 0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [r4, 0xffffffffffffffff, r8, 0xffffffffffffffff, r7, r12, r13, r14, r8, r8]}}], 0x148, 0x4000006}}, {{&(0x7f00000013c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000001500)="d87aa09b5f244cba3a13fc3b7fcfb6d5716d60daefbbd8a66b135a63b107616b7c3ae753af8545db5a00ea01f9e9d8e0c8fee940449f7e7e1e23ec31c79d953a8b16f0e6ef55407025699b4ad1799eec0f7c3ad6ddbde0cc8e4e2ec11e5fa6f4ea9192c5098b6e375c3233585dfd0032d38f4b5383ca3ebe1f1cb16784470f7cfc88d71e827fea70355be9442a1e1cde", 0x90}, {&(0x7f00000015c0)="2c3e82261387da575d3aa1a2d9fee0baf854055a3e9b6ab434544e32dc11be10d1beaf11e8bcdfe936b296639ab1c47f820c0773801133e012355fb3af3c27a4659323d036382f980898ce395c9cfc1cdae0d4bf94b870e38a33614ae87f6d887d724e5fa763b4fcd47df5881f6e3cf76b2c0daccc244a691910b40f2996477d873d108d570ddab74696f9b6bc1c9d57d56ceb7e262441c0922078ffc349a700c9b83a441afbee31dd32b19277111c9c85f658e1ed9ef5d8", 0xb8}, {&(0x7f0000000a00)="ee2c3e27e874accb341b308b559f0ead3e9e8c363aa90908", 0x18}, {&(0x7f0000001680)="ed4f8d", 0x3}], 0x4, 0x0, 0x0, 0x20000000}}], 0x4, 0x20000040) getsockname$packet(r11, 0x0, &(0x7f00000002c0)) (async) getsockname$packet(r11, 0x0, &(0x7f00000002c0)) getpid() (async) r15 = getpid() sendmsg$nl_route(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r15}]}, 0x3c}}, 0x0) (async) sendmsg$nl_route(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r15}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000001c000000000000800000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003380)=[{{&(0x7f0000000280)=@hci, 0x80, &(0x7f0000000880)=[{&(0x7f0000000300)=""/221, 0xdd}, {&(0x7f0000000400)=""/1, 0x1}, {&(0x7f0000000440)=""/234, 0xfffffd74}, {&(0x7f0000000540)=""/18, 0x12}, {0x0}], 0x5, &(0x7f0000000900)=""/227, 0xe3}, 0xffffff46}], 0x1, 0x1, &(0x7f0000003480)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40)="9d816d914d4c3fc0aa1b58cf793bdd5c69011a0f94cb05a5d08351d354cb6e0a8d4ccbd2fb97358b3c0b25007b65d417887bc400962ad59890570fa4508795ce0ac6978dbf67ecbfc2035cf1bf4f14961502e9b058af160c59b514cea844ad3f6a2d0032563c66bd9067f34c8046145fdcbe6c4155809d958a70becc894c672f344ed4cd114fcfe72c4637dd63925b2855453043456974267bf602c19b1cec3ee7ed8cfef01618957fc71244bde55de4c1c86a84255eafbb93dfbbd4525f83d9fe45b0260c", 0xc5, 0x0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) openat$cgroup_ro(r7, &(0x7f0000000180)='blkio.bfq.io_serviced\x00', 0x0, 0x0) 18:13:25 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="e8ff3f0000000002280012000c00010076657468"], 0x48}}, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43451) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00'}) (async) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000000000000289d294b2553edf724ce78d955caacd58af435656e0bf9464c21d370f606709b35df898b5769f1091fffe4a2628bafd31be77858f00e8ce8f916b8e216880b789bf5856d5b1215671189b", @ANYRES32=r2, @ANYRES64], 0x48}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) bind$packet(r3, &(0x7f0000000300)={0x11, 0x7, r2, 0x1, 0x8, 0x6, @broadcast}, 0x14) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @dev}]}, 0x20}}, 0x0) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) (async) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x11, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 18:13:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000e0000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000007fffffff00000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:25 executing program 1: ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bce66a245ad98a6f77ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa600fa71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ff"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x11) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00000010000506fb00400700000000800000001ccb73153dc9edd70fcca4fdd044d5f8186f13b98dfefa27aac95f3ea8f1674ae2766e142c15181c2111cdcfc5d82dbb7408b99426e0", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x9) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000d44fd71614fd608000a0010000080e662fb5f7a9cd450bd323a546c58b64f7fef0cbc6ce840cf6a01d7e141879b1848c627aa07309bef3811e9bcf580d1d0"], 0x28}}, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000000)=ANY=[], 0x208e24b) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000780)={0x0, @broadcast, @multicast1}, &(0x7f0000000900)=0xc) openat$cgroup_ro(r10, &(0x7f0000000740)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000340)=@req3={0x3f, 0x1, 0x2e206531, 0xf4b8, 0xb4da, 0x1, 0x3}, 0x1c) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r11, 0x4004662b, &(0x7f0000000000)=0x2) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r11}, 0x8) sendmsg$nl_route(r12, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getneightbl={0x14, 0x42, 0x4, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008801}, 0x66000084) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x7d, 0xc5, &(0x7f0000000180)="b27071f399279a994c62964b5c66ba00d7eac77661e6a2d8be2ed3731428da16b7ca8d6b7b9076eb1800fe2f165491abaeb2ffcdd662daf41d4e04f75417528f40ae5ad0718399d5a42c05a8b7362b35c4dc0ceb2e26659071152d77d8ec8efeccea8c2eb7940be15c43151ed2aacbe48142bfb3a47d9ca65036df5661", &(0x7f0000000580)=""/197, 0xfffffffc, 0x0, 0x31, 0xe4, &(0x7f0000000280)="ebbeadd1460cd603274b9679e3f32be809cc83cbce4fc24ae2d58bf3a4b85c6af6f2918dbd481bd6a8f7cdd269a201e575", &(0x7f0000000680)="b03e1a428dd5c073771612bf1af08daec219d332d1682337ff401117ceedc970bb77ade912c3f4479635eb094e0a24abc142555670816d28aa591c45a05e556cf1fd07663ab3f1e3a8e1c66dd7f04b64d5a499aef7d73488412483cec1db19c5ec210d9bc6c5eab5607097cc0f40b4d48c5172851759828f70e222a44c8be25bd6ac498a05c7a01a8d8f885c085200b91b6c517f06bdbf205262a81e9209c735e4edd358326ff4a28789786257b79b1e892fc64b3a9fea3cb23ab70c27656cd7ef289f78bdb2e68475761795e9a14df9b0e4e95967eda21035f639411d046f086434face", 0x1, 0x9}, 0x48) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r14, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x409, 0x70bd27, 0x0, {0x0, 0x0, 0x22, 0x0, 0x0, 0x108}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r13}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x48}}, 0x0) 18:13:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r3, 0xf505, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x9, 0x10001, 0xf82, 0x7}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0xffffffffffffffff, 0x2, 0x10}, 0xc) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0xc, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x4}, [@jmp={0x5, 0x0, 0x7, 0xb, 0x9, 0x2, 0xfffffffffffffff0}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x7c}, @alu={0x4, 0x0, 0x0, 0x7, 0x1, 0x18, 0xfffffffffffffff0}, @map_fd={0x18, 0x7, 0x1, 0x0, r4}, @jmp={0x5, 0x0, 0x1, 0x3, 0x1, 0x40, 0x8}, @call={0x85, 0x0, 0x0, 0x95}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x4a, &(0x7f00000003c0)=""/74, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xe, 0x4, 0x1f}, 0x10, 0x0, 0x0, 0xa, &(0x7f00000005c0)=[0x1, r4, r5, r6, r7, r8], &(0x7f0000000600)=[{0x4, 0x2, 0xa, 0xc}, {0x1, 0x4, 0x4, 0x1}, {0x1, 0x1, 0xa, 0x9}, {0x5, 0x1, 0x8, 0x2}, {0x2, 0x1, 0x10, 0x2}, {0x2, 0x5, 0xa, 0xe917a32b9f5d89ca}, {0x2, 0x3, 0x2, 0x5}, {0x3, 0x4, 0xd, 0x1}, {0x5, 0x2, 0xd, 0xb}, {0x2, 0x3, 0xe, 0x8}], 0x10, 0x9}, 0x90) r9 = socket$rxrpc(0x21, 0x2, 0xa) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r13 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r13, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r14], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="46040098af3dce9411bb2afb2662ba1988fdd270fd7a81873458a1cdb0c5dd1e5ddd38e4447d7ac13cecb1055e075854fb1262cb00dc2434e288fd4fe125f7", @ANYRES16=r12, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r9], 0x4}}, 0x0) sendfile(r11, r10, 0x0, 0x100000002) 18:13:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000f0000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000009effffff00000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000f0ffffff00000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00100000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000008c000000000005000000000000000000000042b9cc2adb768b5622a7ff66d327d8c5c398acc8025ff217986e5eba25174f087ececa9e136bc7fda3424937294e4de8b3dcb3de719345f733bdab5d37839cb8315c0245509a003c12d8414aa58222ad8aa43a1714b61978d9291f"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000}, 0x90) r1 = socket(0x10, 0x8000000803, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) sendfile(0xffffffffffffffff, r3, 0x0, 0x9) r5 = socket$rxrpc(0x21, 0x2, 0xa) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.memory_pressure_enabled\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) (async) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000100)={'veth0_to_batadv\x00', &(0x7f00000000c0)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) (async) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c670d7de50007a2f60aa85903c358b0c357f7ce3f2af98234e47dd1a944aed56cb69b622ef443e4486728d0f26b94445dd8d049f21e7b7cdf5082ce168893c90e61b178dd20c84643a5eca9d4b93bd6532f505f51ff9e581e3b5c4d856cbd71350924f3c7175c0ca73e2c25cede95d1cd5d6d1ca9cb96e5dd40f372b214005a01d4834d4615ff35b3ca14e7bb8a201131fcfa9a12c775e7fc1f3ba09da3c8577e8a796dc2ec893060c2e81a00", @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r4], 0x2c}}, 0x0) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000380)=ANY=[@ANYBLOB="d8228d2200000000", @ANYRES16=r8, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r5], 0x4}}, 0x0) (async) sendfile(r7, r6, 0x0, 0x100000002) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000003c0)={r1}) (async) r10 = socket$rxrpc(0x21, 0x2, 0xa) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000600)=ANY=[@ANYRESHEX=r6, @ANYRES16=r11, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r10], 0x4}}, 0x0) (async) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r11, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1c20}]}, 0x34}}, 0x8090) (async) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) (async) r13 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0xf, &(0x7f00000000c0)={r14, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) (async) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000180)={r14, 0xc06a}, 0x8) 18:13:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000e9ca677de37f0000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2776.972236][T30211] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 2777.372837][ T28] audit: type=1804 audit(1694888006.345:4376): pid=30220 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir50612613/syzkaller.jM9fwa/5258/cgroup.controllers" dev="sda1" ino=1975 res=1 errno=0 18:13:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00600000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000034000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000008c000000000005000000000000000000000042b9cc2adb768b5622a7ff66d327d8c5c398acc8025ff217986e5eba25174f087ececa9e136bc7fda3424937294e4de8b3dcb3de719345f733bdab5d37839cb8315c0245509a003c12d8414aa58222ad8aa43a1714b61978d9291f"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000}, 0x90) (async) r1 = socket(0x10, 0x8000000803, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) sendfile(0xffffffffffffffff, r3, 0x0, 0x9) r5 = socket$rxrpc(0x21, 0x2, 0xa) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.memory_pressure_enabled\x00', 0xb00000000065808, 0x0) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000100)={'veth0_to_batadv\x00', &(0x7f00000000c0)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) (async) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c670d7de50007a2f60aa85903c358b0c357f7ce3f2af98234e47dd1a944aed56cb69b622ef443e4486728d0f26b94445dd8d049f21e7b7cdf5082ce168893c90e61b178dd20c84643a5eca9d4b93bd6532f505f51ff9e581e3b5c4d856cbd71350924f3c7175c0ca73e2c25cede95d1cd5d6d1ca9cb96e5dd40f372b214005a01d4834d4615ff35b3ca14e7bb8a201131fcfa9a12c775e7fc1f3ba09da3c8577e8a796dc2ec893060c2e81a00", @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r4], 0x2c}}, 0x0) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000380)=ANY=[@ANYBLOB="d8228d2200000000", @ANYRES16=r8, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r5], 0x4}}, 0x0) (async) sendfile(r7, r6, 0x0, 0x100000002) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000003c0)={r1}) (async) r10 = socket$rxrpc(0x21, 0x2, 0xa) (async) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000600)=ANY=[@ANYRESHEX=r6, @ANYRES16=r11, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r10], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r11, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1c20}]}, 0x34}}, 0x8090) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r13 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0xf, &(0x7f00000000c0)={r14, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000180)={r14, 0xc06a}, 0x8) 18:13:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) socket$netlink(0x10, 0x3, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x1010, 0xffffffffffffffff, 0x331b4000) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x44) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept(r3, 0x0, 0x0) recvfrom$unix(r2, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x700000000000000, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:13:26 executing program 1: ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bce66a245ad98a6f77ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa600fa71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ff"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) (async) r1 = socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) (async, rerun: 64) getsockname$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x11) (rerun: 64) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00000010000506fb00400700000000800000001ccb73153dc9edd70fcca4fdd044d5f8186f13b98dfefa27aac95f3ea8f1674ae2766e142c15181c2111cdcfc5d82dbb7408b99426e0", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) (async) r6 = socket$netlink(0x10, 0x3, 0x9) (async, rerun: 64) r7 = socket$packet(0x11, 0x3, 0x300) (rerun: 64) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000d44fd71614fd608000a0010000080e662fb5f7a9cd450bd323a546c58b64f7fef0cbc6ce840cf6a01d7e141879b1848c627aa07309bef3811e9bcf580d1d0"], 0x28}}, 0x0) (async, rerun: 64) r9 = socket$packet(0x11, 0x2, 0x300) (rerun: 64) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000000)=ANY=[], 0x208e24b) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000780)={0x0, @broadcast, @multicast1}, &(0x7f0000000900)=0xc) (async, rerun: 32) openat$cgroup_ro(r10, &(0x7f0000000740)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) (rerun: 32) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000340)=@req3={0x3f, 0x1, 0x2e206531, 0xf4b8, 0xb4da, 0x1, 0x3}, 0x1c) (async, rerun: 64) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (rerun: 64) ioctl$EXT4_IOC_CHECKPOINT(r11, 0x4004662b, &(0x7f0000000000)=0x2) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r11}, 0x8) sendmsg$nl_route(r12, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getneightbl={0x14, 0x42, 0x4, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008801}, 0x66000084) (async) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x7d, 0xc5, &(0x7f0000000180)="b27071f399279a994c62964b5c66ba00d7eac77661e6a2d8be2ed3731428da16b7ca8d6b7b9076eb1800fe2f165491abaeb2ffcdd662daf41d4e04f75417528f40ae5ad0718399d5a42c05a8b7362b35c4dc0ceb2e26659071152d77d8ec8efeccea8c2eb7940be15c43151ed2aacbe48142bfb3a47d9ca65036df5661", &(0x7f0000000580)=""/197, 0xfffffffc, 0x0, 0x31, 0xe4, &(0x7f0000000280)="ebbeadd1460cd603274b9679e3f32be809cc83cbce4fc24ae2d58bf3a4b85c6af6f2918dbd481bd6a8f7cdd269a201e575", &(0x7f0000000680)="b03e1a428dd5c073771612bf1af08daec219d332d1682337ff401117ceedc970bb77ade912c3f4479635eb094e0a24abc142555670816d28aa591c45a05e556cf1fd07663ab3f1e3a8e1c66dd7f04b64d5a499aef7d73488412483cec1db19c5ec210d9bc6c5eab5607097cc0f40b4d48c5172851759828f70e222a44c8be25bd6ac498a05c7a01a8d8f885c085200b91b6c517f06bdbf205262a81e9209c735e4edd358326ff4a28789786257b79b1e892fc64b3a9fea3cb23ab70c27656cd7ef289f78bdb2e68475761795e9a14df9b0e4e95967eda21035f639411d046f086434face", 0x1, 0x9}, 0x48) r14 = socket$nl_route(0x10, 0x3, 0x0) (async) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r14, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x409, 0x70bd27, 0x0, {0x0, 0x0, 0x22, 0x0, 0x0, 0x108}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r13}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x48}}, 0x0) 18:13:26 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) (async) accept$alg(r1, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r3, 0xf505, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x9, 0x10001, 0xf82, 0x7}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0xffffffffffffffff, 0x2, 0x10}, 0xc) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0xc, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x4}, [@jmp={0x5, 0x0, 0x7, 0xb, 0x9, 0x2, 0xfffffffffffffff0}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x7c}, @alu={0x4, 0x0, 0x0, 0x7, 0x1, 0x18, 0xfffffffffffffff0}, @map_fd={0x18, 0x7, 0x1, 0x0, r4}, @jmp={0x5, 0x0, 0x1, 0x3, 0x1, 0x40, 0x8}, @call={0x85, 0x0, 0x0, 0x95}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x4a, &(0x7f00000003c0)=""/74, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xe, 0x4, 0x1f}, 0x10, 0x0, 0x0, 0xa, &(0x7f00000005c0)=[0x1, r4, r5, r6, r7, r8], &(0x7f0000000600)=[{0x4, 0x2, 0xa, 0xc}, {0x1, 0x4, 0x4, 0x1}, {0x1, 0x1, 0xa, 0x9}, {0x5, 0x1, 0x8, 0x2}, {0x2, 0x1, 0x10, 0x2}, {0x2, 0x5, 0xa, 0xe917a32b9f5d89ca}, {0x2, 0x3, 0x2, 0x5}, {0x3, 0x4, 0xd, 0x1}, {0x5, 0x2, 0xd, 0xb}, {0x2, 0x3, 0xe, 0x8}], 0x10, 0x9}, 0x90) r9 = socket$rxrpc(0x21, 0x2, 0xa) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r11 = socket$nl_generic(0x10, 0x3, 0x10) (async) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r13 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r13, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r14], 0x2c}}, 0x0) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="46040098af3dce9411bb2afb2662ba1988fdd270fd7a81873458a1cdb0c5dd1e5ddd38e4447d7ac13cecb1055e075854fb1262cb00dc2434e288fd4fe125f7", @ANYRES16=r12, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r9], 0x4}}, 0x0) (async) sendfile(r11, r10, 0x0, 0x100000002) 18:13:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000fffffffffffff000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00f00000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:26 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@link_local={0x3}, @random="7f0a000300", @val={@void, {0x8100, 0x6, 0x0, 0x4}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x4, 0x0, 0x12, 0x0, 0x2803, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback=0xac14142a, @remote}, "0000b50800000000"}}}}}, 0x0) 18:13:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000001000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:27 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@link_local={0x3}, @random="7f0a000300", @val={@void, {0x8100, 0x6, 0x0, 0x4}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x4, 0x0, 0x12, 0x0, 0x2803, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback=0xac14142a, @remote}, "0000b50800000000"}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@link_local={0x3}, @random="7f0a000300", @val={@void, {0x8100, 0x6, 0x0, 0x4}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x4, 0x0, 0x12, 0x0, 0x2803, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback=0xac14142a, @remote}, "0000b50800000000"}}}}}, 0x0) (async) 18:13:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000600000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:27 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@link_local={0x3}, @random="7f0a000300", @val={@void, {0x8100, 0x6, 0x0, 0x4}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x4, 0x0, 0x12, 0x0, 0x2803, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback=0xac14142a, @remote}, "0000b50800000000"}}}}}, 0x0) 18:13:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000002000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000700000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) (async, rerun: 64) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) socket$netlink(0x10, 0x3, 0x8) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x1010, 0xffffffffffffffff, 0x331b4000) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x44) (async, rerun: 32) r3 = socket$unix(0x1, 0x1, 0x0) (rerun: 32) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) (async) listen(r3, 0x0) (async, rerun: 64) connect$unix(r2, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async, rerun: 64) r4 = accept(r3, 0x0, 0x0) recvfrom$unix(r2, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x700000000000000, 0x0, 0x0) (async) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async, rerun: 32) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:13:27 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r3, 0xf505, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x9, 0x10001, 0xf82, 0x7}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0xffffffffffffffff, 0x2, 0x10}, 0xc) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0xc, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x4}, [@jmp={0x5, 0x0, 0x7, 0xb, 0x9, 0x2, 0xfffffffffffffff0}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x7c}, @alu={0x4, 0x0, 0x0, 0x7, 0x1, 0x18, 0xfffffffffffffff0}, @map_fd={0x18, 0x7, 0x1, 0x0, r4}, @jmp={0x5, 0x0, 0x1, 0x3, 0x1, 0x40, 0x8}, @call={0x85, 0x0, 0x0, 0x95}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x4a, &(0x7f00000003c0)=""/74, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xe, 0x4, 0x1f}, 0x10, 0x0, 0x0, 0xa, &(0x7f00000005c0)=[0x1, r4, r5, r6, r7, r8], &(0x7f0000000600)=[{0x4, 0x2, 0xa, 0xc}, {0x1, 0x4, 0x4, 0x1}, {0x1, 0x1, 0xa, 0x9}, {0x5, 0x1, 0x8, 0x2}, {0x2, 0x1, 0x10, 0x2}, {0x2, 0x5, 0xa, 0xe917a32b9f5d89ca}, {0x2, 0x3, 0x2, 0x5}, {0x3, 0x4, 0xd, 0x1}, {0x5, 0x2, 0xd, 0xb}, {0x2, 0x3, 0xe, 0x8}], 0x10, 0x9}, 0x90) r9 = socket$rxrpc(0x21, 0x2, 0xa) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r13 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r13, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r14], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="46040098af3dce9411bb2afb2662ba1988fdd270fd7a81873458a1cdb0c5dd1e5ddd38e4447d7ac13cecb1055e075854fb1262cb00dc2434e288fd4fe125f7", @ANYRES16=r12, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r9], 0x4}}, 0x0) sendfile(r11, r10, 0x0, 0x100000002) 18:13:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000003000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:27 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async, rerun: 64) r1 = socket$alg(0x26, 0x5, 0x0) (rerun: 64) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) (async) accept$alg(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r3, 0xf505, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x9, 0x10001, 0xf82, 0x7}, 0x48) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0xffffffffffffffff, 0x2, 0x10}, 0xc) (async, rerun: 64) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) (rerun: 64) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0xc, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x4}, [@jmp={0x5, 0x0, 0x7, 0xb, 0x9, 0x2, 0xfffffffffffffff0}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x7c}, @alu={0x4, 0x0, 0x0, 0x7, 0x1, 0x18, 0xfffffffffffffff0}, @map_fd={0x18, 0x7, 0x1, 0x0, r4}, @jmp={0x5, 0x0, 0x1, 0x3, 0x1, 0x40, 0x8}, @call={0x85, 0x0, 0x0, 0x95}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x4a, &(0x7f00000003c0)=""/74, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xe, 0x4, 0x1f}, 0x10, 0x0, 0x0, 0xa, &(0x7f00000005c0)=[0x1, r4, r5, r6, r7, r8], &(0x7f0000000600)=[{0x4, 0x2, 0xa, 0xc}, {0x1, 0x4, 0x4, 0x1}, {0x1, 0x1, 0xa, 0x9}, {0x5, 0x1, 0x8, 0x2}, {0x2, 0x1, 0x10, 0x2}, {0x2, 0x5, 0xa, 0xe917a32b9f5d89ca}, {0x2, 0x3, 0x2, 0x5}, {0x3, 0x4, 0xd, 0x1}, {0x5, 0x2, 0xd, 0xb}, {0x2, 0x3, 0xe, 0x8}], 0x10, 0x9}, 0x90) r9 = socket$rxrpc(0x21, 0x2, 0xa) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r13 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r13, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r14], 0x2c}}, 0x0) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="46040098af3dce9411bb2afb2662ba1988fdd270fd7a81873458a1cdb0c5dd1e5ddd38e4447d7ac13cecb1055e075854fb1262cb00dc2434e288fd4fe125f7", @ANYRES16=r12, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r9], 0x4}}, 0x0) sendfile(r11, r10, 0x0, 0x100000002) 18:13:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000a00000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:27 executing program 1: ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bce66a245ad98a6f77ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa600fa71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ff"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) (async) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x11) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00000010000506fb00400700000000800000001ccb73153dc9edd70fcca4fdd044d5f8186f13b98dfefa27aac95f3ea8f1674ae2766e142c15181c2111cdcfc5d82dbb7408b99426e0", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) (async) r6 = socket$netlink(0x10, 0x3, 0x9) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r8, @ANYBLOB="000000000d44fd71614fd608000a0010000080e662fb5f7a9cd450bd323a546c58b64f7fef0cbc6ce840cf6a01d7e141879b1848c627aa07309bef3811e9bcf580d1d0"], 0x28}}, 0x0) (async, rerun: 32) r9 = socket$packet(0x11, 0x2, 0x300) (async, rerun: 32) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000000)=ANY=[], 0x208e24b) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000780)={0x0, @broadcast, @multicast1}, &(0x7f0000000900)=0xc) (async, rerun: 32) openat$cgroup_ro(r10, &(0x7f0000000740)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) (async, rerun: 32) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000340)=@req3={0x3f, 0x1, 0x2e206531, 0xf4b8, 0xb4da, 0x1, 0x3}, 0x1c) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r11, 0x4004662b, &(0x7f0000000000)=0x2) (async) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r11}, 0x8) sendmsg$nl_route(r12, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getneightbl={0x14, 0x42, 0x4, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008801}, 0x66000084) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x7d, 0xc5, &(0x7f0000000180)="b27071f399279a994c62964b5c66ba00d7eac77661e6a2d8be2ed3731428da16b7ca8d6b7b9076eb1800fe2f165491abaeb2ffcdd662daf41d4e04f75417528f40ae5ad0718399d5a42c05a8b7362b35c4dc0ceb2e26659071152d77d8ec8efeccea8c2eb7940be15c43151ed2aacbe48142bfb3a47d9ca65036df5661", &(0x7f0000000580)=""/197, 0xfffffffc, 0x0, 0x31, 0xe4, &(0x7f0000000280)="ebbeadd1460cd603274b9679e3f32be809cc83cbce4fc24ae2d58bf3a4b85c6af6f2918dbd481bd6a8f7cdd269a201e575", &(0x7f0000000680)="b03e1a428dd5c073771612bf1af08daec219d332d1682337ff401117ceedc970bb77ade912c3f4479635eb094e0a24abc142555670816d28aa591c45a05e556cf1fd07663ab3f1e3a8e1c66dd7f04b64d5a499aef7d73488412483cec1db19c5ec210d9bc6c5eab5607097cc0f40b4d48c5172851759828f70e222a44c8be25bd6ac498a05c7a01a8d8f885c085200b91b6c517f06bdbf205262a81e9209c735e4edd358326ff4a28789786257b79b1e892fc64b3a9fea3cb23ab70c27656cd7ef289f78bdb2e68475761795e9a14df9b0e4e95967eda21035f639411d046f086434face", 0x1, 0x9}, 0x48) (async, rerun: 32) r14 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r14, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x409, 0x70bd27, 0x0, {0x0, 0x0, 0x22, 0x0, 0x0, 0x108}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r13}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x48}}, 0x0) 18:13:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000c00000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000004000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000e00000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000005000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:27 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, {0x20, 'freezer.self_freezing\x00'}, {0x20, '/@^'}], 0xa, "86157c8cd8b0cf4fa39fb456b8af7cce712a840a165dbbc5dea0479be2d47730d2a43495529ada33bb81992c344b5d06816b8de55ba250ae95e4016f3f7919a57325a7189f41b70e7b0439e4709df07c16d32cde8fae6583fdbb51be58457e6c3ff1c1703c5ead40da03ec3f9f1288786e7d9b32a38c269c40dccc5f7b2135ce386a8b10c59ab1a271f5174f21d3f896bfc091bef9fab563b1c2948b2eea76268b61c4da6414b559127906a466f6fbefc7d18ce6d5d41bee20f7ff495159988af526c8ad741392f505ca48d552d58406dc03fd"}, 0x11e) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x4000, 0x0) 18:13:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000006000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) (async) socket$netlink(0x10, 0x3, 0x8) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x1010, 0xffffffffffffffff, 0x331b4000) (async) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x44) (async) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) (async) listen(r3, 0x0) (async) connect$unix(r2, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async) r4 = accept(r3, 0x0, 0x0) recvfrom$unix(r2, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x700000000000000, 0x0, 0x0) (async) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 2779.215282][ T28] audit: type=1804 audit(1694888008.195:4377): pid=30287 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2629857230/syzkaller.sjIAfO/6348/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 18:13:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000007000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000f00000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000002540)={@void, @val, @ipv6=@dccp_packet={0x0, 0x6, "caf366", 0x10, 0x21, 0x0, @private1, @remote, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ef6b6", 0x0, "4fbac7"}}}}}, 0x42) 18:13:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = accept(r0, &(0x7f0000000040)=@qipcrtr, &(0x7f0000000100)=0x80) sendto$packet(r3, &(0x7f0000000140)="ec7a7e35314e8b0faef20fd2dc9a21016aadbc7f144561b0f9d690f2300e20ea6612ce0eb34a0c6416dbd6ce12f37ff45818643c8de43a7b7819e3c2dd870d89450bb8ef9f675f53da1b3bf4ba3e564847d603b16cdb3b99f74cedc60d4eb3a3c984074c9a575bf12925d8d5970fdf1b0d7ea6ec1af80f5db96ca30fcc58fbe047642a8d384f6b3077bdf42013b3c731c7947c", 0x93, 0x20000810, &(0x7f0000000200)={0x11, 0xf7, 0x0, 0x1, 0x6, 0x6, @link_local}, 0x14) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 18:13:28 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, {0x20, 'freezer.self_freezing\x00'}, {0x20, '/@^'}], 0xa, "86157c8cd8b0cf4fa39fb456b8af7cce712a840a165dbbc5dea0479be2d47730d2a43495529ada33bb81992c344b5d06816b8de55ba250ae95e4016f3f7919a57325a7189f41b70e7b0439e4709df07c16d32cde8fae6583fdbb51be58457e6c3ff1c1703c5ead40da03ec3f9f1288786e7d9b32a38c269c40dccc5f7b2135ce386a8b10c59ab1a271f5174f21d3f896bfc091bef9fab563b1c2948b2eea76268b61c4da6414b559127906a466f6fbefc7d18ce6d5d41bee20f7ff495159988af526c8ad741392f505ca48d552d58406dc03fd"}, 0x11e) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x4000, 0x0) 18:13:28 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x8, @rand_addr=' \x01\x00', 0x4}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000140)="662ac70f432233d84322a15e2f4631e7ea7824d454706349c2c25634d162acb01d2458813a91cb708bdaceb6236a2f3d70ea019490246b1b2ef0e09585dc9b7611fd184759e6f8fa38ccaa18d34da492ebe763afe23223f1e34188f50e3be6f74cdaa39c7fb8b7dff249fb650defad54b20ec67fac6c2af6bf8ff48165432385b3215f45097f0fecf104fc6bcefb9380eea630db40e522b0c74aa9a5bf40bdcd77cf1aaf818a916d583765cc504ea2885f1a852a73ca304cf2b1bb002fe9ad25e40b", 0xc2}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f00000002c0)="822aaba96687885858d16bfc823118d6ea1873c7d03291bd5e4a1d0fa28ada1d3bcbc21de2e59f25cee562e3162b48c19e1ba44c13b0ff5c3a08404680f2585e7902a40210ab455e228791ac52160dd7816d8d75f833f30fc29b02d5b924ad5a44a0bf5931732da3bd6ce7aabaf34517c39586961155c5e3308596b5838adca976232f1cc623ecd6ac599aeae32e71a1d78673ebac767f4376b248d564be9f685474aea9d921b9ea7b3196c4ff44af40cc13360636bfdb2a0124cf13", 0xbc}, {&(0x7f00000000c0)="db00e94107281651bca3336601a97b121b703306ca0491af0383bd03b352bd5d0b", 0x21}, {&(0x7f0000000380)="2e83cd72daae094e289d3748edd00cc0672623bd3ec911ef5efc7b39a1743b8f663622577cead088823d3ede50465cd47dd863fbdce03c2646147e3a6563687300968de91af7bf0570c4c524a2c943ebbe44e0149541f797787e6bce1a527b71799e2fab9777df293c91c1a6811bcb1c6f147b5e403c5c8f4ae20281e8b82f30402ba5bf416d86d42ae013dc2976fe9efb8a1525510692ff6aed202229b70b5f015afa0176d0db92b56ba95084eba993ede947393405ab494b4366c23fe28a4610acbadcdf7a27355344a453f13d92b749148cf676301704", 0xd8}], 0x5, &(0x7f0000000500)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x1, 0x7f, 0x0, [@private1]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x73, 0xc, 0x0, 0x3, 0x0, [@mcast1, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @hopopts={{0x50, 0x29, 0x36, {0x89, 0x6, '\x00', [@hao={0xc9, 0x10, @loopback}, @ra={0x5, 0x2, 0xa2}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x34}}, @enc_lim={0x4, 0x1, 0x3}, @jumbo={0xc2, 0x4, 0x8000}]}}}, @rthdr={{0xa8, 0x29, 0x39, {0xff, 0x12, 0x1, 0x4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @private1, @empty, @loopback, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @private2, @loopback]}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x84, 0x3, '\x00', [@generic={0x7f, 0x16, "9635e2c1455b5773b159573b7e112213a8c407c98790"}]}}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x0, 0x4, '\x00', [@jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}]}}}, @hopopts={{0x40, 0x29, 0x36, {0x2e, 0x4, '\x00', [@ra, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x20}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @loopback}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}], 0x2a0}}, {{&(0x7f0000000240)={0xa, 0x4e21, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10000}, 0x1c, &(0x7f0000000980)=[{&(0x7f00000007c0)="564e60537f2cdaf8e1e5fd71c468a886a5d2bb15f3a26a1d28b9fffb2cf35ab578f4a820513d41339ecdd972a481c66b7bc7c5c97c95e79ca36423af862ce1e10c4aedcb599c641bc9cd9cf1d8a2f7cc8183ae06b55a07686606551eb6c51aeaefce8f14be8e16e5bc79c2a3b32c69e5b9637b23c96b4bf23e1ab862c48480454de5f379b5f338ee6c8fb6603cd4742c8d8e5cd75ade91fb5a3cd95dfa5be0f76160f5c07cebcee1f382654f343cb6d5f6a25cf1ce1ba8", 0xb7}, {&(0x7f0000000880)="4e452395a3ffbf1ff66ee1b84be03a9ee439f673ddb02be403e236254fa7de02551b76962ff976fee2933545e283aededd6f2b5a0893ebb3c9d615bb24a215db3dd515953eb7735ee6f46f6a62a4263642603f4eef1763102b40cda7622d3d8638eeaf561ff19b31c831460aa6311d85451206279bcc50d9a2b47745eca3a71f43610c11d24f3f10da83887482394b6051464251d6b9c11c53675c7c198b79d23c90eab56ea8ceacfb1fda0e827bb82066354165064eb7e51ea886ddb31b9d531c5929177f1a59c73cdda565653503d230b23eda", 0xd4}], 0x2, &(0x7f0000001ac0)=[@rthdr_2292={{0x58, 0x29, 0x39, {0x62, 0x8, 0x2, 0x59, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @private0, @empty, @ipv4={'\x00', '\xff\xff', @loopback}]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x3b, 0x1, '\x00', [@calipso={0x7, 0x8, {0x2, 0x0, 0x9, 0x1f}}]}}}, @hopopts={{0x28, 0x29, 0x36, {0xf355d55c9383709c, 0x2, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x1f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0xa8}}, {{&(0x7f0000001b80)={0xa, 0x4e22, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}, 0x1c, &(0x7f0000001dc0)=[{&(0x7f0000001bc0)="27dd374ad9e2075ca641e24fa20342b006c2fe067675860daf4e2f5a04d9cabb4aa551a62f86d080ac4208aedd607b145fcb65ec63f994bb98b95493b11e814564ee1f90f7492f0cd69ce9fcff7a999ce05752ba6c", 0x55}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)="07226fd3933675fa71764400f8933c147a8ac2eec2452bab35b71c93299b1b7f425f056fe6c81152e877c6c0", 0x2c}, {&(0x7f0000001cc0)="fbe11e91b9738c02099a2782b7de20bb988371df156d3e383415ca43443b77a654ae16c04a0797020d675da9d857d168135b584c1400fee868452c9974839298795974c14b6301305c9ee02816fb712f580cead5a8a0b8797deb1397b424ae4ef86c80c0a2ffffbd150336f62ec8f1a71411cf61b6c29880af7b7e34f5db6a5ca91da1", 0x83}, {&(0x7f0000001d80)="fd74910b981f059c00a601014511e5fbfbe7fd9debaf6bfaea607a145ee610ef0a", 0x21}], 0x5, &(0x7f0000001e40)=[@dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hopopts={{0xe8, 0x29, 0x36, {0x3b, 0x19, '\x00', [@enc_lim={0x4, 0x1, 0x20}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @pad1, @hao={0xc9, 0x10, @private2}, @generic={0xd9, 0x7d, "89fccdfc64df606c3c32623d7af564b381a964f3571784d84543bc09f9697749307aca22bac5676b58e5137cb4d36bb8712bd8d3d2ad40c30cbba2192ef6c64e69eb6ec509b4d97db4d7d93c9287c9b106525a2efaa9207501a9369a598a13ba2ece93ea3d5e201ff87900d2f2b41986bb6186c38c02acf241965266b1"}, @pad1, @hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x23}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x4}]}}}, @rthdr={{0x68, 0x29, 0x39, {0x67, 0xa, 0x2, 0x3f, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7f}}], 0x180}}], 0x3, 0x40010) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000022c0)=@bpf_lsm={0x1d, 0x9, &(0x7f0000002080)=@raw=[@ldst={0x0, 0x3, 0x2, 0x6, 0x1, 0xffffffffffffffe0, 0xfffffffffffffff0}, @ldst={0x3, 0x2, 0x2, 0x8, 0xb, 0x4, 0xfffffffffffffffc}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x3}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x1, 0x2, 0xb, 0x7, 0xfffffffffffffff8, 0xfffffffffffffffc}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000001c40)='syzkaller\x00', 0x8, 0x15, &(0x7f0000002100)=""/21, 0x41100, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002140)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000002180)={0x0, 0xc, 0x1}, 0x10, 0x0, 0x0, 0x9, &(0x7f00000021c0)=[0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0x1], &(0x7f0000002200)=[{0x3, 0x4, 0x7, 0x3}, {0x4, 0x3, 0x3, 0x7}, {0x1, 0x4, 0x9, 0x5}, {0x2, 0x3, 0x7, 0x6}, {0x1, 0x4, 0x6, 0x3}, {0x5, 0x2, 0xd, 0x2}, {0x2, 0x3, 0x0, 0xc}, {0x3, 0x1, 0xf, 0x9}, {0x5, 0x3, 0x7, 0x6}], 0x10, 0x80}, 0x90) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000002380)={0x0, "e39d0a5e72df448b79c5aa9c8d355631"}) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x0, &(0x7f0000000300)) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0", 0xbd, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r4, 0x1) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0xff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000001980)) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000640)={r5, 0x9, 0x0, [0x0, 0x0, 0x0, 0x400], [0x100, 0x7fd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x0, 0x3}, r5, 0x2, 0x8, 0x2, 0xff, 0x0, 0x4b0, @usage=0x9, 0x9, 0x0, [0x7, 0x3ff, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x0, 0x40, 0x0, 0x4, 0x5, 0x40, @usage=0xff, 0xb22e, 0x1, [0x10001, 0x2, 0x0, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x1000000fc, 0x0, @struct={0x7fffffff}, 0xffffffff, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x8, 0x7]}, {0x0, @struct={0x0, 0x5}, r5, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0xffffffff, 0x8000, 0x1f, 0x8000000000000001, 0xc03]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000002800)={{}, 0x0, 0x10, @unused=[0x73e3d78b, 0x0, 0x8001, 0x5], @devid=r5}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000002c0)={0x0, "02c8305d689e455364f00ddb8f12e573"}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f00000012c0)={0x1e, 0x1, {0x9, @usage=0x6, r5, 0x3, 0x5, 0x6, 0xffff, 0x40, 0x0, @usage=0x401, 0x23, 0x8, [0x6, 0x6d56, 0x0, 0x7fff, 0x7c4e, 0x7]}, {0x5, @usage=0x7fffffff, 0x0, 0x9, 0x0, 0x100000000, 0x6, 0xfffffffffffffffe, 0x80, @usage=0x2, 0x20, 0x8, [0x5, 0xfffffffffffffff9, 0x6, 0x5564, 0x0, 0x8]}, {0xffffffffffffffff, @struct={0x8000, 0x1}, r6, 0xa644, 0x4, 0x40, 0x0, 0x3, 0x0, @usage=0x1, 0x6, 0xc227, [0xb3ea, 0x0, 0x401, 0x2, 0xffffffffffffffff, 0xf354]}, {0xd36, 0x5, 0x1}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000240)={r5, 0x800, 0x0, [0x8, 0x1, 0x9, 0x8001, 0x7f], [0x10001, 0x1ff, 0x800, 0x2, 0x2, 0x7, 0x2, 0x1, 0x2, 0x9, 0x8, 0xffff, 0x80000000, 0x291, 0x8bf3, 0x3de, 0x8, 0xfff, 0x0, 0x8, 0xdb, 0x8, 0x4, 0x9, 0x6903, 0x0, 0x2, 0x2, 0x7120ce55, 0x7, 0x0, 0x7, 0xe3, 0x8, 0xdcbb, 0x100000000, 0x9, 0x7fff, 0x100000000, 0x1313, 0x31f, 0x1000, 0x0, 0x1, 0xffffffff, 0x7f, 0x2, 0x401, 0x7f, 0x7, 0x956b, 0x100, 0x3, 0x3, 0x9, 0x20, 0x2, 0x0, 0x100, 0x0, 0x10001, 0x400, 0xa000000000000, 0x3f, 0x8000000000000001, 0x0, 0x5, 0x2, 0x8, 0xff, 0x5, 0x3, 0x8467, 0xffffffff00000000, 0x3, 0x2, 0x8000000000000000, 0x3, 0x1, 0x64d, 0xdb, 0x2, 0x5, 0xd3bb, 0x80, 0x9, 0x1, 0x67dcd424, 0x9, 0x0, 0x6, 0x3, 0x2, 0x9, 0x40, 0x986f, 0x7fff, 0x0, 0xf00, 0x8, 0x3, 0x6, 0x9, 0xb733, 0x7, 0x8000, 0x6, 0x20, 0x5, 0x4, 0x1, 0x8, 0xc4, 0x3, 0x3a8, 0x4800000000000000, 0xc5, 0x7ff, 0x5, 0x27, 0x9db]}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000003380)={0x1d, 0x0, {0x7, @usage=0x8000000000000001, 0x0, 0x9, 0x0, 0x7, 0x3, 0x3, 0x30, @struct={0x1, 0x5}, 0x9, 0x2477, [0xffffffffffffff81, 0x0, 0xab3, 0x6, 0x31c2, 0x9]}, {0x37, @usage=0xe17, r2, 0x1, 0x4, 0x580, 0x5, 0x8000000000000000, 0x8, @usage=0x1, 0x81, 0x8, [0x6e33, 0x8000000000000001, 0x4, 0x0, 0x3, 0x9]}, {0x8000, @struct={0x3, 0x5}, r5, 0x5, 0x8001, 0x100, 0x5, 0x5, 0x41, @struct={0x9, 0x3}, 0x7fffffff, 0x80, [0x3, 0x2, 0x1000, 0x1, 0xffffffff, 0x8]}, {0x1, 0x4, 0x4899}}) [ 2779.662020][T30322] __nla_validate_parse: 18 callbacks suppressed [ 2779.662038][T30322] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00903500000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:28 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, {0x20, 'freezer.self_freezing\x00'}, {0x20, '/@^'}], 0xa, "86157c8cd8b0cf4fa39fb456b8af7cce712a840a165dbbc5dea0479be2d47730d2a43495529ada33bb81992c344b5d06816b8de55ba250ae95e4016f3f7919a57325a7189f41b70e7b0439e4709df07c16d32cde8fae6583fdbb51be58457e6c3ff1c1703c5ead40da03ec3f9f1288786e7d9b32a38c269c40dccc5f7b2135ce386a8b10c59ab1a271f5174f21d3f896bfc091bef9fab563b1c2948b2eea76268b61c4da6414b559127906a466f6fbefc7d18ce6d5d41bee20f7ff495159988af526c8ad741392f505ca48d552d58406dc03fd"}, 0x11e) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x4000, 0x0) 18:13:28 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) (async) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x8, @rand_addr=' \x01\x00', 0x4}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000140)="662ac70f432233d84322a15e2f4631e7ea7824d454706349c2c25634d162acb01d2458813a91cb708bdaceb6236a2f3d70ea019490246b1b2ef0e09585dc9b7611fd184759e6f8fa38ccaa18d34da492ebe763afe23223f1e34188f50e3be6f74cdaa39c7fb8b7dff249fb650defad54b20ec67fac6c2af6bf8ff48165432385b3215f45097f0fecf104fc6bcefb9380eea630db40e522b0c74aa9a5bf40bdcd77cf1aaf818a916d583765cc504ea2885f1a852a73ca304cf2b1bb002fe9ad25e40b", 0xc2}, {&(0x7f0000000ac0)="36b60db7fc5063b33809cd64287f266a87d95b77569ab3165961a5460e08be696fe42d3de54aadd0e1d3c9945f3aaf2bafc171d8e5d0b382026dc1d4bf171b6d85aa0655601d9ee5100765ad610f4dc2bb9c3e8f40e954ec1fa227a6452e691e6c7a9bb2510a6b9f04c25b1c0f418e6e83924f9dde7e21e44addfd816c10b4f68ac1922bb722b280aaf84b75580eccaa1cee39a222a93f77b5fc0a396b25ada637744b359518f23ff76c263acdbadb072b157c55ce87857559f73bd9e6c70765426db6179b83b543a8916db962ace4ed58db5ad91a0485fe13bcbfbac235fb3d1cfae3ddb4adccd9616f5400b7e63d92dba75de16d752eba275e6e2c5ceac9006be29f5fac3fbafb5794778422b30e76f4192d7bcc29667bcf591a9a34ed575425fbe1140c7c7b172fe390a17d1ee6c50f64e5f02be61ac571d631fa653ab02616956eca76b7fd152e1f7db635f7bfd228d8210f11656e17ebaed889e531b012c86f73fbd042e0f32f1a0e8e9bea71431e7c3272e083e2e195b2fc55aadd92fcd1779039362c36b2fc9e08e713b3cf5c214153dad10b7a56756d5f753c6752efddf4325c4380d886a99de6825d407a1d0a80370d8bcae955eba7894a924ff46dd39ba0572485abf0a4976826da7b572cd05e9ca7f7300992df1fa26ad2a906cae65313278433d7d2a3a6a8a71d71172d600edd2565aabb07c059bb2fa45366f54aba99a6dcd2821e687b117cf3dc97362a62a22f532da5fd1edc4799e467bc8e85e00a317837f7610e5048c1ca0f2e3c76d6c32bbeb13bbcd5fd5a60bc2ca070567dbc1d55f7376968f9354b808fae7a5762881f8577e6e6c2530488d343a1f58835901d607519a720b81300080b9b38eb23e6c99684583a55d4611c965953e1284cb917bd8d53c4b55e465c905a0842be424f750ae9ae3920bd73c8ff2e2054072797b4f86ff08b5dda1bc0858a2a0e8c1c847245986df828d1432cb1c65ee697a6328817f769ee1746c4998c20be770022387fd5456af5cea218d4368f71e2ed628953caaab1b48b2a94fb799e5322b920f536d1c3ab8dceaddf13cdcb184ea2ab43733e58e9b374e69389e97f5b910bc70f672e6147dc16a455f844fb41d9a4e1793db309714d8f8b96aa45c855146ae0ba2535fd350b1dce0a0af6c64d4a3659b377d88b8b9d2b2afe1147f9bf7b18b35e299283b25ec8d62692364a8f1a5df7c1345f3f723d7b3ad8263be1ba960fb5b05c47c6f1e9003a5247ee5f5fc033cc38f246129c881de576de3a7d1f63450e3ce4fed853c59ae659ac9740801ed72c0dc62c07fedc599d74a9bfbe01482d2837a91a6687dc39366300f2369cf27d001854b4268b9d13365fde16230a7d63c918130bf9d9fea0149c6f761f1d90ef905c6fab0cf86694d7892b8706ec9224413c5b5e44012622eaa0d063cb8e3117eb7c39b7aa4a542ab5303c5448e823cfd9b9cf3d28add55bfe3125d9dded2e2dac1e33edda52ec747eca2f739b2711374088716ebc9b506c32f668544b933b687d083e580dd0d8b1c576287c0df4ad59147f192194934cf7e759a265adef0935b15a3afc15a11adad9531a6ecd80ba7cff261462053d901ac3d3bc8ef8703f7719e729943e27003948fb1d571c9cd597f6f8f7a481ce71867845320bdaee75e0022b92dc3541bbbecf32da3b45bbd8805f4c933e13eec1305d2647ed61b48a7dbd46971e330ea7944d366c0c8d6e881563caafd90d60e0717453f6386a0433ca1ce1d6a05fbd8e5de7702dc97e61dbd33f06665959451823079f895aa75af3babbf534cb4fcf5e013dab255a8dd91b4e9b5ec2d125a272266ee1e103b22e80c90261d0c7a616c41c1f97be469755ed51652bf37857cf218f8c5201bfe47e1574c193531c1f71277b012d6f07a86e4c5b5db4d902039a9f8690d944f4955c96599d87bd710b4807328a714222c13ffad04419899c44f1b7be2fd19716b0a7259cf63dda1ed352cc1cb16d1885e30dda20323e1d26ca4a45ce4453f2e4a467d22f4a6ed1822f1ffa9b848a8c2cca5606293f2cbd158e940992e5626824cb5f18cf4194acd3b05169fb09836229a7f8c3402e1a8d5e0f1c0ee1e79424cb6c4ea1554e5610c175967ec5e8538d7358cd4a420700e0aef4245874b793076d499d3808e005336d58369eb697b05f485cf0871bf1650f9b522b0994653e9d5cf780571b67ef13e95dc2b6a8864df8040e30914ae1166dcaa0a5b7d8b88e0ddd6327447eaed5d6ff71bd64f819b8d907ab77a357b01cf2971d4693111cd1903b96da8537d8976c834c58c554b7cd2d8cdcb82c70126dc4e61ee0a30664b04a200ff06ca7ee780663ef316536885f45333ec2de652568ac97ba23bffe131ac264181f75582871972af7a3fb0b456dd0ffd852c0e6af638f65167b16e1f526ef3a1bd48bb7847a28d3b7a86fe3e500d136a586dc18f656f6b111416c2ccec5115a99e670dc2757aecc860f5657dd05ec416741e5984d45fb9290e61cf60b1a5f6861cead4d6d99dd15f0afe228a791cf4c28221d98547444475b1967fbdcdf9dc1fce66e4562898343a9f9bf56cbd14a2aca8096bbe516c9204a3d342bfb7c85620941faae2cb8b6cc882e039e48e5578c3e3efa8484142e304589e16b97a21381619f315f4de5e841677c47d1bc422c1e15b12820969b699126bf7f333698d1e0ba5d812fd2e3346bfce2fcc39d22f6e176fd41d2d3e2f15d3310c0f2888a1f2ab25436a0f97885cc08e19fc02c83226ad3657bd20c01749bc596298ce58961655c6fab5e6e6cd59aae1eaea1523749b07916a4d0d00d166dc46f669fb57c1681ddca22d256d074c904de5e1d9ae74bf5677407a31b457e7816ccde9aabcfe990a83a7130061fc82ab28a82a080974729be67f7ed792bae6baaf941c88a0fb59aac41f15f2c0047f498c515707e3e0844b9c0269d5ff0e89360b8dba7ebf09db6796bd5e411f6d83eb7c8031c7e89f0de2f538401af0c67abf0e0a3ba315053a1297746da8ab8828666e33f791cf6ea6f71e9ba23c45d813a6c7011ad0f599e249f6ccc8f10a984c654dc6805802e9ddf104ca763453faed411b4bbb551abff5a08bb7befa7a9e2621b9708d9aa6291cba155abe7bdeb0fa2129bf2bb92bdbfb844589d536a7985c1f38aebe05913153e1d89e0becb3353f37a512412519d5858a0e6be9349d770069e2aa5effffab05444bc2f483a02682eedc4dd71375c4c6314dccc2f14b270761b12d724087bcfc1e3692120939684dea6c86b77c770d163fd4a1f7b67a2ff661319dc27c85b465a21885ae8b623b2593604f2e4369099a22b299d4ef40dbc6ea3b60fb9acd83105f85e0423290c886825d3bf0f37def252acdda1f29b8c21575ad3084a4b009c7cc347109b4fceffdea0cddf1b58b9b7e755df2e1dad47a02a332cc7dc7e598468a43527b2a6d9cace04880863810691a7210bfad31bfc0b36031452049aa9373d99023f0004d5da27ebfc02a07bbee3f36ad3b4f9cca52d771f5a6caffdbfdcd46a6d7933efd30aab8073be21792bf3d09b9eb8b2a2ff9f50d67714c235487ece55e2b891753a34a4165f1c2e791e2462a87a5c29c0bfce70108c840af45ac61fc98fafd931894e350d459ebdad69e12c318ec88f8d693033fc556abeaf10214b79a21bef897e0fc3d57ab991a4dedd2425445bb0b92becb63794228ccc8186011632cdb8937386d33a8251bb889569da3f6a8e0a42f1373af2a87440a67e07b1baa3ca1a1e4af7cc519c9b925a019b49bdb5a73d9c96c298a3b53e5e5a61fe71a77c7d8e0d95db01e30fd4b3cc1b10fed37a1939a87e18819707a486ed72e4c1fba50caadf83a7fb16a7cf8454ee4b61b5e0ddc9b8875c410b2b751f97662d55dd25f778564ddf9ae730077c099be37b4037fd8adc73995e88e8783e50170a031d4202fdf250d4b004922c666d34a38789d1d2603b589c4f3b1f38c7900be9c5b754621a14d062e10c024717c7b3120b7866e31a52b64a42c0f826f8d0c3a7feb5114d93c2e05dab842068bc5c0769c231373664c7f984aeed7b69b88c543321e0558c95b2215ad97a14055ae918e59adde362e16b03eaa1e512a6593658574c43618a22a0c7d0de035e1f3bb178e105fcd91f31bd1db00ae52ec364eea15cbcd1179d5d604ef0f99d969a74eff4032a9b44ca719cca037eb8f3c8808bfe21095cd89e434631e73d555716dc65e0c4909e9c97a83601da02cf1ff11b85f16a0fa8c57b2c97b865fc0feb47ced84e4e83350c42a4c0f77813c6af0d86d68d0388b168e9a364a6429de6904cfa44e1be2c0e17161ef9fd87d7c55696c710a5723c8ac8d1d7351580884c3ebfb48574ff53996c4d2ebf4247823b79b145d6a4887d78f19ad2ed5d62cbb57e19a023c393429d6dc4f0936130342399e29d04dad5bea5eac9ab9efb9e9b0d0aa9e3d7b0b7dc9c3d7e4d5581916a66ff1efab4b038ae2a8dbc936bb939f7e784cf54c3188488db0cf0188cd1facc336d1dcf4cd2c45ba817c9a8b0cde086849ebf6843cbc581002cc756884c04278dbf2366f575f51a5d68fd5de5229d3d0009ae5116f4d86073ebe2e1357d6bd9e5c998bd5a6c917e3469b6b5f22dcd2b9e6ab24c1c203a28c44f0217c35a5009b24d49a22fd7c0f600b29a4f3a9bf85b229a63daa1e68cd703caa192227c28daa58b173a6c28a2b9d11bc2f6a1a1f99e7e94daeab55b06271d68918a5e92568bb3c25d561bb3c9dc7890e4a47c9fdc2fb342f5bae1ba1fc9b4757c774687bcebb42dbc6ab72ec7b085a06bb640681234c64fff50d2a8625f90774a04043b4bdabb46d239eec0766e31fe57931db8629e6cad17e6aec7bcb0150da70f49b6fcf9ef0d7da0176a173a9a289fb3f8e97d7fed9c2a79d6b594f593de7c90a2347bce01ee574cbc76eca5d68dc27a78e2267f3c92190c7fda0fd3fdbf4a6961d0c48350a763e5a96d411cc1fe0e83a8055c6f38050549363c728e58539b73d2a238b35a62cea0ed78dd0c3f62ad6266b353ee9f4cc1389633015b3bca2436193e1ab04fea1befd8c2f0e8b0a10ee7c309ba7d31bc687c1a31b9415569c3f8f87ca3c8bd70af60db206aafed98952942c48e6676fb9136a56937ffe8bb35a49bf5b2a3dfc0c8cc48e442d0319d19e01e8824a37c0027014b765ad6c89cbe65b3c73fd88b5d1610f545e4ec27614f7f1a84c498187afa58adee140fda7e2d17d5653a9d171ef3ed8a364434a2afe0956dac81b17809ada163abadb5a85e193315291da018d03a2f54ac7439df5c8a1b8c40d089d9aad22efc735388e355da18fb094d8c7e5b8dcebdb7893a60ba52b5239ac7ab081ffb26fd2ef61c28b2169a55a3d190dd55d4521bfa981aa521fb4b40b328bd521aca116bb2fade3907b935af6adbe0adc3b3b6ad8b4d5ec438280a59b77b1bbafd3b31e4b12363d4928243652fe39f47ca7ac3e9acb0edab0c1fb526c5a841336fbdcc8016482fffefb0598393cd41b3c09dc00d666037b1820a6f409451d43d429a6ab2d4bc469bd2303c5d4663ca2e943b942aee302cf28a926006ad65be6d6647cc6bfc6c0155b9ebad12710f785a76d1150b77ca8da0bf23a9b6b195ede00dd8d4a7aafff9aa1e26261c299735de357365cf2b5b33551414599b285ee4f018200cd7b60b04b129618e56d71a8bd0abe4c1ef73e284863be8f8d05ea7b93a95423b9579679e4808ca9c6b1f94b7b985bf129114689145c8650f84d322bf2c07ceaa07b0f02bf821b2", 0x1000}, {&(0x7f00000002c0)="822aaba96687885858d16bfc823118d6ea1873c7d03291bd5e4a1d0fa28ada1d3bcbc21de2e59f25cee562e3162b48c19e1ba44c13b0ff5c3a08404680f2585e7902a40210ab455e228791ac52160dd7816d8d75f833f30fc29b02d5b924ad5a44a0bf5931732da3bd6ce7aabaf34517c39586961155c5e3308596b5838adca976232f1cc623ecd6ac599aeae32e71a1d78673ebac767f4376b248d564be9f685474aea9d921b9ea7b3196c4ff44af40cc13360636bfdb2a0124cf13", 0xbc}, {&(0x7f00000000c0)="db00e94107281651bca3336601a97b121b703306ca0491af0383bd03b352bd5d0b", 0x21}, {&(0x7f0000000380)="2e83cd72daae094e289d3748edd00cc0672623bd3ec911ef5efc7b39a1743b8f663622577cead088823d3ede50465cd47dd863fbdce03c2646147e3a6563687300968de91af7bf0570c4c524a2c943ebbe44e0149541f797787e6bce1a527b71799e2fab9777df293c91c1a6811bcb1c6f147b5e403c5c8f4ae20281e8b82f30402ba5bf416d86d42ae013dc2976fe9efb8a1525510692ff6aed202229b70b5f015afa0176d0db92b56ba95084eba993ede947393405ab494b4366c23fe28a4610acbadcdf7a27355344a453f13d92b749148cf676301704", 0xd8}], 0x5, &(0x7f0000000500)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x1, 0x7f, 0x0, [@private1]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x73, 0xc, 0x0, 0x3, 0x0, [@mcast1, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @hopopts={{0x50, 0x29, 0x36, {0x89, 0x6, '\x00', [@hao={0xc9, 0x10, @loopback}, @ra={0x5, 0x2, 0xa2}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x34}}, @enc_lim={0x4, 0x1, 0x3}, @jumbo={0xc2, 0x4, 0x8000}]}}}, @rthdr={{0xa8, 0x29, 0x39, {0xff, 0x12, 0x1, 0x4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @private1, @empty, @loopback, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @private2, @loopback]}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x84, 0x3, '\x00', [@generic={0x7f, 0x16, "9635e2c1455b5773b159573b7e112213a8c407c98790"}]}}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x0, 0x4, '\x00', [@jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}]}}}, @hopopts={{0x40, 0x29, 0x36, {0x2e, 0x4, '\x00', [@ra, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x20}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @loopback}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}], 0x2a0}}, {{&(0x7f0000000240)={0xa, 0x4e21, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10000}, 0x1c, &(0x7f0000000980)=[{&(0x7f00000007c0)="564e60537f2cdaf8e1e5fd71c468a886a5d2bb15f3a26a1d28b9fffb2cf35ab578f4a820513d41339ecdd972a481c66b7bc7c5c97c95e79ca36423af862ce1e10c4aedcb599c641bc9cd9cf1d8a2f7cc8183ae06b55a07686606551eb6c51aeaefce8f14be8e16e5bc79c2a3b32c69e5b9637b23c96b4bf23e1ab862c48480454de5f379b5f338ee6c8fb6603cd4742c8d8e5cd75ade91fb5a3cd95dfa5be0f76160f5c07cebcee1f382654f343cb6d5f6a25cf1ce1ba8", 0xb7}, {&(0x7f0000000880)="4e452395a3ffbf1ff66ee1b84be03a9ee439f673ddb02be403e236254fa7de02551b76962ff976fee2933545e283aededd6f2b5a0893ebb3c9d615bb24a215db3dd515953eb7735ee6f46f6a62a4263642603f4eef1763102b40cda7622d3d8638eeaf561ff19b31c831460aa6311d85451206279bcc50d9a2b47745eca3a71f43610c11d24f3f10da83887482394b6051464251d6b9c11c53675c7c198b79d23c90eab56ea8ceacfb1fda0e827bb82066354165064eb7e51ea886ddb31b9d531c5929177f1a59c73cdda565653503d230b23eda", 0xd4}], 0x2, &(0x7f0000001ac0)=[@rthdr_2292={{0x58, 0x29, 0x39, {0x62, 0x8, 0x2, 0x59, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @private0, @empty, @ipv4={'\x00', '\xff\xff', @loopback}]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x3b, 0x1, '\x00', [@calipso={0x7, 0x8, {0x2, 0x0, 0x9, 0x1f}}]}}}, @hopopts={{0x28, 0x29, 0x36, {0xf355d55c9383709c, 0x2, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x1f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0xa8}}, {{&(0x7f0000001b80)={0xa, 0x4e22, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}, 0x1c, &(0x7f0000001dc0)=[{&(0x7f0000001bc0)="27dd374ad9e2075ca641e24fa20342b006c2fe067675860daf4e2f5a04d9cabb4aa551a62f86d080ac4208aedd607b145fcb65ec63f994bb98b95493b11e814564ee1f90f7492f0cd69ce9fcff7a999ce05752ba6c", 0x55}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)="07226fd3933675fa71764400f8933c147a8ac2eec2452bab35b71c93299b1b7f425f056fe6c81152e877c6c0", 0x2c}, {&(0x7f0000001cc0)="fbe11e91b9738c02099a2782b7de20bb988371df156d3e383415ca43443b77a654ae16c04a0797020d675da9d857d168135b584c1400fee868452c9974839298795974c14b6301305c9ee02816fb712f580cead5a8a0b8797deb1397b424ae4ef86c80c0a2ffffbd150336f62ec8f1a71411cf61b6c29880af7b7e34f5db6a5ca91da1", 0x83}, {&(0x7f0000001d80)="fd74910b981f059c00a601014511e5fbfbe7fd9debaf6bfaea607a145ee610ef0a", 0x21}], 0x5, &(0x7f0000001e40)=[@dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hopopts={{0xe8, 0x29, 0x36, {0x3b, 0x19, '\x00', [@enc_lim={0x4, 0x1, 0x20}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @pad1, @hao={0xc9, 0x10, @private2}, @generic={0xd9, 0x7d, "89fccdfc64df606c3c32623d7af564b381a964f3571784d84543bc09f9697749307aca22bac5676b58e5137cb4d36bb8712bd8d3d2ad40c30cbba2192ef6c64e69eb6ec509b4d97db4d7d93c9287c9b106525a2efaa9207501a9369a598a13ba2ece93ea3d5e201ff87900d2f2b41986bb6186c38c02acf241965266b1"}, @pad1, @hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x23}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x4}]}}}, @rthdr={{0x68, 0x29, 0x39, {0x67, 0xa, 0x2, 0x3f, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7f}}], 0x180}}], 0x3, 0x40010) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) (async, rerun: 64) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000022c0)=@bpf_lsm={0x1d, 0x9, &(0x7f0000002080)=@raw=[@ldst={0x0, 0x3, 0x2, 0x6, 0x1, 0xffffffffffffffe0, 0xfffffffffffffff0}, @ldst={0x3, 0x2, 0x2, 0x8, 0xb, 0x4, 0xfffffffffffffffc}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x3}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x1, 0x2, 0xb, 0x7, 0xfffffffffffffff8, 0xfffffffffffffffc}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000001c40)='syzkaller\x00', 0x8, 0x15, &(0x7f0000002100)=""/21, 0x41100, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002140)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000002180)={0x0, 0xc, 0x1}, 0x10, 0x0, 0x0, 0x9, &(0x7f00000021c0)=[0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0x1], &(0x7f0000002200)=[{0x3, 0x4, 0x7, 0x3}, {0x4, 0x3, 0x3, 0x7}, {0x1, 0x4, 0x9, 0x5}, {0x2, 0x3, 0x7, 0x6}, {0x1, 0x4, 0x6, 0x3}, {0x5, 0x2, 0xd, 0x2}, {0x2, 0x3, 0x0, 0xc}, {0x3, 0x1, 0xf, 0x9}, {0x5, 0x3, 0x7, 0x6}], 0x10, 0x80}, 0x90) (rerun: 64) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000002380)={0x0, "e39d0a5e72df448b79c5aa9c8d355631"}) (async) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x0, &(0x7f0000000300)) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) setsockopt$sock_int(r4, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0", 0xbd, 0x1, 0x0, 0x0) (async) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) (async) shutdown(r4, 0x1) (async) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0xff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000001980)) (async) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000640)={r5, 0x9, 0x0, [0x0, 0x0, 0x0, 0x400], [0x100, 0x7fd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x0, 0x3}, r5, 0x2, 0x8, 0x2, 0xff, 0x0, 0x4b0, @usage=0x9, 0x9, 0x0, [0x7, 0x3ff, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x0, 0x40, 0x0, 0x4, 0x5, 0x40, @usage=0xff, 0xb22e, 0x1, [0x10001, 0x2, 0x0, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) (async, rerun: 64) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x1000000fc, 0x0, @struct={0x7fffffff}, 0xffffffff, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x8, 0x7]}, {0x0, @struct={0x0, 0x5}, r5, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0xffffffff, 0x8000, 0x1f, 0x8000000000000001, 0xc03]}, {0xfffffffffffffffc, 0x401}}) (async, rerun: 64) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000002800)={{}, 0x0, 0x10, @unused=[0x73e3d78b, 0x0, 0x8001, 0x5], @devid=r5}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000002c0)={0x0, "02c8305d689e455364f00ddb8f12e573"}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f00000012c0)={0x1e, 0x1, {0x9, @usage=0x6, r5, 0x3, 0x5, 0x6, 0xffff, 0x40, 0x0, @usage=0x401, 0x23, 0x8, [0x6, 0x6d56, 0x0, 0x7fff, 0x7c4e, 0x7]}, {0x5, @usage=0x7fffffff, 0x0, 0x9, 0x0, 0x100000000, 0x6, 0xfffffffffffffffe, 0x80, @usage=0x2, 0x20, 0x8, [0x5, 0xfffffffffffffff9, 0x6, 0x5564, 0x0, 0x8]}, {0xffffffffffffffff, @struct={0x8000, 0x1}, r6, 0xa644, 0x4, 0x40, 0x0, 0x3, 0x0, @usage=0x1, 0x6, 0xc227, [0xb3ea, 0x0, 0x401, 0x2, 0xffffffffffffffff, 0xf354]}, {0xd36, 0x5, 0x1}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000240)={r5, 0x800, 0x0, [0x8, 0x1, 0x9, 0x8001, 0x7f], [0x10001, 0x1ff, 0x800, 0x2, 0x2, 0x7, 0x2, 0x1, 0x2, 0x9, 0x8, 0xffff, 0x80000000, 0x291, 0x8bf3, 0x3de, 0x8, 0xfff, 0x0, 0x8, 0xdb, 0x8, 0x4, 0x9, 0x6903, 0x0, 0x2, 0x2, 0x7120ce55, 0x7, 0x0, 0x7, 0xe3, 0x8, 0xdcbb, 0x100000000, 0x9, 0x7fff, 0x100000000, 0x1313, 0x31f, 0x1000, 0x0, 0x1, 0xffffffff, 0x7f, 0x2, 0x401, 0x7f, 0x7, 0x956b, 0x100, 0x3, 0x3, 0x9, 0x20, 0x2, 0x0, 0x100, 0x0, 0x10001, 0x400, 0xa000000000000, 0x3f, 0x8000000000000001, 0x0, 0x5, 0x2, 0x8, 0xff, 0x5, 0x3, 0x8467, 0xffffffff00000000, 0x3, 0x2, 0x8000000000000000, 0x3, 0x1, 0x64d, 0xdb, 0x2, 0x5, 0xd3bb, 0x80, 0x9, 0x1, 0x67dcd424, 0x9, 0x0, 0x6, 0x3, 0x2, 0x9, 0x40, 0x986f, 0x7fff, 0x0, 0xf00, 0x8, 0x3, 0x6, 0x9, 0xb733, 0x7, 0x8000, 0x6, 0x20, 0x5, 0x4, 0x1, 0x8, 0xc4, 0x3, 0x3a8, 0x4800000000000000, 0xc5, 0x7ff, 0x5, 0x27, 0x9db]}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000003380)={0x1d, 0x0, {0x7, @usage=0x8000000000000001, 0x0, 0x9, 0x0, 0x7, 0x3, 0x3, 0x30, @struct={0x1, 0x5}, 0x9, 0x2477, [0xffffffffffffff81, 0x0, 0xab3, 0x6, 0x31c2, 0x9]}, {0x37, @usage=0xe17, r2, 0x1, 0x4, 0x580, 0x5, 0x8000000000000000, 0x8, @usage=0x1, 0x81, 0x8, [0x6e33, 0x8000000000000001, 0x4, 0x0, 0x3, 0x9]}, {0x8000, @struct={0x3, 0x5}, r5, 0x5, 0x8001, 0x100, 0x5, 0x5, 0x41, @struct={0x9, 0x3}, 0x7fffffff, 0x80, [0x3, 0x2, 0x1000, 0x1, 0xffffffff, 0x8]}, {0x1, 0x4, 0x4899}}) 18:13:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000008000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00655800000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) (async, rerun: 64) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) (rerun: 64) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) (async) r2 = socket$xdp(0x2c, 0x3, 0x0) (async) r3 = accept(r0, &(0x7f0000000040)=@qipcrtr, &(0x7f0000000100)=0x80) sendto$packet(r3, &(0x7f0000000140)="ec7a7e35314e8b0faef20fd2dc9a21016aadbc7f144561b0f9d690f2300e20ea6612ce0eb34a0c6416dbd6ce12f37ff45818643c8de43a7b7819e3c2dd870d89450bb8ef9f675f53da1b3bf4ba3e564847d603b16cdb3b99f74cedc60d4eb3a3c984074c9a575bf12925d8d5970fdf1b0d7ea6ec1af80f5db96ca30fcc58fbe047642a8d384f6b3077bdf42013b3c731c7947c", 0x93, 0x20000810, &(0x7f0000000200)={0x11, 0xf7, 0x0, 0x1, 0x6, 0x6, @link_local}, 0x14) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 18:13:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) (async) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000002540)={@void, @val, @ipv6=@dccp_packet={0x0, 0x6, "caf366", 0x10, 0x21, 0x0, @private1, @remote, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ef6b6", 0x0, "4fbac7"}}}}}, 0x42) 18:13:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00006000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2779.910319][T30338] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:28 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"/2939], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0xe) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000fc0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_DELSET={0x60, 0xb, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_SET_EXPR={0x44, 0x11, 0x0, 0x1, @redir={{0xa}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x16}]}}}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}]}, @NFT_MSG_NEWSET={0x43c, 0x9, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFTA_SET_EXPRESSIONS={0x40, 0x12, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_LEVEL={0x8, 0x3, 0x23}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0x96}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0x14}]}}}]}, @NFTA_SET_USERDATA={0x5b, 0xd, 0x1, 0x0, "273a0875dc918d6bc85a3bec6addaa585807cb077cab42c96dd45c7d4a73acd88c4e609628c9e0c750bd903bb79e17e6407d5a72d1e657de91430701fcf80ede4b43bc9610c481573a9e6e896aa3ed8944936de8b34003"}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x1a}, @NFTA_SET_DESC={0x150, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x401}, @NFTA_SET_DESC_CONCAT={0x134, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xae}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2645}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x28c000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf77}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5a}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x72a2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xff}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffe}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff9e09}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x20}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x27}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x27}, @NFTA_SET_DESC={0x210, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x84, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x87f0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x36e9}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3dcd}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd1e}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd304}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_DESC_CONCAT={0x160, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x698}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5f4bdd93}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffc}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xee8f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x401}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffd}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ff}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}]}]}]}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x9}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xae}]}, @NFT_MSG_DELRULE={0x1a4, 0x8, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0xff}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x62}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}]}, @NFTA_RULE_COMPAT={0x4c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x84}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xfbe2}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x33}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6007}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_USERDATA={0xd9, 0x7, 0x1, 0x0, "e5a72c647375d91d37d5bb05cc7efd2dd6720868bfc82cc882969f11c978114e1eb694404e7918b6da960169f8a1acf3408824e8773b60ceeb253e8fde96cc58d88f1a95cb849b5a1de404f2faabadd904d0a58ea252e068c8491745d64f158d174ac1d7a3bd077f5a1319723508f99096e3f6d21550bc526ead38cdd281190fb4c981011123f21049b245fc20c3f8073f81b25f888bfd3f8a72844c26226de1cbd03c96847b8fb6505d00686bc4e37fe868bbf861d5b13e3ae0c10b4fe0e38826e619f8b69b9b43c44e093cd3aab516af416ce4f3"}]}, @NFT_MSG_NEWOBJ={0x50, 0x12, 0xa, 0x3607c21319288624, 0x0, 0x0, {0x5, 0x0, 0x6}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_DATA={0x3c, 0x4, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x9c87}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xf00}]}}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x401, 0x0, 0x0, {0x7}}, @NFT_MSG_NEWSETELEM={0x570, 0xc, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x544, 0x3, 0x0, 0x1, [{0x17c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x10, 0xb, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @dup_ipv6={{0x8}, @void}}]}, @NFTA_SET_ELEM_KEY={0xf8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa5, 0x1, "9e5fab88f1036676070ac682deb745bfef71d0b7d30a59f72513f336b4b95fd8c0cb085e242176a46c144abb9aec065db235cb2d3ad002908403bdd732abdd2b7427b6df25a56094d65d34d39ac6b7edb3e83bfa838618d52f6d0c0d6042c7bee5f12e7b795beda1c92aa85ab9905fff59ff66c9afb6f181202f76995b0a537c408421fc00877d41c53e818a54a4234926ec9b5e55ec7acf8f0b1407d8553c2ac2"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x314030c3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x5}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x200}, @NFTA_SET_ELEM_USERDATA={0x50, 0x6, 0x1, 0x0, "c1a97e89cf57a3d1568881255c4749589ffd0dcfa59e1d1f59e4383d7075010251852d9b4b14fbf66e2056f0dac8587ffe9a804afb6a7214884afefe5be7f4f17a4e3387aa154036472341b6"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x3c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0xc4, 0xb, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}, {0x28, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}]}}}, {0x14, 0x1, 0x0, 0x1, @byteorder={{0xe}, @void}}, {0x38, 0x1, 0x0, 0x1, @fwd={{0x8}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x2}]}}}, {0x10, 0x1, 0x0, 0x1, @quota={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}, {0x14, 0x1, 0x0, 0x1, @notrack={{0xc}, @val={0x4, 0x2, 0x0, 0x1, ["", "", "", "", "", "", ""]}}}]}, @NFTA_SET_ELEM_DATA={0x16c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5d, 0x1, "efac3dbef21d2ccdd552748bba76a78891be3a4c2bec5cddd6d79bce35103eea205f228be47d1920211fa4c3bf8dad2635f8d3b8c8d7ba16b5a14d91e1b07abc828237ff827143407d84f18bb5b30520155d8f96b13982a51a"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x61, 0x1, "e221d88d3a0e9bd0445963b8a348796739ffd13a9d62ad6e4e484c1da70e436b083ece2756f2eaba20befd7ab600ec25b9e17c3e76196a4d483cd5c33323c811e27d219085eeb9e9568fae485fc7557f8c32c9bd5ba474863ff2f3079f"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1000}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_KEY={0x170, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xda, 0x1, "d604ccdbd7fc9040e9df9aa34a70edf175961660e11bded5cdb9160afdf7b7275e9addad79f7f486bd17ce086409f3545d5b70d59cc16b5f5fca47fceda74a0b0542a41f0296996bc720d4d5bea8f94b7130d4311ff6e2d8dc1d661013cfd1dab7532555a3e9c8c10f66b8814ed9b497263bfc65a53ecdf99a08c6f7bf50c0e1678fcc76e587f5be491fe356c494eeb1f60101eaa7bf2b6b224e42b91ea8c9ef67e99f5afce82605eccc6c38ddd5d2d9d76ce28aa19f4b6219cb3902f10b50ce17c55c682fe58c6981f5a8b983b4939c51cba3a1dde8"}, @NFTA_DATA_VALUE={0x2b, 0x1, "69d426cc2ff08b6f7eaf432546fff94f5c794b0710746a6b0d2ab261c0920ac836c0624bb58c81"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x37, 0x1, "d0628bcd78bcaba454e5400e36a247bdbc6992f61114a8ddbc92c8f1b71a8a552f289d747b82140117d8de9e22078d887aa4a1"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x19}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0xc3c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000051) sendmsg$IPSET_CMD_DEL(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @multicast}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000340)=0x3ff, 0x800) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x7fff, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r10, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r14 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001440)={&(0x7f00000011c0)={0x260, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x982935431a8c843c}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x20008044}, 0x44084) 18:13:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000009000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:29 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) (async) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) (async, rerun: 32) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) (async, rerun: 32) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x8, @rand_addr=' \x01\x00', 0x4}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000140)="662ac70f432233d84322a15e2f4631e7ea7824d454706349c2c25634d162acb01d2458813a91cb708bdaceb6236a2f3d70ea019490246b1b2ef0e09585dc9b7611fd184759e6f8fa38ccaa18d34da492ebe763afe23223f1e34188f50e3be6f74cdaa39c7fb8b7dff249fb650defad54b20ec67fac6c2af6bf8ff48165432385b3215f45097f0fecf104fc6bcefb9380eea630db40e522b0c74aa9a5bf40bdcd77cf1aaf818a916d583765cc504ea2885f1a852a73ca304cf2b1bb002fe9ad25e40b", 0xc2}, {&(0x7f0000000ac0)="36b60db7fc5063b33809cd64287f266a87d95b77569ab3165961a5460e08be696fe42d3de54aadd0e1d3c9945f3aaf2bafc171d8e5d0b382026dc1d4bf171b6d85aa0655601d9ee5100765ad610f4dc2bb9c3e8f40e954ec1fa227a6452e691e6c7a9bb2510a6b9f04c25b1c0f418e6e83924f9dde7e21e44addfd816c10b4f68ac1922bb722b280aaf84b75580eccaa1cee39a222a93f77b5fc0a396b25ada637744b359518f23ff76c263acdbadb072b157c55ce87857559f73bd9e6c70765426db6179b83b543a8916db962ace4ed58db5ad91a0485fe13bcbfbac235fb3d1cfae3ddb4adccd9616f5400b7e63d92dba75de16d752eba275e6e2c5ceac9006be29f5fac3fbafb5794778422b30e76f4192d7bcc29667bcf591a9a34ed575425fbe1140c7c7b172fe390a17d1ee6c50f64e5f02be61ac571d631fa653ab02616956eca76b7fd152e1f7db635f7bfd228d8210f11656e17ebaed889e531b012c86f73fbd042e0f32f1a0e8e9bea71431e7c3272e083e2e195b2fc55aadd92fcd1779039362c36b2fc9e08e713b3cf5c214153dad10b7a56756d5f753c6752efddf4325c4380d886a99de6825d407a1d0a80370d8bcae955eba7894a924ff46dd39ba0572485abf0a4976826da7b572cd05e9ca7f7300992df1fa26ad2a906cae65313278433d7d2a3a6a8a71d71172d600edd2565aabb07c059bb2fa45366f54aba99a6dcd2821e687b117cf3dc97362a62a22f532da5fd1edc4799e467bc8e85e00a317837f7610e5048c1ca0f2e3c76d6c32bbeb13bbcd5fd5a60bc2ca070567dbc1d55f7376968f9354b808fae7a5762881f8577e6e6c2530488d343a1f58835901d607519a720b81300080b9b38eb23e6c99684583a55d4611c965953e1284cb917bd8d53c4b55e465c905a0842be424f750ae9ae3920bd73c8ff2e2054072797b4f86ff08b5dda1bc0858a2a0e8c1c847245986df828d1432cb1c65ee697a6328817f769ee1746c4998c20be770022387fd5456af5cea218d4368f71e2ed628953caaab1b48b2a94fb799e5322b920f536d1c3ab8dceaddf13cdcb184ea2ab43733e58e9b374e69389e97f5b910bc70f672e6147dc16a455f844fb41d9a4e1793db309714d8f8b96aa45c855146ae0ba2535fd350b1dce0a0af6c64d4a3659b377d88b8b9d2b2afe1147f9bf7b18b35e299283b25ec8d62692364a8f1a5df7c1345f3f723d7b3ad8263be1ba960fb5b05c47c6f1e9003a5247ee5f5fc033cc38f246129c881de576de3a7d1f63450e3ce4fed853c59ae659ac9740801ed72c0dc62c07fedc599d74a9bfbe01482d2837a91a6687dc39366300f2369cf27d001854b4268b9d13365fde16230a7d63c918130bf9d9fea0149c6f761f1d90ef905c6fab0cf86694d7892b8706ec9224413c5b5e44012622eaa0d063cb8e3117eb7c39b7aa4a542ab5303c5448e823cfd9b9cf3d28add55bfe3125d9dded2e2dac1e33edda52ec747eca2f739b2711374088716ebc9b506c32f668544b933b687d083e580dd0d8b1c576287c0df4ad59147f192194934cf7e759a265adef0935b15a3afc15a11adad9531a6ecd80ba7cff261462053d901ac3d3bc8ef8703f7719e729943e27003948fb1d571c9cd597f6f8f7a481ce71867845320bdaee75e0022b92dc3541bbbecf32da3b45bbd8805f4c933e13eec1305d2647ed61b48a7dbd46971e330ea7944d366c0c8d6e881563caafd90d60e0717453f6386a0433ca1ce1d6a05fbd8e5de7702dc97e61dbd33f06665959451823079f895aa75af3babbf534cb4fcf5e013dab255a8dd91b4e9b5ec2d125a272266ee1e103b22e80c90261d0c7a616c41c1f97be469755ed51652bf37857cf218f8c5201bfe47e1574c193531c1f71277b012d6f07a86e4c5b5db4d902039a9f8690d944f4955c96599d87bd710b4807328a714222c13ffad04419899c44f1b7be2fd19716b0a7259cf63dda1ed352cc1cb16d1885e30dda20323e1d26ca4a45ce4453f2e4a467d22f4a6ed1822f1ffa9b848a8c2cca5606293f2cbd158e940992e5626824cb5f18cf4194acd3b05169fb09836229a7f8c3402e1a8d5e0f1c0ee1e79424cb6c4ea1554e5610c175967ec5e8538d7358cd4a420700e0aef4245874b793076d499d3808e005336d58369eb697b05f485cf0871bf1650f9b522b0994653e9d5cf780571b67ef13e95dc2b6a8864df8040e30914ae1166dcaa0a5b7d8b88e0ddd6327447eaed5d6ff71bd64f819b8d907ab77a357b01cf2971d4693111cd1903b96da8537d8976c834c58c554b7cd2d8cdcb82c70126dc4e61ee0a30664b04a200ff06ca7ee780663ef316536885f45333ec2de652568ac97ba23bffe131ac264181f75582871972af7a3fb0b456dd0ffd852c0e6af638f65167b16e1f526ef3a1bd48bb7847a28d3b7a86fe3e500d136a586dc18f656f6b111416c2ccec5115a99e670dc2757aecc860f5657dd05ec416741e5984d45fb9290e61cf60b1a5f6861cead4d6d99dd15f0afe228a791cf4c28221d98547444475b1967fbdcdf9dc1fce66e4562898343a9f9bf56cbd14a2aca8096bbe516c9204a3d342bfb7c85620941faae2cb8b6cc882e039e48e5578c3e3efa8484142e304589e16b97a21381619f315f4de5e841677c47d1bc422c1e15b12820969b699126bf7f333698d1e0ba5d812fd2e3346bfce2fcc39d22f6e176fd41d2d3e2f15d3310c0f2888a1f2ab25436a0f97885cc08e19fc02c83226ad3657bd20c01749bc596298ce58961655c6fab5e6e6cd59aae1eaea1523749b07916a4d0d00d166dc46f669fb57c1681ddca22d256d074c904de5e1d9ae74bf5677407a31b457e7816ccde9aabcfe990a83a7130061fc82ab28a82a080974729be67f7ed792bae6baaf941c88a0fb59aac41f15f2c0047f498c515707e3e0844b9c0269d5ff0e89360b8dba7ebf09db6796bd5e411f6d83eb7c8031c7e89f0de2f538401af0c67abf0e0a3ba315053a1297746da8ab8828666e33f791cf6ea6f71e9ba23c45d813a6c7011ad0f599e249f6ccc8f10a984c654dc6805802e9ddf104ca763453faed411b4bbb551abff5a08bb7befa7a9e2621b9708d9aa6291cba155abe7bdeb0fa2129bf2bb92bdbfb844589d536a7985c1f38aebe05913153e1d89e0becb3353f37a512412519d5858a0e6be9349d770069e2aa5effffab05444bc2f483a02682eedc4dd71375c4c6314dccc2f14b270761b12d724087bcfc1e3692120939684dea6c86b77c770d163fd4a1f7b67a2ff661319dc27c85b465a21885ae8b623b2593604f2e4369099a22b299d4ef40dbc6ea3b60fb9acd83105f85e0423290c886825d3bf0f37def252acdda1f29b8c21575ad3084a4b009c7cc347109b4fceffdea0cddf1b58b9b7e755df2e1dad47a02a332cc7dc7e598468a43527b2a6d9cace04880863810691a7210bfad31bfc0b36031452049aa9373d99023f0004d5da27ebfc02a07bbee3f36ad3b4f9cca52d771f5a6caffdbfdcd46a6d7933efd30aab8073be21792bf3d09b9eb8b2a2ff9f50d67714c235487ece55e2b891753a34a4165f1c2e791e2462a87a5c29c0bfce70108c840af45ac61fc98fafd931894e350d459ebdad69e12c318ec88f8d693033fc556abeaf10214b79a21bef897e0fc3d57ab991a4dedd2425445bb0b92becb63794228ccc8186011632cdb8937386d33a8251bb889569da3f6a8e0a42f1373af2a87440a67e07b1baa3ca1a1e4af7cc519c9b925a019b49bdb5a73d9c96c298a3b53e5e5a61fe71a77c7d8e0d95db01e30fd4b3cc1b10fed37a1939a87e18819707a486ed72e4c1fba50caadf83a7fb16a7cf8454ee4b61b5e0ddc9b8875c410b2b751f97662d55dd25f778564ddf9ae730077c099be37b4037fd8adc73995e88e8783e50170a031d4202fdf250d4b004922c666d34a38789d1d2603b589c4f3b1f38c7900be9c5b754621a14d062e10c024717c7b3120b7866e31a52b64a42c0f826f8d0c3a7feb5114d93c2e05dab842068bc5c0769c231373664c7f984aeed7b69b88c543321e0558c95b2215ad97a14055ae918e59adde362e16b03eaa1e512a6593658574c43618a22a0c7d0de035e1f3bb178e105fcd91f31bd1db00ae52ec364eea15cbcd1179d5d604ef0f99d969a74eff4032a9b44ca719cca037eb8f3c8808bfe21095cd89e434631e73d555716dc65e0c4909e9c97a83601da02cf1ff11b85f16a0fa8c57b2c97b865fc0feb47ced84e4e83350c42a4c0f77813c6af0d86d68d0388b168e9a364a6429de6904cfa44e1be2c0e17161ef9fd87d7c55696c710a5723c8ac8d1d7351580884c3ebfb48574ff53996c4d2ebf4247823b79b145d6a4887d78f19ad2ed5d62cbb57e19a023c393429d6dc4f0936130342399e29d04dad5bea5eac9ab9efb9e9b0d0aa9e3d7b0b7dc9c3d7e4d5581916a66ff1efab4b038ae2a8dbc936bb939f7e784cf54c3188488db0cf0188cd1facc336d1dcf4cd2c45ba817c9a8b0cde086849ebf6843cbc581002cc756884c04278dbf2366f575f51a5d68fd5de5229d3d0009ae5116f4d86073ebe2e1357d6bd9e5c998bd5a6c917e3469b6b5f22dcd2b9e6ab24c1c203a28c44f0217c35a5009b24d49a22fd7c0f600b29a4f3a9bf85b229a63daa1e68cd703caa192227c28daa58b173a6c28a2b9d11bc2f6a1a1f99e7e94daeab55b06271d68918a5e92568bb3c25d561bb3c9dc7890e4a47c9fdc2fb342f5bae1ba1fc9b4757c774687bcebb42dbc6ab72ec7b085a06bb640681234c64fff50d2a8625f90774a04043b4bdabb46d239eec0766e31fe57931db8629e6cad17e6aec7bcb0150da70f49b6fcf9ef0d7da0176a173a9a289fb3f8e97d7fed9c2a79d6b594f593de7c90a2347bce01ee574cbc76eca5d68dc27a78e2267f3c92190c7fda0fd3fdbf4a6961d0c48350a763e5a96d411cc1fe0e83a8055c6f38050549363c728e58539b73d2a238b35a62cea0ed78dd0c3f62ad6266b353ee9f4cc1389633015b3bca2436193e1ab04fea1befd8c2f0e8b0a10ee7c309ba7d31bc687c1a31b9415569c3f8f87ca3c8bd70af60db206aafed98952942c48e6676fb9136a56937ffe8bb35a49bf5b2a3dfc0c8cc48e442d0319d19e01e8824a37c0027014b765ad6c89cbe65b3c73fd88b5d1610f545e4ec27614f7f1a84c498187afa58adee140fda7e2d17d5653a9d171ef3ed8a364434a2afe0956dac81b17809ada163abadb5a85e193315291da018d03a2f54ac7439df5c8a1b8c40d089d9aad22efc735388e355da18fb094d8c7e5b8dcebdb7893a60ba52b5239ac7ab081ffb26fd2ef61c28b2169a55a3d190dd55d4521bfa981aa521fb4b40b328bd521aca116bb2fade3907b935af6adbe0adc3b3b6ad8b4d5ec438280a59b77b1bbafd3b31e4b12363d4928243652fe39f47ca7ac3e9acb0edab0c1fb526c5a841336fbdcc8016482fffefb0598393cd41b3c09dc00d666037b1820a6f409451d43d429a6ab2d4bc469bd2303c5d4663ca2e943b942aee302cf28a926006ad65be6d6647cc6bfc6c0155b9ebad12710f785a76d1150b77ca8da0bf23a9b6b195ede00dd8d4a7aafff9aa1e26261c299735de357365cf2b5b33551414599b285ee4f018200cd7b60b04b129618e56d71a8bd0abe4c1ef73e284863be8f8d05ea7b93a95423b9579679e4808ca9c6b1f94b7b985bf129114689145c8650f84d322bf2c07ceaa07b0f02bf821b2", 0x1000}, {&(0x7f00000002c0)="822aaba96687885858d16bfc823118d6ea1873c7d03291bd5e4a1d0fa28ada1d3bcbc21de2e59f25cee562e3162b48c19e1ba44c13b0ff5c3a08404680f2585e7902a40210ab455e228791ac52160dd7816d8d75f833f30fc29b02d5b924ad5a44a0bf5931732da3bd6ce7aabaf34517c39586961155c5e3308596b5838adca976232f1cc623ecd6ac599aeae32e71a1d78673ebac767f4376b248d564be9f685474aea9d921b9ea7b3196c4ff44af40cc13360636bfdb2a0124cf13", 0xbc}, {&(0x7f00000000c0)="db00e94107281651bca3336601a97b121b703306ca0491af0383bd03b352bd5d0b", 0x21}, {&(0x7f0000000380)="2e83cd72daae094e289d3748edd00cc0672623bd3ec911ef5efc7b39a1743b8f663622577cead088823d3ede50465cd47dd863fbdce03c2646147e3a6563687300968de91af7bf0570c4c524a2c943ebbe44e0149541f797787e6bce1a527b71799e2fab9777df293c91c1a6811bcb1c6f147b5e403c5c8f4ae20281e8b82f30402ba5bf416d86d42ae013dc2976fe9efb8a1525510692ff6aed202229b70b5f015afa0176d0db92b56ba95084eba993ede947393405ab494b4366c23fe28a4610acbadcdf7a27355344a453f13d92b749148cf676301704", 0xd8}], 0x5, &(0x7f0000000500)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x1, 0x7f, 0x0, [@private1]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x73, 0xc, 0x0, 0x3, 0x0, [@mcast1, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @hopopts={{0x50, 0x29, 0x36, {0x89, 0x6, '\x00', [@hao={0xc9, 0x10, @loopback}, @ra={0x5, 0x2, 0xa2}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x34}}, @enc_lim={0x4, 0x1, 0x3}, @jumbo={0xc2, 0x4, 0x8000}]}}}, @rthdr={{0xa8, 0x29, 0x39, {0xff, 0x12, 0x1, 0x4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @private1, @empty, @loopback, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @private2, @loopback]}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x84, 0x3, '\x00', [@generic={0x7f, 0x16, "9635e2c1455b5773b159573b7e112213a8c407c98790"}]}}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x0, 0x4, '\x00', [@jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}]}}}, @hopopts={{0x40, 0x29, 0x36, {0x2e, 0x4, '\x00', [@ra, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x20}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @loopback}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}], 0x2a0}}, {{&(0x7f0000000240)={0xa, 0x4e21, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10000}, 0x1c, &(0x7f0000000980)=[{&(0x7f00000007c0)="564e60537f2cdaf8e1e5fd71c468a886a5d2bb15f3a26a1d28b9fffb2cf35ab578f4a820513d41339ecdd972a481c66b7bc7c5c97c95e79ca36423af862ce1e10c4aedcb599c641bc9cd9cf1d8a2f7cc8183ae06b55a07686606551eb6c51aeaefce8f14be8e16e5bc79c2a3b32c69e5b9637b23c96b4bf23e1ab862c48480454de5f379b5f338ee6c8fb6603cd4742c8d8e5cd75ade91fb5a3cd95dfa5be0f76160f5c07cebcee1f382654f343cb6d5f6a25cf1ce1ba8", 0xb7}, {&(0x7f0000000880)="4e452395a3ffbf1ff66ee1b84be03a9ee439f673ddb02be403e236254fa7de02551b76962ff976fee2933545e283aededd6f2b5a0893ebb3c9d615bb24a215db3dd515953eb7735ee6f46f6a62a4263642603f4eef1763102b40cda7622d3d8638eeaf561ff19b31c831460aa6311d85451206279bcc50d9a2b47745eca3a71f43610c11d24f3f10da83887482394b6051464251d6b9c11c53675c7c198b79d23c90eab56ea8ceacfb1fda0e827bb82066354165064eb7e51ea886ddb31b9d531c5929177f1a59c73cdda565653503d230b23eda", 0xd4}], 0x2, &(0x7f0000001ac0)=[@rthdr_2292={{0x58, 0x29, 0x39, {0x62, 0x8, 0x2, 0x59, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @private0, @empty, @ipv4={'\x00', '\xff\xff', @loopback}]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x3b, 0x1, '\x00', [@calipso={0x7, 0x8, {0x2, 0x0, 0x9, 0x1f}}]}}}, @hopopts={{0x28, 0x29, 0x36, {0xf355d55c9383709c, 0x2, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x1f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0xa8}}, {{&(0x7f0000001b80)={0xa, 0x4e22, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}, 0x1c, &(0x7f0000001dc0)=[{&(0x7f0000001bc0)="27dd374ad9e2075ca641e24fa20342b006c2fe067675860daf4e2f5a04d9cabb4aa551a62f86d080ac4208aedd607b145fcb65ec63f994bb98b95493b11e814564ee1f90f7492f0cd69ce9fcff7a999ce05752ba6c", 0x55}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)="07226fd3933675fa71764400f8933c147a8ac2eec2452bab35b71c93299b1b7f425f056fe6c81152e877c6c0", 0x2c}, {&(0x7f0000001cc0)="fbe11e91b9738c02099a2782b7de20bb988371df156d3e383415ca43443b77a654ae16c04a0797020d675da9d857d168135b584c1400fee868452c9974839298795974c14b6301305c9ee02816fb712f580cead5a8a0b8797deb1397b424ae4ef86c80c0a2ffffbd150336f62ec8f1a71411cf61b6c29880af7b7e34f5db6a5ca91da1", 0x83}, {&(0x7f0000001d80)="fd74910b981f059c00a601014511e5fbfbe7fd9debaf6bfaea607a145ee610ef0a", 0x21}], 0x5, &(0x7f0000001e40)=[@dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hopopts={{0xe8, 0x29, 0x36, {0x3b, 0x19, '\x00', [@enc_lim={0x4, 0x1, 0x20}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @pad1, @hao={0xc9, 0x10, @private2}, @generic={0xd9, 0x7d, "89fccdfc64df606c3c32623d7af564b381a964f3571784d84543bc09f9697749307aca22bac5676b58e5137cb4d36bb8712bd8d3d2ad40c30cbba2192ef6c64e69eb6ec509b4d97db4d7d93c9287c9b106525a2efaa9207501a9369a598a13ba2ece93ea3d5e201ff87900d2f2b41986bb6186c38c02acf241965266b1"}, @pad1, @hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x23}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x4}]}}}, @rthdr={{0x68, 0x29, 0x39, {0x67, 0xa, 0x2, 0x3f, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7f}}], 0x180}}], 0x3, 0x40010) (async) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) (async) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000022c0)=@bpf_lsm={0x1d, 0x9, &(0x7f0000002080)=@raw=[@ldst={0x0, 0x3, 0x2, 0x6, 0x1, 0xffffffffffffffe0, 0xfffffffffffffff0}, @ldst={0x3, 0x2, 0x2, 0x8, 0xb, 0x4, 0xfffffffffffffffc}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x3}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x1, 0x2, 0xb, 0x7, 0xfffffffffffffff8, 0xfffffffffffffffc}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000001c40)='syzkaller\x00', 0x8, 0x15, &(0x7f0000002100)=""/21, 0x41100, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002140)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000002180)={0x0, 0xc, 0x1}, 0x10, 0x0, 0x0, 0x9, &(0x7f00000021c0)=[0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0x1], &(0x7f0000002200)=[{0x3, 0x4, 0x7, 0x3}, {0x4, 0x3, 0x3, 0x7}, {0x1, 0x4, 0x9, 0x5}, {0x2, 0x3, 0x7, 0x6}, {0x1, 0x4, 0x6, 0x3}, {0x5, 0x2, 0xd, 0x2}, {0x2, 0x3, 0x0, 0xc}, {0x3, 0x1, 0xf, 0x9}, {0x5, 0x3, 0x7, 0x6}], 0x10, 0x80}, 0x90) (async) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000002380)={0x0, "e39d0a5e72df448b79c5aa9c8d355631"}) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x0, &(0x7f0000000300)) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) (async) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0", 0xbd, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) (async, rerun: 32) shutdown(r4, 0x1) (async, rerun: 32) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0xff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000001980)) (async) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000640)={r5, 0x9, 0x0, [0x0, 0x0, 0x0, 0x400], [0x100, 0x7fd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) (async) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x0, 0x3}, r5, 0x2, 0x8, 0x2, 0xff, 0x0, 0x4b0, @usage=0x9, 0x9, 0x0, [0x7, 0x3ff, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x0, 0x40, 0x0, 0x4, 0x5, 0x40, @usage=0xff, 0xb22e, 0x1, [0x10001, 0x2, 0x0, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x1000000fc, 0x0, @struct={0x7fffffff}, 0xffffffff, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x8, 0x7]}, {0x0, @struct={0x0, 0x5}, r5, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0xffffffff, 0x8000, 0x1f, 0x8000000000000001, 0xc03]}, {0xfffffffffffffffc, 0x401}}) (async, rerun: 64) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000002800)={{}, 0x0, 0x10, @unused=[0x73e3d78b, 0x0, 0x8001, 0x5], @devid=r5}) (async, rerun: 64) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000002c0)={0x0, "02c8305d689e455364f00ddb8f12e573"}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f00000012c0)={0x1e, 0x1, {0x9, @usage=0x6, r5, 0x3, 0x5, 0x6, 0xffff, 0x40, 0x0, @usage=0x401, 0x23, 0x8, [0x6, 0x6d56, 0x0, 0x7fff, 0x7c4e, 0x7]}, {0x5, @usage=0x7fffffff, 0x0, 0x9, 0x0, 0x100000000, 0x6, 0xfffffffffffffffe, 0x80, @usage=0x2, 0x20, 0x8, [0x5, 0xfffffffffffffff9, 0x6, 0x5564, 0x0, 0x8]}, {0xffffffffffffffff, @struct={0x8000, 0x1}, r6, 0xa644, 0x4, 0x40, 0x0, 0x3, 0x0, @usage=0x1, 0x6, 0xc227, [0xb3ea, 0x0, 0x401, 0x2, 0xffffffffffffffff, 0xf354]}, {0xd36, 0x5, 0x1}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000240)={r5, 0x800, 0x0, [0x8, 0x1, 0x9, 0x8001, 0x7f], [0x10001, 0x1ff, 0x800, 0x2, 0x2, 0x7, 0x2, 0x1, 0x2, 0x9, 0x8, 0xffff, 0x80000000, 0x291, 0x8bf3, 0x3de, 0x8, 0xfff, 0x0, 0x8, 0xdb, 0x8, 0x4, 0x9, 0x6903, 0x0, 0x2, 0x2, 0x7120ce55, 0x7, 0x0, 0x7, 0xe3, 0x8, 0xdcbb, 0x100000000, 0x9, 0x7fff, 0x100000000, 0x1313, 0x31f, 0x1000, 0x0, 0x1, 0xffffffff, 0x7f, 0x2, 0x401, 0x7f, 0x7, 0x956b, 0x100, 0x3, 0x3, 0x9, 0x20, 0x2, 0x0, 0x100, 0x0, 0x10001, 0x400, 0xa000000000000, 0x3f, 0x8000000000000001, 0x0, 0x5, 0x2, 0x8, 0xff, 0x5, 0x3, 0x8467, 0xffffffff00000000, 0x3, 0x2, 0x8000000000000000, 0x3, 0x1, 0x64d, 0xdb, 0x2, 0x5, 0xd3bb, 0x80, 0x9, 0x1, 0x67dcd424, 0x9, 0x0, 0x6, 0x3, 0x2, 0x9, 0x40, 0x986f, 0x7fff, 0x0, 0xf00, 0x8, 0x3, 0x6, 0x9, 0xb733, 0x7, 0x8000, 0x6, 0x20, 0x5, 0x4, 0x1, 0x8, 0xc4, 0x3, 0x3a8, 0x4800000000000000, 0xc5, 0x7ff, 0x5, 0x27, 0x9db]}) (async) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000003380)={0x1d, 0x0, {0x7, @usage=0x8000000000000001, 0x0, 0x9, 0x0, 0x7, 0x3, 0x3, 0x30, @struct={0x1, 0x5}, 0x9, 0x2477, [0xffffffffffffff81, 0x0, 0xab3, 0x6, 0x31c2, 0x9]}, {0x37, @usage=0xe17, r2, 0x1, 0x4, 0x580, 0x5, 0x8000000000000000, 0x8, @usage=0x1, 0x81, 0x8, [0x6e33, 0x8000000000000001, 0x4, 0x0, 0x3, 0x9]}, {0x8000, @struct={0x3, 0x5}, r5, 0x5, 0x8001, 0x100, 0x5, 0x5, 0x41, @struct={0x9, 0x3}, 0x7fffffff, 0x80, [0x3, 0x2, 0x1000, 0x1, 0xffffffff, 0x8]}, {0x1, 0x4, 0x4899}}) 18:13:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00586500000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) close(r0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) (async) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = accept(r0, &(0x7f0000000040)=@qipcrtr, &(0x7f0000000100)=0x80) sendto$packet(r3, &(0x7f0000000140)="ec7a7e35314e8b0faef20fd2dc9a21016aadbc7f144561b0f9d690f2300e20ea6612ce0eb34a0c6416dbd6ce12f37ff45818643c8de43a7b7819e3c2dd870d89450bb8ef9f675f53da1b3bf4ba3e564847d603b16cdb3b99f74cedc60d4eb3a3c984074c9a575bf12925d8d5970fdf1b0d7ea6ec1af80f5db96ca30fcc58fbe047642a8d384f6b3077bdf42013b3c731c7947c", 0x93, 0x20000810, &(0x7f0000000200)={0x11, 0xf7, 0x0, 0x1, 0x6, 0x6, @link_local}, 0x14) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 18:13:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000000000000000000a000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2780.060446][T30350] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) (async) write$tun(r0, &(0x7f0000002540)={@void, @val, @ipv6=@dccp_packet={0x0, 0x6, "caf366", 0x10, 0x21, 0x0, @private1, @remote, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ef6b6", 0x0, "4fbac7"}}}}}, 0x42) 18:13:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '%'}], 0xa, "b3f2bfd6da3386c52dc6602e29f54682c1daf35a0965ec7b115518b88119a6764c0ef0cdaa0e437acec2ffcf7d03b01f0c049f994ee6c304b7fb0304156354eefed576ca6a7d56e6c4531ba89a70893ba153957c3a18d8047e48c4be8c2b10dcbb64d657e55592a9d7a2037c277d0760934423fdab8cd8f64671eaaf"}, 0x89) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x11, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) preadv(r3, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/40, 0x28}, {&(0x7f0000000980)=""/181, 0xb5}, {&(0x7f0000000780)=""/87, 0x57}, {&(0x7f0000000800)=""/134, 0x86}, {&(0x7f00000008c0)}], 0x5, 0xba5, 0x1ff) preadv(r2, &(0x7f0000000540)=[{&(0x7f0000000040)=""/7, 0x7}, {&(0x7f0000000140)=""/112, 0x70}, {&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000340)=""/96, 0x60}, {&(0x7f00000003c0)=""/126, 0x7e}, {&(0x7f0000000440)=""/88, 0x58}, {&(0x7f0000000600)=""/149, 0x95}], 0x8, 0x8001, 0x8001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r6 = accept$alg(r5, 0x0, 0x0) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x900, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x6d6413e6}], 0x1, 0x0, 0x10000000, 0x7000000}}], 0x1, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r7) sendfile(r6, r4, 0x0, 0x10000a006) 18:13:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00008100000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000000000000000000b000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2780.194750][T30367] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:29 executing program 2: r0 = socket(0x22, 0x80000, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x220, 0x220, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@arp={@multicast2, @broadcast, 0xff000000, 0xff000000, 0x5, 0x1, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff]}}, 0x3, 0x3ff, 0x6, 0x3, 0x8000, 0x5, 'bond0\x00', 'geneve0\x00', {}, {}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xd, 0xffffffff}}}, {{@arp={@local, @empty, 0xffffff00, 0xff, 0xe, 0x8, {@empty, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@remote, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x8, 0x7, 0x8001, 0x401, 0x1, 0x7, 'lo\x00', 'lo\x00', {}, {0xff}, 0x0, 0x40}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @dev={0xac, 0x14, 0x14, 0x28}, 0x8, 0xffffffff}}}, {{@arp={@loopback, @private=0xa010102, 0xffffffff, 0xff, 0x2, 0x4, {@empty, {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, {@mac=@multicast, {[0x5d05b8d09a6c9d94, 0xff, 0xff, 0x0, 0xff]}}, 0xffff, 0x401, 0x5, 0x8, 0x4, 0x9, 'dummy0\x00', 'veth1_vlan\x00', {0xff}, {0xff}, 0x0, 0x242}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x20000000) 18:13:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r2, @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000"], 0x14}, 0x1, 0x0, 0x0, 0x2404c8c0}, 0x44000) [ 2780.297794][T30374] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2780.300844][T30362] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2780.410074][ T28] audit: type=1804 audit(1694888009.385:4378): pid=30371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1615098213/syzkaller.Z98gx2/5713/cgroup.controllers" dev="sda1" ino=1944 res=1 errno=0 18:13:29 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"/2939], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0xe) (async) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000fc0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_DELSET={0x60, 0xb, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_SET_EXPR={0x44, 0x11, 0x0, 0x1, @redir={{0xa}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x16}]}}}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}]}, @NFT_MSG_NEWSET={0x43c, 0x9, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFTA_SET_EXPRESSIONS={0x40, 0x12, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_LEVEL={0x8, 0x3, 0x23}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0x96}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0x14}]}}}]}, @NFTA_SET_USERDATA={0x5b, 0xd, 0x1, 0x0, "273a0875dc918d6bc85a3bec6addaa585807cb077cab42c96dd45c7d4a73acd88c4e609628c9e0c750bd903bb79e17e6407d5a72d1e657de91430701fcf80ede4b43bc9610c481573a9e6e896aa3ed8944936de8b34003"}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x1a}, @NFTA_SET_DESC={0x150, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x401}, @NFTA_SET_DESC_CONCAT={0x134, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xae}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2645}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x28c000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf77}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5a}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x72a2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xff}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffe}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff9e09}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x20}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x27}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x27}, @NFTA_SET_DESC={0x210, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x84, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x87f0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x36e9}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3dcd}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd1e}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd304}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_DESC_CONCAT={0x160, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x698}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5f4bdd93}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffc}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xee8f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x401}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffd}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ff}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}]}]}]}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x9}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xae}]}, @NFT_MSG_DELRULE={0x1a4, 0x8, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0xff}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x62}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}]}, @NFTA_RULE_COMPAT={0x4c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x84}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xfbe2}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x33}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6007}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_USERDATA={0xd9, 0x7, 0x1, 0x0, "e5a72c647375d91d37d5bb05cc7efd2dd6720868bfc82cc882969f11c978114e1eb694404e7918b6da960169f8a1acf3408824e8773b60ceeb253e8fde96cc58d88f1a95cb849b5a1de404f2faabadd904d0a58ea252e068c8491745d64f158d174ac1d7a3bd077f5a1319723508f99096e3f6d21550bc526ead38cdd281190fb4c981011123f21049b245fc20c3f8073f81b25f888bfd3f8a72844c26226de1cbd03c96847b8fb6505d00686bc4e37fe868bbf861d5b13e3ae0c10b4fe0e38826e619f8b69b9b43c44e093cd3aab516af416ce4f3"}]}, @NFT_MSG_NEWOBJ={0x50, 0x12, 0xa, 0x3607c21319288624, 0x0, 0x0, {0x5, 0x0, 0x6}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_DATA={0x3c, 0x4, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x9c87}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xf00}]}}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x401, 0x0, 0x0, {0x7}}, @NFT_MSG_NEWSETELEM={0x570, 0xc, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x544, 0x3, 0x0, 0x1, [{0x17c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x10, 0xb, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @dup_ipv6={{0x8}, @void}}]}, @NFTA_SET_ELEM_KEY={0xf8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa5, 0x1, "9e5fab88f1036676070ac682deb745bfef71d0b7d30a59f72513f336b4b95fd8c0cb085e242176a46c144abb9aec065db235cb2d3ad002908403bdd732abdd2b7427b6df25a56094d65d34d39ac6b7edb3e83bfa838618d52f6d0c0d6042c7bee5f12e7b795beda1c92aa85ab9905fff59ff66c9afb6f181202f76995b0a537c408421fc00877d41c53e818a54a4234926ec9b5e55ec7acf8f0b1407d8553c2ac2"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x314030c3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x5}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x200}, @NFTA_SET_ELEM_USERDATA={0x50, 0x6, 0x1, 0x0, "c1a97e89cf57a3d1568881255c4749589ffd0dcfa59e1d1f59e4383d7075010251852d9b4b14fbf66e2056f0dac8587ffe9a804afb6a7214884afefe5be7f4f17a4e3387aa154036472341b6"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x3c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0xc4, 0xb, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}, {0x28, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}]}}}, {0x14, 0x1, 0x0, 0x1, @byteorder={{0xe}, @void}}, {0x38, 0x1, 0x0, 0x1, @fwd={{0x8}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x2}]}}}, {0x10, 0x1, 0x0, 0x1, @quota={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}, {0x14, 0x1, 0x0, 0x1, @notrack={{0xc}, @val={0x4, 0x2, 0x0, 0x1, ["", "", "", "", "", "", ""]}}}]}, @NFTA_SET_ELEM_DATA={0x16c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5d, 0x1, "efac3dbef21d2ccdd552748bba76a78891be3a4c2bec5cddd6d79bce35103eea205f228be47d1920211fa4c3bf8dad2635f8d3b8c8d7ba16b5a14d91e1b07abc828237ff827143407d84f18bb5b30520155d8f96b13982a51a"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x61, 0x1, "e221d88d3a0e9bd0445963b8a348796739ffd13a9d62ad6e4e484c1da70e436b083ece2756f2eaba20befd7ab600ec25b9e17c3e76196a4d483cd5c33323c811e27d219085eeb9e9568fae485fc7557f8c32c9bd5ba474863ff2f3079f"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1000}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_KEY={0x170, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xda, 0x1, "d604ccdbd7fc9040e9df9aa34a70edf175961660e11bded5cdb9160afdf7b7275e9addad79f7f486bd17ce086409f3545d5b70d59cc16b5f5fca47fceda74a0b0542a41f0296996bc720d4d5bea8f94b7130d4311ff6e2d8dc1d661013cfd1dab7532555a3e9c8c10f66b8814ed9b497263bfc65a53ecdf99a08c6f7bf50c0e1678fcc76e587f5be491fe356c494eeb1f60101eaa7bf2b6b224e42b91ea8c9ef67e99f5afce82605eccc6c38ddd5d2d9d76ce28aa19f4b6219cb3902f10b50ce17c55c682fe58c6981f5a8b983b4939c51cba3a1dde8"}, @NFTA_DATA_VALUE={0x2b, 0x1, "69d426cc2ff08b6f7eaf432546fff94f5c794b0710746a6b0d2ab261c0920ac836c0624bb58c81"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x37, 0x1, "d0628bcd78bcaba454e5400e36a247bdbc6992f61114a8ddbc92c8f1b71a8a552f289d747b82140117d8de9e22078d887aa4a1"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x19}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0xc3c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000051) (async) sendmsg$IPSET_CMD_DEL(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @multicast}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) (async) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) (async) sendfile(r0, r2, &(0x7f0000000340)=0x3ff, 0x800) (async) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r3, 0x0, 0x7fff, 0x0) (async) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000180)={'wg2\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) (async) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) (async) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r10, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) (async) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) (async) r14 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001440)={&(0x7f00000011c0)={0x260, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x982935431a8c843c}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x20008044}, 0x44084) 18:13:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00359000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000000000000000000f000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r2, @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000"], 0x14}, 0x1, 0x0, 0x0, 0x2404c8c0}, 0x44000) 18:13:29 executing program 2: r0 = socket(0x22, 0x80000, 0x2) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) (async, rerun: 64) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x220, 0x220, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@arp={@multicast2, @broadcast, 0xff000000, 0xff000000, 0x5, 0x1, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff]}}, 0x3, 0x3ff, 0x6, 0x3, 0x8000, 0x5, 'bond0\x00', 'geneve0\x00', {}, {}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xd, 0xffffffff}}}, {{@arp={@local, @empty, 0xffffff00, 0xff, 0xe, 0x8, {@empty, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@remote, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x8, 0x7, 0x8001, 0x401, 0x1, 0x7, 'lo\x00', 'lo\x00', {}, {0xff}, 0x0, 0x40}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @dev={0xac, 0x14, 0x14, 0x28}, 0x8, 0xffffffff}}}, {{@arp={@loopback, @private=0xa010102, 0xffffffff, 0xff, 0x2, 0x4, {@empty, {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, {@mac=@multicast, {[0x5d05b8d09a6c9d94, 0xff, 0xff, 0x0, 0xff]}}, 0xffff, 0x401, 0x5, 0x8, 0x4, 0x9, 'dummy0\x00', 'veth1_vlan\x00', {0xff}, {0xff}, 0x0, 0x242}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) (rerun: 64) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x20000000) 18:13:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0000f000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:29 executing program 2: r0 = socket(0x22, 0x80000, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x220, 0x220, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@arp={@multicast2, @broadcast, 0xff000000, 0xff000000, 0x5, 0x1, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff]}}, 0x3, 0x3ff, 0x6, 0x3, 0x8000, 0x5, 'bond0\x00', 'geneve0\x00', {}, {}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xd, 0xffffffff}}}, {{@arp={@local, @empty, 0xffffff00, 0xff, 0xe, 0x8, {@empty, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@remote, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x8, 0x7, 0x8001, 0x401, 0x1, 0x7, 'lo\x00', 'lo\x00', {}, {0xff}, 0x0, 0x40}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @dev={0xac, 0x14, 0x14, 0x28}, 0x8, 0xffffffff}}}, {{@arp={@loopback, @private=0xa010102, 0xffffffff, 0xff, 0x2, 0x4, {@empty, {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, {@mac=@multicast, {[0x5d05b8d09a6c9d94, 0xff, 0xff, 0x0, 0xff]}}, 0xffff, 0x401, 0x5, 0x8, 0x4, 0x9, 'dummy0\x00', 'veth1_vlan\x00', {0xff}, {0xff}, 0x0, 0x242}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) (async) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x20000000) [ 2780.955812][T30391] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) (async, rerun: 32) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '%'}], 0xa, "b3f2bfd6da3386c52dc6602e29f54682c1daf35a0965ec7b115518b88119a6764c0ef0cdaa0e437acec2ffcf7d03b01f0c049f994ee6c304b7fb0304156354eefed576ca6a7d56e6c4531ba89a70893ba153957c3a18d8047e48c4be8c2b10dcbb64d657e55592a9d7a2037c277d0760934423fdab8cd8f64671eaaf"}, 0x89) (async, rerun: 32) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x11, r0, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) (async) preadv(r3, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/40, 0x28}, {&(0x7f0000000980)=""/181, 0xb5}, {&(0x7f0000000780)=""/87, 0x57}, {&(0x7f0000000800)=""/134, 0x86}, {&(0x7f00000008c0)}], 0x5, 0xba5, 0x1ff) (async) preadv(r2, &(0x7f0000000540)=[{&(0x7f0000000040)=""/7, 0x7}, {&(0x7f0000000140)=""/112, 0x70}, {&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000340)=""/96, 0x60}, {&(0x7f00000003c0)=""/126, 0x7e}, {&(0x7f0000000440)=""/88, 0x58}, {&(0x7f0000000600)=""/149, 0x95}], 0x8, 0x8001, 0x8001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) (async, rerun: 32) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) (rerun: 32) r6 = accept$alg(r5, 0x0, 0x0) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x900, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x6d6413e6}], 0x1, 0x0, 0x10000000, 0x7000000}}], 0x1, 0x0, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r7) (async) sendfile(r6, r4, 0x0, 0x10000a006) 18:13:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r2, @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000"], 0x14}, 0x1, 0x0, 0x0, 0x2404c8c0}, 0x44000) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) (async) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r2, @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000"], 0x14}, 0x1, 0x0, 0x0, 0x2404c8c0}, 0x44000) (async) 18:13:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000010000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00004003000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[], 0x208e24b) bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000002c0)=""/4096, &(0x7f0000000040)=0x1000) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r7], 0x2c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8) ioctl$BTRFS_IOC_DEFRAG_RANGE(r8, 0x40309410, &(0x7f00000000c0)={0x0, 0x9, 0x1, 0x4, 0x1, [0xffff, 0x4, 0x7, 0x32]}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 18:13:30 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"/2939], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0xe) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000fc0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_DELSET={0x60, 0xb, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_SET_EXPR={0x44, 0x11, 0x0, 0x1, @redir={{0xa}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x16}]}}}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}]}, @NFT_MSG_NEWSET={0x43c, 0x9, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFTA_SET_EXPRESSIONS={0x40, 0x12, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_LEVEL={0x8, 0x3, 0x23}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0x96}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0x14}]}}}]}, @NFTA_SET_USERDATA={0x5b, 0xd, 0x1, 0x0, "273a0875dc918d6bc85a3bec6addaa585807cb077cab42c96dd45c7d4a73acd88c4e609628c9e0c750bd903bb79e17e6407d5a72d1e657de91430701fcf80ede4b43bc9610c481573a9e6e896aa3ed8944936de8b34003"}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x1a}, @NFTA_SET_DESC={0x150, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x401}, @NFTA_SET_DESC_CONCAT={0x134, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xae}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2645}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x28c000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf77}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5a}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x72a2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xff}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffe}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff9e09}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x20}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x27}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x27}, @NFTA_SET_DESC={0x210, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x84, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x87f0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x36e9}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3dcd}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd1e}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd304}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_DESC_CONCAT={0x160, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x698}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5f4bdd93}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffc}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xee8f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x401}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffd}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ff}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}]}]}]}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x9}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xae}]}, @NFT_MSG_DELRULE={0x1a4, 0x8, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0xff}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x62}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}]}, @NFTA_RULE_COMPAT={0x4c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x84}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xfbe2}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x33}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6007}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_USERDATA={0xd9, 0x7, 0x1, 0x0, "e5a72c647375d91d37d5bb05cc7efd2dd6720868bfc82cc882969f11c978114e1eb694404e7918b6da960169f8a1acf3408824e8773b60ceeb253e8fde96cc58d88f1a95cb849b5a1de404f2faabadd904d0a58ea252e068c8491745d64f158d174ac1d7a3bd077f5a1319723508f99096e3f6d21550bc526ead38cdd281190fb4c981011123f21049b245fc20c3f8073f81b25f888bfd3f8a72844c26226de1cbd03c96847b8fb6505d00686bc4e37fe868bbf861d5b13e3ae0c10b4fe0e38826e619f8b69b9b43c44e093cd3aab516af416ce4f3"}]}, @NFT_MSG_NEWOBJ={0x50, 0x12, 0xa, 0x3607c21319288624, 0x0, 0x0, {0x5, 0x0, 0x6}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_DATA={0x3c, 0x4, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x9c87}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xf00}]}}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x401, 0x0, 0x0, {0x7}}, @NFT_MSG_NEWSETELEM={0x570, 0xc, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x544, 0x3, 0x0, 0x1, [{0x17c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x10, 0xb, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @dup_ipv6={{0x8}, @void}}]}, @NFTA_SET_ELEM_KEY={0xf8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa5, 0x1, "9e5fab88f1036676070ac682deb745bfef71d0b7d30a59f72513f336b4b95fd8c0cb085e242176a46c144abb9aec065db235cb2d3ad002908403bdd732abdd2b7427b6df25a56094d65d34d39ac6b7edb3e83bfa838618d52f6d0c0d6042c7bee5f12e7b795beda1c92aa85ab9905fff59ff66c9afb6f181202f76995b0a537c408421fc00877d41c53e818a54a4234926ec9b5e55ec7acf8f0b1407d8553c2ac2"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x314030c3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x5}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x200}, @NFTA_SET_ELEM_USERDATA={0x50, 0x6, 0x1, 0x0, "c1a97e89cf57a3d1568881255c4749589ffd0dcfa59e1d1f59e4383d7075010251852d9b4b14fbf66e2056f0dac8587ffe9a804afb6a7214884afefe5be7f4f17a4e3387aa154036472341b6"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x3c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0xc4, 0xb, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}, {0x28, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}]}}}, {0x14, 0x1, 0x0, 0x1, @byteorder={{0xe}, @void}}, {0x38, 0x1, 0x0, 0x1, @fwd={{0x8}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x2}]}}}, {0x10, 0x1, 0x0, 0x1, @quota={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}, {0x14, 0x1, 0x0, 0x1, @notrack={{0xc}, @val={0x4, 0x2, 0x0, 0x1, ["", "", "", "", "", "", ""]}}}]}, @NFTA_SET_ELEM_DATA={0x16c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5d, 0x1, "efac3dbef21d2ccdd552748bba76a78891be3a4c2bec5cddd6d79bce35103eea205f228be47d1920211fa4c3bf8dad2635f8d3b8c8d7ba16b5a14d91e1b07abc828237ff827143407d84f18bb5b30520155d8f96b13982a51a"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x61, 0x1, "e221d88d3a0e9bd0445963b8a348796739ffd13a9d62ad6e4e484c1da70e436b083ece2756f2eaba20befd7ab600ec25b9e17c3e76196a4d483cd5c33323c811e27d219085eeb9e9568fae485fc7557f8c32c9bd5ba474863ff2f3079f"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1000}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_KEY={0x170, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xda, 0x1, "d604ccdbd7fc9040e9df9aa34a70edf175961660e11bded5cdb9160afdf7b7275e9addad79f7f486bd17ce086409f3545d5b70d59cc16b5f5fca47fceda74a0b0542a41f0296996bc720d4d5bea8f94b7130d4311ff6e2d8dc1d661013cfd1dab7532555a3e9c8c10f66b8814ed9b497263bfc65a53ecdf99a08c6f7bf50c0e1678fcc76e587f5be491fe356c494eeb1f60101eaa7bf2b6b224e42b91ea8c9ef67e99f5afce82605eccc6c38ddd5d2d9d76ce28aa19f4b6219cb3902f10b50ce17c55c682fe58c6981f5a8b983b4939c51cba3a1dde8"}, @NFTA_DATA_VALUE={0x2b, 0x1, "69d426cc2ff08b6f7eaf432546fff94f5c794b0710746a6b0d2ab261c0920ac836c0624bb58c81"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x37, 0x1, "d0628bcd78bcaba454e5400e36a247bdbc6992f61114a8ddbc92c8f1b71a8a552f289d747b82140117d8de9e22078d887aa4a1"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x19}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0xc3c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000051) (async) sendmsg$IPSET_CMD_DEL(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @multicast}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) (async) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) (rerun: 64) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) (async) sendfile(r0, r2, &(0x7f0000000340)=0x3ff, 0x800) (async) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r3, 0x0, 0x7fff, 0x0) (async, rerun: 64) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (rerun: 64) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) (async) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) (async) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) (async, rerun: 32) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (rerun: 32) ioctl$ifreq_SIOCGIFINDEX_wireguard(r10, 0x8933, &(0x7f0000000180)={'wg2\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r14 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x54}}, 0x0) (async) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001440)={&(0x7f00000011c0)={0x260, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x982935431a8c843c}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x20008044}, 0x44084) [ 2781.175566][T30409] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000011000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000340000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00fffff0000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:30 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$tun(r0, &(0x7f0000000180)={@val={0x0, 0xf9}, @void, @llc={@llc={0x6, 0x0, "7f48", "6c7a8042e5b870c8058036e6cd4544247d83646f423be1ac3ce80ac9a26a3ff2d55529af754bb6b2a1e3841213950a158cad9d0d57fb375c441df9734d434d357d3ecd9b65076d5eab598215e86e05954c7019f80250af1aa9c8d7d193e639c7a35649ed28f0318af15e26b125b1f346e25e29a8f79bd49301d3a94164ddc5d2dbe94713d30c7cddd7e571fb9ce1f2a04ca6bf6571fcc2a56f4fe8b80088acb724772dfc0a92254aaad582656f1031c01515d79ba323d47185b2dc840828b95a9832c06ed906f6c03e4c4e40c8b427cb757f2641649bc19c1f1876217726926d18962d71baede61296b22430004b7a6d257c3bcd8343df87bdc296a884cb"}}}, 0x106) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x48, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2678dc5353df0b54}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4448d15158b5400e) [ 2781.278467][ T28] audit: type=1804 audit(1694888010.255:4379): pid=30412 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2629857230/syzkaller.sjIAfO/6355/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 18:13:30 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\x000', 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "ccd6e0", 0x0, 0x11, 0x0, @empty, @private2, [@hopopts, @dstopts={0x0, 0x32}]}}}}}}}, 0x0) syz_emit_ethernet(0x110, &(0x7f0000000000)={@empty, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}, @val={@void, {0x8100, 0x3, 0x1, 0x3}}, {@generic={0x88a8, "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"}}}, &(0x7f0000000140)={0x1, 0x1, [0xd1b, 0x499, 0x8f8, 0x5c1]}) [ 2781.356028][T30429] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2781.380548][T30430] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '%'}], 0xa, "b3f2bfd6da3386c52dc6602e29f54682c1daf35a0965ec7b115518b88119a6764c0ef0cdaa0e437acec2ffcf7d03b01f0c049f994ee6c304b7fb0304156354eefed576ca6a7d56e6c4531ba89a70893ba153957c3a18d8047e48c4be8c2b10dcbb64d657e55592a9d7a2037c277d0760934423fdab8cd8f64671eaaf"}, 0x89) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x11, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) (async) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) preadv(r3, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/40, 0x28}, {&(0x7f0000000980)=""/181, 0xb5}, {&(0x7f0000000780)=""/87, 0x57}, {&(0x7f0000000800)=""/134, 0x86}, {&(0x7f00000008c0)}], 0x5, 0xba5, 0x1ff) preadv(r2, &(0x7f0000000540)=[{&(0x7f0000000040)=""/7, 0x7}, {&(0x7f0000000140)=""/112, 0x70}, {&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000340)=""/96, 0x60}, {&(0x7f00000003c0)=""/126, 0x7e}, {&(0x7f0000000440)=""/88, 0x58}, {&(0x7f0000000600)=""/149, 0x95}], 0x8, 0x8001, 0x8001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$alg(0x26, 0x5, 0x0) (async) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) (async) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) accept$alg(r5, 0x0, 0x0) (async) r6 = accept$alg(r5, 0x0, 0x0) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x900, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x6d6413e6}], 0x1, 0x0, 0x10000000, 0x7000000}}], 0x1, 0x0, 0x0) (async) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x900, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x6d6413e6}], 0x1, 0x0, 0x10000000, 0x7000000}}], 0x1, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r7) sendfile(r6, r4, 0x0, 0x10000a006) 18:13:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000010000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:30 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$tun(r0, &(0x7f0000000180)={@val={0x0, 0xf9}, @void, @llc={@llc={0x6, 0x0, "7f48", "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"}}}, 0x106) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x48, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2678dc5353df0b54}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4448d15158b5400e) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) write$tun(r0, &(0x7f0000000180)={@val={0x0, 0xf9}, @void, @llc={@llc={0x6, 0x0, "7f48", "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"}}}, 0x106) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x48, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2678dc5353df0b54}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4448d15158b5400e) (async) 18:13:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000013000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:30 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\x000', 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "ccd6e0", 0x0, 0x11, 0x0, @empty, @private2, [@hopopts, @dstopts={0x0, 0x32}]}}}}}}}, 0x0) syz_emit_ethernet(0x110, &(0x7f0000000000)={@empty, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}, @val={@void, {0x8100, 0x3, 0x1, 0x3}}, {@generic={0x88a8, "577c5b37c7ae5be2ca978f537043319123d4170387acb3ecc2b74c39537a0e802eb56e56668cc4d22f12e32b6868e449b456f00922fb3f441863c854fc82ef297a4d34e77af6f6d11c441648f558b8a485da7407475ec28ba8bd81b44b9ab187e9abfc85d820b82041f8f236ae96495896ca786f224e2fa5a2ad204f9c6930d963457966eaabaa9d027da49524c8539ef53504a314f5af0ce9eee29d6049072e4df4c44e9d48338563839308b7b3c46dc44a5399272c6e1be6d4a754a352c3e671f18c919dbba606f18487a43b808af61e5e24e936a8f9824438093a199ee663d99b2d2493e036a273bd31eed4ff6c42b5a9999ee8c0d9d70b6e3fe08ac0"}}}, &(0x7f0000000140)={0x1, 0x1, [0xd1b, 0x499, 0x8f8, 0x5c1]}) [ 2781.716758][ T28] audit: type=1804 audit(1694888010.695:4380): pid=30447 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1615098213/syzkaller.Z98gx2/5715/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 18:13:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000020000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:31 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$tun(r0, &(0x7f0000000180)={@val={0x0, 0xf9}, @void, @llc={@llc={0x6, 0x0, "7f48", "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"}}}, 0x106) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x48, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2678dc5353df0b54}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4448d15158b5400e) (async) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x48, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2678dc5353df0b54}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4448d15158b5400e) 18:13:31 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\x000', 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "ccd6e0", 0x0, 0x11, 0x0, @empty, @private2, [@hopopts, @dstopts={0x0, 0x32}]}}}}}}}, 0x0) (async, rerun: 32) syz_emit_ethernet(0x110, &(0x7f0000000000)={@empty, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}, @val={@void, {0x8100, 0x3, 0x1, 0x3}}, {@generic={0x88a8, "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"}}}, &(0x7f0000000140)={0x1, 0x1, [0xd1b, 0x499, 0x8f8, 0x5c1]}) (rerun: 32) 18:13:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[], 0x208e24b) (async, rerun: 64) bpf$ITER_CREATE(0x21, 0x0, 0x0) (rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async, rerun: 32) r2 = socket$rxrpc(0x21, 0x2, 0x2) (async, rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) (async, rerun: 64) r6 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000002c0)=""/4096, &(0x7f0000000040)=0x1000) (async) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r7], 0x2c}}, 0x0) (async) r8 = socket$netlink(0x10, 0x3, 0x8) ioctl$BTRFS_IOC_DEFRAG_RANGE(r8, 0x40309410, &(0x7f00000000c0)={0x0, 0x9, 0x1, 0x4, 0x1, [0xffff, 0x4, 0x7, 0x32]}) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r2], 0x4}}, 0x0) (async) sendfile(r4, r3, 0x0, 0x100000002) 18:13:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000000000000000001f000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e74404ceef7d94c997b8f0feffd027"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x448}}, 0x240400c4) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[], 0x3af4701e) sendfile(r3, r2, 0x0, 0x10000a006) 18:13:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000020000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2782.284801][ T28] audit: type=1804 audit(1694888011.265:4381): pid=30463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir50612613/syzkaller.jM9fwa/5270/cgroup.controllers" dev="sda1" ino=1961 res=1 errno=0 [ 2782.339828][ T28] audit: type=1804 audit(1694888011.295:4382): pid=30463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir50612613/syzkaller.jM9fwa/5270/cgroup.controllers" dev="sda1" ino=1961 res=1 errno=0 18:13:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000280)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x12) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) sendfile(r1, r5, 0x0, 0xdbdc) sendfile(r1, r2, 0x0, 0xfff) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) 18:13:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "9f323e91fe3fc904", "0f4192844536875ee5af2072d57df986e64f763f6d061dc7ee12b5299a5f9551", "befafa57", "48103cbfe320b4c9"}, 0x38) sendfile(r0, r1, 0x0, 0xf2090292) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 18:13:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000040000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000002a40000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[], 0x208e24b) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async, rerun: 32) r2 = socket$rxrpc(0x21, 0x2, 0x2) (async, rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000002c0)=""/4096, &(0x7f0000000040)=0x1000) (async) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r7], 0x2c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8) ioctl$BTRFS_IOC_DEFRAG_RANGE(r8, 0x40309410, &(0x7f00000000c0)={0x0, 0x9, 0x1, 0x4, 0x1, [0xffff, 0x4, 0x7, 0x32]}) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r2], 0x4}}, 0x0) (async) sendfile(r4, r3, 0x0, 0x100000002) 18:13:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000048000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000060000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) (async) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "9f323e91fe3fc904", "0f4192844536875ee5af2072d57df986e64f763f6d061dc7ee12b5299a5f9551", "befafa57", "48103cbfe320b4c9"}, 0x38) (async) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "9f323e91fe3fc904", "0f4192844536875ee5af2072d57df986e64f763f6d061dc7ee12b5299a5f9551", "befafa57", "48103cbfe320b4c9"}, 0x38) sendfile(r0, r1, 0x0, 0xf2090292) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 18:13:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket(0x200000000000011, 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x10b4, r5, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x6, 0x13}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x1034, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x4}, @NL80211_MESH_SETUP_IE={0x1004, 0x3, "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"}]}, @NL80211_ATTR_MESH_CONFIG={0x4c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0xd8}, @NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x42}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x81}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x2}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x8000}, @NL80211_MESHCONF_NOLEARN={0x5, 0x1e, 0x1}]}]}, 0x10b4}, 0x1, 0x0, 0x0, 0x80}, 0x40041) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0xe, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 18:13:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000000000000000004c000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000060000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000070000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000280)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) (async) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) (async) write$cgroup_int(r4, &(0x7f0000000200), 0x12) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) sendfile(r1, r5, 0x0, 0xdbdc) sendfile(r1, r2, 0x0, 0xfff) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) 18:13:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) (async, rerun: 32) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) (rerun: 32) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) (async) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "9f323e91fe3fc904", "0f4192844536875ee5af2072d57df986e64f763f6d061dc7ee12b5299a5f9551", "befafa57", "48103cbfe320b4c9"}, 0x38) (async) sendfile(r0, r1, 0x0, 0xf2090292) (async) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 18:13:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (rerun: 64) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async, rerun: 32) r6 = socket(0x200000000000011, 0x2, 0x0) (async, rerun: 32) r7 = socket$nl_generic(0x10, 0x3, 0x10) (async) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) (async) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x10b4, r5, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x6, 0x13}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x1034, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x4}, @NL80211_MESH_SETUP_IE={0x1004, 0x3, "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"}]}, @NL80211_ATTR_MESH_CONFIG={0x4c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0xd8}, @NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x42}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x81}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x2}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x8000}, @NL80211_MESHCONF_NOLEARN={0x5, 0x1e, 0x1}]}]}, 0x10b4}, 0x1, 0x0, 0x0, 0x80}, 0x40041) (async, rerun: 64) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0xe, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (rerun: 64) 18:13:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e74404ceef7d94c997b8f0feffd027"], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x448}}, 0x240400c4) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[], 0x3af4701e) sendfile(r3, r2, 0x0, 0x10000a006) 18:13:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000080000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000280)) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) (async) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x12) (async, rerun: 64) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) (async, rerun: 64) sendfile(r1, r5, 0x0, 0xdbdc) (async) sendfile(r1, r2, 0x0, 0xfff) (async) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) 18:13:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000068000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:32 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='\x00\x00', @ANYRES32=r2, @ANYBLOB="0500080000000000110007004efc1f6b9930daf917a92c11800000000800090005ac0f00"], 0x40}}, 0x0) 18:13:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000a0000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000000000000000006c000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:32 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x150}}, 0x0) close(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[], 0x8e) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x464, 0x3f4, 0x200, 0x70bd2d, 0x25dfdbff, {0x10, 0x2, 0xc, [0x9eab, 0x80, 0x8d43, 0x8000, 0xff, 0x1, 0x48, 0xfffffffb, 0x7f, 0x5, 0x1da, 0x6, 0xe88, 0xffffffff, 0x70, 0x0, 0x3, 0x6, 0x9, 0x91, 0x22b, 0xebb, 0x3, 0x7b7, 0x1, 0x787, 0x2e25, 0xff, 0x81, 0x1, 0x1f, 0xfffffffe, 0x4000, 0x7, 0x6, 0x1, 0x7, 0x6, 0x1d2, 0x3, 0x6, 0x7ff, 0x81, 0x7, 0x8, 0x6, 0xfe, 0x4, 0x4, 0xab4, 0x200, 0x7, 0x5, 0x2, 0x7, 0x4, 0x5, 0xc6, 0x0, 0x9, 0x20, 0x5040, 0x5, 0x3], [0xfffffbff, 0x6, 0x8001, 0x80000000, 0x4, 0x7, 0x401, 0x20, 0x6, 0x41c, 0xffff, 0x8, 0x8000, 0x3, 0xfffffc00, 0xffffffff, 0x10001, 0x9, 0x6, 0x0, 0xffff, 0x7f, 0x63, 0xff, 0x5, 0x0, 0x2, 0x0, 0xcc2b, 0x81, 0xf2, 0x9, 0x3f, 0x9, 0x0, 0x3ff, 0xfffffff8, 0x9, 0xff, 0x5, 0x3, 0x9, 0x4, 0x5, 0x7fff, 0x0, 0x4, 0x60, 0x20000000, 0x0, 0xab, 0x800, 0x0, 0x2c9d, 0x8, 0xfffffff8, 0x3, 0x80000000, 0x1, 0x3, 0x8, 0x65a800, 0x9, 0x9], [0x4, 0x8, 0x5, 0x4, 0xd275, 0x61, 0x1ff, 0x7, 0x1, 0x80, 0x9, 0x1, 0x9, 0x7, 0xfff, 0x80000000, 0x2, 0x1, 0x9, 0x1, 0xfffff0d6, 0x9, 0x0, 0x3f, 0x1, 0xfdfd, 0xffff, 0x2, 0x7aedc953, 0x1, 0x7, 0x7, 0x4, 0x3, 0x4, 0x5, 0x0, 0x7fffffff, 0x0, 0x1, 0xfffffffe, 0x0, 0x401, 0x8, 0x1e1c0d01, 0x7, 0x5, 0xfffff8dd, 0x100010, 0x7ff, 0x2, 0x6, 0x7, 0x80, 0x3c2, 0x4, 0x1, 0x6, 0x5adf, 0x0, 0x8, 0x200, 0x1000, 0x35], [0x3, 0x2, 0x200, 0xce, 0x1f, 0x4, 0x8, 0x80000000, 0x0, 0x400, 0x2, 0x0, 0xffff, 0x5, 0x960, 0x6, 0x4, 0xc3, 0x10000, 0xfffffc01, 0x4, 0x1000, 0x8, 0x9, 0x0, 0x2, 0x8b, 0x8ad5, 0x775, 0x101, 0x8, 0x5, 0x40, 0x16c, 0xfffffffe, 0x9, 0x361f, 0x80, 0x2, 0x2, 0x9, 0x6a44, 0x100, 0x10001, 0x2, 0xa, 0x401, 0x5, 0x7f, 0x5, 0x3ff, 0x2, 0x400, 0x3, 0x2, 0x7ff, 0xa033, 0x20, 0x7fffffff, 0x1000, 0x3, 0x10001, 0x0, 0x3], 0x42, ['\x00', '+$&(\x00', 'memory.events\x00', 'blkio.throttle.io_service_bytes_recursive\x00', '\x00', ']\\\x00']}, [""]}, 0x464}}, 0x4810) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) pipe(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 18:13:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e74404ceef7d94c997b8f0feffd027"], 0x208e24b) (async) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e74404ceef7d94c997b8f0feffd027"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x448}}, 0x240400c4) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[], 0x3af4701e) sendfile(r3, r2, 0x0, 0x10000a006) 18:13:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000c0000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket(0x200000000000011, 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) (async) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x10b4, r5, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x6, 0x13}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x1034, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x4}, @NL80211_MESH_SETUP_IE={0x1004, 0x3, "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"}]}, @NL80211_ATTR_MESH_CONFIG={0x4c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0xd8}, @NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x42}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x81}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x2}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x8000}, @NL80211_MESHCONF_NOLEARN={0x5, 0x1e, 0x1}]}]}, 0x10b4}, 0x1, 0x0, 0x0, 0x80}, 0x40041) (async) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0xe, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 18:13:32 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='\x00\x00', @ANYRES32=r2, @ANYBLOB="0500080000000000110007004efc1f6b9930daf917a92c11800000000800090005ac0f00"], 0x40}}, 0x0) 18:13:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000074000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000e0000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000000000000000007a000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010800000000000021000000000008000100000000000500070000040000"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 18:13:32 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='\x00\x00', @ANYRES32=r2, @ANYBLOB="0500080000000000110007004efc1f6b9930daf917a92c11800000000800090005ac0f00"], 0x40}}, 0x0) 18:13:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000f0000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:32 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000000)=[0x3], 0x2) connect$l2tp6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @remote}, 0x20) [ 2783.630779][ T28] audit: type=1804 audit(1694888012.605:4383): pid=30548 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir50612613/syzkaller.jM9fwa/5272/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 [ 2783.711456][ T28] audit: type=1804 audit(1694888012.605:4384): pid=30552 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir50612613/syzkaller.jM9fwa/5272/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 [ 2783.798394][ T28] audit: type=1804 audit(1694888012.645:4385): pid=30548 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir50612613/syzkaller.jM9fwa/5272/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 [ 2783.863441][ T28] audit: type=1804 audit(1694888012.725:4386): pid=30561 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2629857230/syzkaller.sjIAfO/6361/cgroup.controllers" dev="sda1" ino=1973 res=1 errno=0 18:13:33 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x150}}, 0x0) (async) close(r0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[], 0x8e) (async) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x464, 0x3f4, 0x200, 0x70bd2d, 0x25dfdbff, {0x10, 0x2, 0xc, [0x9eab, 0x80, 0x8d43, 0x8000, 0xff, 0x1, 0x48, 0xfffffffb, 0x7f, 0x5, 0x1da, 0x6, 0xe88, 0xffffffff, 0x70, 0x0, 0x3, 0x6, 0x9, 0x91, 0x22b, 0xebb, 0x3, 0x7b7, 0x1, 0x787, 0x2e25, 0xff, 0x81, 0x1, 0x1f, 0xfffffffe, 0x4000, 0x7, 0x6, 0x1, 0x7, 0x6, 0x1d2, 0x3, 0x6, 0x7ff, 0x81, 0x7, 0x8, 0x6, 0xfe, 0x4, 0x4, 0xab4, 0x200, 0x7, 0x5, 0x2, 0x7, 0x4, 0x5, 0xc6, 0x0, 0x9, 0x20, 0x5040, 0x5, 0x3], [0xfffffbff, 0x6, 0x8001, 0x80000000, 0x4, 0x7, 0x401, 0x20, 0x6, 0x41c, 0xffff, 0x8, 0x8000, 0x3, 0xfffffc00, 0xffffffff, 0x10001, 0x9, 0x6, 0x0, 0xffff, 0x7f, 0x63, 0xff, 0x5, 0x0, 0x2, 0x0, 0xcc2b, 0x81, 0xf2, 0x9, 0x3f, 0x9, 0x0, 0x3ff, 0xfffffff8, 0x9, 0xff, 0x5, 0x3, 0x9, 0x4, 0x5, 0x7fff, 0x0, 0x4, 0x60, 0x20000000, 0x0, 0xab, 0x800, 0x0, 0x2c9d, 0x8, 0xfffffff8, 0x3, 0x80000000, 0x1, 0x3, 0x8, 0x65a800, 0x9, 0x9], [0x4, 0x8, 0x5, 0x4, 0xd275, 0x61, 0x1ff, 0x7, 0x1, 0x80, 0x9, 0x1, 0x9, 0x7, 0xfff, 0x80000000, 0x2, 0x1, 0x9, 0x1, 0xfffff0d6, 0x9, 0x0, 0x3f, 0x1, 0xfdfd, 0xffff, 0x2, 0x7aedc953, 0x1, 0x7, 0x7, 0x4, 0x3, 0x4, 0x5, 0x0, 0x7fffffff, 0x0, 0x1, 0xfffffffe, 0x0, 0x401, 0x8, 0x1e1c0d01, 0x7, 0x5, 0xfffff8dd, 0x100010, 0x7ff, 0x2, 0x6, 0x7, 0x80, 0x3c2, 0x4, 0x1, 0x6, 0x5adf, 0x0, 0x8, 0x200, 0x1000, 0x35], [0x3, 0x2, 0x200, 0xce, 0x1f, 0x4, 0x8, 0x80000000, 0x0, 0x400, 0x2, 0x0, 0xffff, 0x5, 0x960, 0x6, 0x4, 0xc3, 0x10000, 0xfffffc01, 0x4, 0x1000, 0x8, 0x9, 0x0, 0x2, 0x8b, 0x8ad5, 0x775, 0x101, 0x8, 0x5, 0x40, 0x16c, 0xfffffffe, 0x9, 0x361f, 0x80, 0x2, 0x2, 0x9, 0x6a44, 0x100, 0x10001, 0x2, 0xa, 0x401, 0x5, 0x7f, 0x5, 0x3ff, 0x2, 0x400, 0x3, 0x2, 0x7ff, 0xa033, 0x20, 0x7fffffff, 0x1000, 0x3, 0x10001, 0x0, 0x3], 0x42, ['\x00', '+$&(\x00', 'memory.events\x00', 'blkio.throttle.io_service_bytes_recursive\x00', '\x00', ']\\\x00']}, [""]}, 0x464}}, 0x4810) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) (async) pipe(0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) (async) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) (async) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 18:13:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000000000380000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:33 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000000)=[0x3], 0x2) (async) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000000)=[0x3], 0x2) connect$l2tp6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @remote}, 0x20) 18:13:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000100000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) (async, rerun: 64) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) sendmsg$NL802154_CMD_SET_CHANNEL(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010800000000000021000000000008000100000000000500070000040000"], 0x24}}, 0x0) (async) sendfile(r2, r1, 0x0, 0x100000002) 18:13:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000100)={0x9, 0x40, [0x2, 0x6, 0x2, 0xfffffffffffffff9], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}}, 0x1b) sendto$inet6(r2, &(0x7f0000000080)="840238a528ea501c2a07c2fb0f5ac039ce294007dac8", 0x16, 0x94, 0x0, 0x0) 18:13:33 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000000)=[0x3], 0x2) (async) connect$l2tp6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @remote}, 0x20) 18:13:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000600000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2784.697971][T30579] __nla_validate_parse: 15 callbacks suppressed [ 2784.697992][T30579] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff000000000000000000000000000000ffffff9e000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2784.755030][ T28] audit: type=1804 audit(1694888013.715:4387): pid=30580 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2629857230/syzkaller.sjIAfO/6362/cgroup.controllers" dev="sda1" ino=1973 res=1 errno=0 18:13:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000058650000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:33 executing program 4: r0 = socket(0x1e, 0x1, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="7c000000020885"], 0x7c}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r2) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r2) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {0x15}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) r4 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_BACKEND_IDENTIFIER={0x7, 0xa, '--:'}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r4}]}]}, 0x90}}, 0xc000801) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$inet6(r0, &(0x7f0000003480), 0x0, 0x0) recvmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 18:13:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010800000000000021000000000008000100000000000500070000040000"], 0x24}}, 0x0) (async, rerun: 64) sendfile(r2, r1, 0x0, 0x100000002) (rerun: 64) [ 2784.879351][T30589] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:34 executing program 1: socket(0x1d, 0x2, 0x6) (async) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x150}}, 0x0) close(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[], 0x8e) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x464, 0x3f4, 0x200, 0x70bd2d, 0x25dfdbff, {0x10, 0x2, 0xc, [0x9eab, 0x80, 0x8d43, 0x8000, 0xff, 0x1, 0x48, 0xfffffffb, 0x7f, 0x5, 0x1da, 0x6, 0xe88, 0xffffffff, 0x70, 0x0, 0x3, 0x6, 0x9, 0x91, 0x22b, 0xebb, 0x3, 0x7b7, 0x1, 0x787, 0x2e25, 0xff, 0x81, 0x1, 0x1f, 0xfffffffe, 0x4000, 0x7, 0x6, 0x1, 0x7, 0x6, 0x1d2, 0x3, 0x6, 0x7ff, 0x81, 0x7, 0x8, 0x6, 0xfe, 0x4, 0x4, 0xab4, 0x200, 0x7, 0x5, 0x2, 0x7, 0x4, 0x5, 0xc6, 0x0, 0x9, 0x20, 0x5040, 0x5, 0x3], [0xfffffbff, 0x6, 0x8001, 0x80000000, 0x4, 0x7, 0x401, 0x20, 0x6, 0x41c, 0xffff, 0x8, 0x8000, 0x3, 0xfffffc00, 0xffffffff, 0x10001, 0x9, 0x6, 0x0, 0xffff, 0x7f, 0x63, 0xff, 0x5, 0x0, 0x2, 0x0, 0xcc2b, 0x81, 0xf2, 0x9, 0x3f, 0x9, 0x0, 0x3ff, 0xfffffff8, 0x9, 0xff, 0x5, 0x3, 0x9, 0x4, 0x5, 0x7fff, 0x0, 0x4, 0x60, 0x20000000, 0x0, 0xab, 0x800, 0x0, 0x2c9d, 0x8, 0xfffffff8, 0x3, 0x80000000, 0x1, 0x3, 0x8, 0x65a800, 0x9, 0x9], [0x4, 0x8, 0x5, 0x4, 0xd275, 0x61, 0x1ff, 0x7, 0x1, 0x80, 0x9, 0x1, 0x9, 0x7, 0xfff, 0x80000000, 0x2, 0x1, 0x9, 0x1, 0xfffff0d6, 0x9, 0x0, 0x3f, 0x1, 0xfdfd, 0xffff, 0x2, 0x7aedc953, 0x1, 0x7, 0x7, 0x4, 0x3, 0x4, 0x5, 0x0, 0x7fffffff, 0x0, 0x1, 0xfffffffe, 0x0, 0x401, 0x8, 0x1e1c0d01, 0x7, 0x5, 0xfffff8dd, 0x100010, 0x7ff, 0x2, 0x6, 0x7, 0x80, 0x3c2, 0x4, 0x1, 0x6, 0x5adf, 0x0, 0x8, 0x200, 0x1000, 0x35], [0x3, 0x2, 0x200, 0xce, 0x1f, 0x4, 0x8, 0x80000000, 0x0, 0x400, 0x2, 0x0, 0xffff, 0x5, 0x960, 0x6, 0x4, 0xc3, 0x10000, 0xfffffc01, 0x4, 0x1000, 0x8, 0x9, 0x0, 0x2, 0x8b, 0x8ad5, 0x775, 0x101, 0x8, 0x5, 0x40, 0x16c, 0xfffffffe, 0x9, 0x361f, 0x80, 0x2, 0x2, 0x9, 0x6a44, 0x100, 0x10001, 0x2, 0xa, 0x401, 0x5, 0x7f, 0x5, 0x3ff, 0x2, 0x400, 0x3, 0x2, 0x7ff, 0xa033, 0x20, 0x7fffffff, 0x1000, 0x3, 0x10001, 0x0, 0x3], 0x42, ['\x00', '+$&(\x00', 'memory.events\x00', 'blkio.throttle.io_service_bytes_recursive\x00', '\x00', ']\\\x00']}, [""]}, 0x464}}, 0x4810) (async) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x464, 0x3f4, 0x200, 0x70bd2d, 0x25dfdbff, {0x10, 0x2, 0xc, [0x9eab, 0x80, 0x8d43, 0x8000, 0xff, 0x1, 0x48, 0xfffffffb, 0x7f, 0x5, 0x1da, 0x6, 0xe88, 0xffffffff, 0x70, 0x0, 0x3, 0x6, 0x9, 0x91, 0x22b, 0xebb, 0x3, 0x7b7, 0x1, 0x787, 0x2e25, 0xff, 0x81, 0x1, 0x1f, 0xfffffffe, 0x4000, 0x7, 0x6, 0x1, 0x7, 0x6, 0x1d2, 0x3, 0x6, 0x7ff, 0x81, 0x7, 0x8, 0x6, 0xfe, 0x4, 0x4, 0xab4, 0x200, 0x7, 0x5, 0x2, 0x7, 0x4, 0x5, 0xc6, 0x0, 0x9, 0x20, 0x5040, 0x5, 0x3], [0xfffffbff, 0x6, 0x8001, 0x80000000, 0x4, 0x7, 0x401, 0x20, 0x6, 0x41c, 0xffff, 0x8, 0x8000, 0x3, 0xfffffc00, 0xffffffff, 0x10001, 0x9, 0x6, 0x0, 0xffff, 0x7f, 0x63, 0xff, 0x5, 0x0, 0x2, 0x0, 0xcc2b, 0x81, 0xf2, 0x9, 0x3f, 0x9, 0x0, 0x3ff, 0xfffffff8, 0x9, 0xff, 0x5, 0x3, 0x9, 0x4, 0x5, 0x7fff, 0x0, 0x4, 0x60, 0x20000000, 0x0, 0xab, 0x800, 0x0, 0x2c9d, 0x8, 0xfffffff8, 0x3, 0x80000000, 0x1, 0x3, 0x8, 0x65a800, 0x9, 0x9], [0x4, 0x8, 0x5, 0x4, 0xd275, 0x61, 0x1ff, 0x7, 0x1, 0x80, 0x9, 0x1, 0x9, 0x7, 0xfff, 0x80000000, 0x2, 0x1, 0x9, 0x1, 0xfffff0d6, 0x9, 0x0, 0x3f, 0x1, 0xfdfd, 0xffff, 0x2, 0x7aedc953, 0x1, 0x7, 0x7, 0x4, 0x3, 0x4, 0x5, 0x0, 0x7fffffff, 0x0, 0x1, 0xfffffffe, 0x0, 0x401, 0x8, 0x1e1c0d01, 0x7, 0x5, 0xfffff8dd, 0x100010, 0x7ff, 0x2, 0x6, 0x7, 0x80, 0x3c2, 0x4, 0x1, 0x6, 0x5adf, 0x0, 0x8, 0x200, 0x1000, 0x35], [0x3, 0x2, 0x200, 0xce, 0x1f, 0x4, 0x8, 0x80000000, 0x0, 0x400, 0x2, 0x0, 0xffff, 0x5, 0x960, 0x6, 0x4, 0xc3, 0x10000, 0xfffffc01, 0x4, 0x1000, 0x8, 0x9, 0x0, 0x2, 0x8b, 0x8ad5, 0x775, 0x101, 0x8, 0x5, 0x40, 0x16c, 0xfffffffe, 0x9, 0x361f, 0x80, 0x2, 0x2, 0x9, 0x6a44, 0x100, 0x10001, 0x2, 0xa, 0x401, 0x5, 0x7f, 0x5, 0x3ff, 0x2, 0x400, 0x3, 0x2, 0x7ff, 0xa033, 0x20, 0x7fffffff, 0x1000, 0x3, 0x10001, 0x0, 0x3], 0x42, ['\x00', '+$&(\x00', 'memory.events\x00', 'blkio.throttle.io_service_bytes_recursive\x00', '\x00', ']\\\x00']}, [""]}, 0x464}}, 0x4810) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) pipe(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) (async) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 18:13:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff000000000000000000000000007fe37d67cae9000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000810000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:34 executing program 2: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000540)={0x77359400}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x304}, "462fe3ed7306f5f9", "b1c3249cb6e612ca28cad3e1875627f2c4c70900fd37d8c9aef619f7406b1d0b", "3983709e"}, 0x38) recvmmsg(r1, &(0x7f0000001600), 0x3fffffffffffe31, 0x0, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e22, 0x4f4e, @ipv4={'\x00', '\xff\xff', @loopback}, 0x6}}, 0x0, 0x0, 0x14, 0x0, "80db8a90acad8d14a6eb9cd5a2bcb91e68ca5edde4ddab83e48bf2b867fac7868908387b1440eeb5b9b989c943bc12e4c2a723405647bf808229641b73eede8fddec21bd1194d4f45ab6036b9ceb8704"}, 0xd8) [ 2785.055311][T30602] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff000000000000000000000000000000fffffff0000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2785.142610][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2785.217168][T30610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000100)={0x9, 0x40, [0x2, 0x6, 0x2, 0xfffffffffffffff9], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}}, 0x1b) sendto$inet6(r2, &(0x7f0000000080)="840238a528ea501c2a07c2fb0f5ac039ce294007dac8", 0x16, 0x94, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) (async) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000100)={0x9, 0x40, [0x2, 0x6, 0x2, 0xfffffffffffffff9], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) (async) listen(r0, 0x6) (async) socket$inet6(0xa, 0x6, 0x0) (async) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x1c) (async) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}}, 0x1b) (async) sendto$inet6(r2, &(0x7f0000000080)="840238a528ea501c2a07c2fb0f5ac039ce294007dac8", 0x16, 0x94, 0x0, 0x0) (async) 18:13:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00ffffa8880000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000000000007fffffff000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:34 executing program 2: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000540)={0x77359400}, 0x10) (async, rerun: 32) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (rerun: 32) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) (async) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async, rerun: 64) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) (async) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x304}, "462fe3ed7306f5f9", "b1c3249cb6e612ca28cad3e1875627f2c4c70900fd37d8c9aef619f7406b1d0b", "3983709e"}, 0x38) recvmmsg(r1, &(0x7f0000001600), 0x3fffffffffffe31, 0x0, 0x0) (async) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e22, 0x4f4e, @ipv4={'\x00', '\xff\xff', @loopback}, 0x6}}, 0x0, 0x0, 0x14, 0x0, "80db8a90acad8d14a6eb9cd5a2bcb91e68ca5edde4ddab83e48bf2b867fac7868908387b1440eeb5b9b989c943bc12e4c2a723405647bf808229641b73eede8fddec21bd1194d4f45ab6036b9ceb8704"}, 0xd8) 18:13:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000035900000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2785.661449][T30616] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:34 executing program 4: r0 = socket(0x1e, 0x1, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="7c000000020885"], 0x7c}}, 0x0) (async) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="7c000000020885"], 0x7c}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r2) (async) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r2) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r2) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {0x15}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) (async) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {0x15}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) r4 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_BACKEND_IDENTIFIER={0x7, 0xa, '--:'}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r4}]}]}, 0x90}}, 0xc000801) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$inet6(r0, &(0x7f0000003480), 0x0, 0x0) recvmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) (async) recvmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 18:13:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff000000000000000000000000f0ffffffffffff000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2785.824219][T30630] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYRES16=r2, @ANYRES32=0x0, @ANYRES16=r3, @ANYRES32=r2, @ANYBLOB, @ANYBLOB="714852929d6eff71252917eef84d68c8ae37527603f741ab0fd4713c497dcacaca658df7f0116f507221e10b195af675081a31d6ed57bb7f5bbdc94257a2f58adf2494", @ANYBLOB="c8198ddf0a454726d4e3a4c215bc86309b46f60f04ec3ce92716d8015d16c97954fe388290ec6fde21d25c06e23ed4ea524fabc462d70350f3b03d45001ce1884db3af4233d0ece3063ed36804b930e070f132d59b0842a674132e6133f14698f614cddaeff42ee4922761638462558afa75f8946573a8bb95a669be3542749b73244aec00b61b1106508176d0f625e7f65a999e1e33b650afa4da1b44fe2e3baa1f74f4e025e8be5a8ccd1d5dfae858e27df4743268c5b1ff05acface3ecd3b6b8f79ab6bb6fb6d992eef602cbc5bdd6a129e440c8224", @ANYRESHEX=r0, @ANYRES16=r0, @ANYRES16=r2], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) recvmmsg(r4, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe04}, {0x0, 0x478}, {&(0x7f0000002a80)=""/4090, 0x734}], 0x3, 0x0, 0xa}}], 0x2f3, 0x10000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback, 0x9}, 0x1c) r7 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="7800000024000b0f000000000000000060000000", @ANYRESDEC, @ANYRES16=r1], 0x78}}, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="01004000", @ANYRES16=r9, @ANYBLOB="000202000000fedbdf250200000058000180060004004e2400000c000700060000002600000008000900340000000800080000000000060004004e220000060002000c0000000c000700060000000000000014000300fe8000000000000000000000000000bb"], 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x20008090) shutdown(r6, 0x1) recvmsg(r6, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=r6, @ANYRESOCT=r7, @ANYRES64=r7], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x40448d2) sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41517f18f97c4463}, 0x0) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r5) sendmsg$BATADV_CMD_GET_HARDIF(r7, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x30cff28cd98764d6}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8080) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="100029bd7026bcdbdf2501008000fc4ff1bfaa17b586050035004000000008003c007f400000060028000008003b000080000008000b00090000aaaaaabb0000050033000000000000000000000000000000000000000050d5dba1a1afb53d1766e89783bf49f52f002c5aa61411f158ca05da23d2d161ff179c0feb5986eeed40367428f47b2ca8f814e287ced639a46e621f472e9d81e813314670a2f1c48f064e8e356546478701865d59bc79f875b9af128f9851d9c2f2a87d3615bfbebf4e65e3d1296f4b0a7197232ff7efd15d"], 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x80) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a80)={&(0x7f0000000140)={0x1c, r10, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4040) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, r10, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4002}, 0x4c004) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r10, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffb}]}, 0x2c}}, 0x40) 18:13:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00ffffff9e0000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) (async) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000100)={0x9, 0x40, [0x2, 0x6, 0x2, 0xfffffffffffffff9], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) (async) listen(r0, 0x6) (async) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x1c) (async) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}}, 0x1b) sendto$inet6(r2, &(0x7f0000000080)="840238a528ea501c2a07c2fb0f5ac039ce294007dac8", 0x16, 0x94, 0x0, 0x0) 18:13:34 executing program 2: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000540)={0x77359400}, 0x10) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) (async) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040), 0x4) (async) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x304}, "462fe3ed7306f5f9", "b1c3249cb6e612ca28cad3e1875627f2c4c70900fd37d8c9aef619f7406b1d0b", "3983709e"}, 0x38) (async) recvmmsg(r1, &(0x7f0000001600), 0x3fffffffffffe31, 0x0, 0x0) (async) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e22, 0x4f4e, @ipv4={'\x00', '\xff\xff', @loopback}, 0x6}}, 0x0, 0x0, 0x14, 0x0, "80db8a90acad8d14a6eb9cd5a2bcb91e68ca5edde4ddab83e48bf2b867fac7868908387b1440eeb5b9b989c943bc12e4c2a723405647bf808229641b73eede8fddec21bd1194d4f45ab6036b9ceb8704"}, 0xd8) 18:13:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000002000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r4) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r4) sendmsg$NL802154_CMD_NEW_INTERFACE(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x28, r5, 0x1, 0x0, 0x0, {0x1e}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}]}, 0x28}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012cbd70000700000007000005b9430400ac1e020114000600626f6e645f736c6176655f3000000000140000000002e6129ecd4223a836b5b417310dae8eefdfc1f03f0710dc41caf84d7474231dafe89cbc4f3a59a78f813cf399b8439f49d942a43422b03fbc8e9be2b24827ed33fc816f438621c9724edaf1fd053b0e506e988b6eb267d84a1bb5401b9fa00d2f4c3325521b4001daf18c97f799086cf19bc0"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4008041) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="a800000057c2cb747c1ba9b1ba9f0b442ec29fc4a4bb7ce4030598cb27ba530044bde6fc815aaed0d83940d30b2298c45cef382759218ddcdbb9d721ec205685f1a3cecf42c8653fe88bdf9468c8cdaa8261227bc869cb6d4a6fd7ed60bc87a9e00997631924ae7b45e2b8619db5f95399ac21547b44ea5eb8f75a572aad6ef660cb0c", @ANYRES16=r6, @ANYBLOB="000000000000000000000100000008000100000000000400088008000200010000004c000880140007800800050049cb77140800050086118b3234000780080005006f41337d080006006600000008000600be00000008000600be000000080006006d00000008000600be000000340004800500030000000000050003000500000005000300e4000000050003000000000005000300000000000500030004000000"], 0xa8}, 0x1, 0x0, 0x0, 0x84}, 0x0) [ 2786.012154][T30643] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000003000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00fffffff00000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2786.058364][T30646] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2786.080043][T30646] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x54, r1, 0x1, 0x0, 0x0, {0x4b}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xfffffffd}, {0x6}, {0x8}}]}, 0x54}}, 0x0) [ 2786.114156][T30652] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2786.137199][T30649] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 18:13:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r2) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) sendmsg$NFC_CMD_GET_TARGET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) (async) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r4) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r4) sendmsg$NL802154_CMD_NEW_INTERFACE(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x28, r5, 0x1, 0x0, 0x0, {0x1e}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}]}, 0x28}}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012cbd70000700000007000005b9430400ac1e020114000600626f6e645f736c6176655f3000000000140000000002e6129ecd4223a836b5b417310dae8eefdfc1f03f0710dc41caf84d7474231dafe89cbc4f3a59a78f813cf399b8439f49d942a43422b03fbc8e9be2b24827ed33fc816f438621c9724edaf1fd053b0e506e988b6eb267d84a1bb5401b9fa00d2f4c3325521b4001daf18c97f799086cf19bc0"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4008041) (async, rerun: 64) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) (rerun: 64) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) (async) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="a800000057c2cb747c1ba9b1ba9f0b442ec29fc4a4bb7ce4030598cb27ba530044bde6fc815aaed0d83940d30b2298c45cef382759218ddcdbb9d721ec205685f1a3cecf42c8653fe88bdf9468c8cdaa8261227bc869cb6d4a6fd7ed60bc87a9e00997631924ae7b45e2b8619db5f95399ac21547b44ea5eb8f75a572aad6ef660cb0c", @ANYRES16=r6, @ANYBLOB="000000000000000000000100000008000100000000000400088008000200010000004c000880140007800800050049cb77140800050086118b3234000780080005006f41337d080006006600000008000600be00000008000600be000000080006006d00000008000600be000000340004800500030000000000050003000500000005000300e4000000050003000000000005000300000000000500030004000000"], 0xa8}, 0x1, 0x0, 0x0, 0x84}, 0x0) 18:13:35 executing program 4: r0 = socket(0x1e, 0x1, 0x0) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="7c000000020885"], 0x7c}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r2) (async) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r2) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {0x15}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) (async) r4 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_BACKEND_IDENTIFIER={0x7, 0xa, '--:'}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r4}]}]}, 0x90}}, 0xc000801) (async) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) (async) sendmmsg$inet6(r0, &(0x7f0000003480), 0x0, 0x0) (async) recvmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 18:13:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000004000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:35 executing program 1: socket$netlink(0x10, 0x3, 0x0) (async) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r3, 0x4) (async) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYRES16=r2, @ANYRES32=0x0, @ANYRES16=r3, @ANYRES32=r2, @ANYBLOB, @ANYBLOB="714852929d6eff71252917eef84d68c8ae37527603f741ab0fd4713c497dcacaca658df7f0116f507221e10b195af675081a31d6ed57bb7f5bbdc94257a2f58adf2494", @ANYBLOB="c8198ddf0a454726d4e3a4c215bc86309b46f60f04ec3ce92716d8015d16c97954fe388290ec6fde21d25c06e23ed4ea524fabc462d70350f3b03d45001ce1884db3af4233d0ece3063ed36804b930e070f132d59b0842a674132e6133f14698f614cddaeff42ee4922761638462558afa75f8946573a8bb95a669be3542749b73244aec00b61b1106508176d0f625e7f65a999e1e33b650afa4da1b44fe2e3baa1f74f4e025e8be5a8ccd1d5dfae858e27df4743268c5b1ff05acface3ecd3b6b8f79ab6bb6fb6d992eef602cbc5bdd6a129e440c8224", @ANYRESHEX=r0, @ANYRES16=r0, @ANYRES16=r2], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) recvmmsg(r4, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe04}, {0x0, 0x478}, {&(0x7f0000002a80)=""/4090, 0x734}], 0x3, 0x0, 0xa}}], 0x2f3, 0x10000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback, 0x9}, 0x1c) (async) bind$inet6(r6, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback, 0x9}, 0x1c) socket(0x10, 0x3, 0x0) (async) r7 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="7800000024000b0f000000000000000060000000", @ANYRESDEC, @ANYRES16=r1], 0x78}}, 0x0) (async) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="7800000024000b0f000000000000000060000000", @ANYRESDEC, @ANYRES16=r1], 0x78}}, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) (async) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="01004000", @ANYRES16=r9, @ANYBLOB="000202000000fedbdf250200000058000180060004004e2400000c000700060000002600000008000900340000000800080000000000060004004e220000060002000c0000000c000700060000000000000014000300fe8000000000000000000000000000bb"], 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x20008090) shutdown(r6, 0x1) (async) shutdown(r6, 0x1) recvmsg(r6, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=r6, @ANYRESOCT=r7, @ANYRES64=r7], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x40448d2) (async) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=r6, @ANYRESOCT=r7, @ANYRES64=r7], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x40448d2) sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41517f18f97c4463}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r5) (async) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r5) sendmsg$BATADV_CMD_GET_HARDIF(r7, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x30cff28cd98764d6}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8080) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="100029bd7026bcdbdf2501008000fc4ff1bfaa17b586050035004000000008003c007f400000060028000008003b000080000008000b00090000aaaaaabb0000050033000000000000000000000000000000000000000050d5dba1a1afb53d1766e89783bf49f52f002c5aa61411f158ca05da23d2d161ff179c0feb5986eeed40367428f47b2ca8f814e287ced639a46e621f472e9d81e813314670a2f1c48f064e8e356546478701865d59bc79f875b9af128f9851d9c2f2a87d3615bfbebf4e65e3d1296f4b0a7197232ff7efd15d"], 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x80) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a80)={&(0x7f0000000140)={0x1c, r10, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4040) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, r10, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4002}, 0x4c004) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r10, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffb}]}, 0x2c}}, 0x40) 18:13:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0088a8ffff0000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:35 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x54, r1, 0x1, 0x0, 0x0, {0x4b}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xfffffffd}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 18:13:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) (async) sendmsg$NFC_CMD_GET_TARGET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r4) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r4) (async) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r4) sendmsg$NL802154_CMD_NEW_INTERFACE(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x28, r5, 0x1, 0x0, 0x0, {0x1e}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}]}, 0x28}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012cbd70000700000007000005b9430400ac1e020114000600626f6e645f736c6176655f3000000000140000000002e6129ecd4223a836b5b417310dae8eefdfc1f03f0710dc41caf84d7474231dafe89cbc4f3a59a78f813cf399b8439f49d942a43422b03fbc8e9be2b24827ed33fc816f438621c9724edaf1fd053b0e506e988b6eb267d84a1bb5401b9fa00d2f4c3325521b4001daf18c97f799086cf19bc0"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4008041) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) (async) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="a800000057c2cb747c1ba9b1ba9f0b442ec29fc4a4bb7ce4030598cb27ba530044bde6fc815aaed0d83940d30b2298c45cef382759218ddcdbb9d721ec205685f1a3cecf42c8653fe88bdf9468c8cdaa8261227bc869cb6d4a6fd7ed60bc87a9e00997631924ae7b45e2b8619db5f95399ac21547b44ea5eb8f75a572aad6ef660cb0c", @ANYRES16=r6, @ANYBLOB="000000000000000000000100000008000100000000000400088008000200010000004c000880140007800800050049cb77140800050086118b3234000780080005006f41337d080006006600000008000600be00000008000600be000000080006006d00000008000600be000000340004800500030000000000050003000500000005000300e4000000050003000000000005000300000000000500030004000000"], 0xa8}, 0x1, 0x0, 0x0, 0x84}, 0x0) 18:13:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0000f0ffff0000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000005000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2786.745552][T30668] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 18:13:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x54, r1, 0x1, 0x0, 0x0, {0x4b}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xfffffffd}, {0x6}, {0x8}}]}, 0x54}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x54, r1, 0x1, 0x0, 0x0, {0x4b}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xfffffffd}, {0x6}, {0x8}}]}, 0x54}}, 0x0) (async) 18:13:35 executing program 3: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x1c) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000100)=0x101, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) sendto$inet6(r0, &(0x7f0000000200)="0f1a765c649d73b1b56a518ee637d81ea9b5b1ebeb38fc6fd58d40c16f7c49fec5d4e5f7ae9d64e7bf8add979343e9450fa26040bdefa8bae0aca18b5bf55a4d6594a6b69e9d579454abe9918990c0a1b38c446666ac4b4a038b0102a5efcf84ec9a38d170abd60a67ae410c86a00ded0f409ac40ba8aa42ea10453e82f3abb23bb776ba9e53d3e9b825976293bc2097a121c933ca3a438cc506b86373a86d7aaa45198263c3358b8f58b413b8ee639be8f0571e29e3125c3a5cd526ae36fd85335ab8b85e35c7815a7cfc93b624adbb64", 0xd1, 0x24008040, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @private2, 0x3ff}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0), 0xffffffffffffffff) 18:13:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000006000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="007fffffff0000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:36 executing program 3: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x1c) (async) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000100)=0x101, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) pipe(0x0) (async, rerun: 32) sendto$inet6(r0, &(0x7f0000000200)="0f1a765c649d73b1b56a518ee637d81ea9b5b1ebeb38fc6fd58d40c16f7c49fec5d4e5f7ae9d64e7bf8add979343e9450fa26040bdefa8bae0aca18b5bf55a4d6594a6b69e9d579454abe9918990c0a1b38c446666ac4b4a038b0102a5efcf84ec9a38d170abd60a67ae410c86a00ded0f409ac40ba8aa42ea10453e82f3abb23bb776ba9e53d3e9b825976293bc2097a121c933ca3a438cc506b86373a86d7aaa45198263c3358b8f58b413b8ee639be8f0571e29e3125c3a5cd526ae36fd85335ab8b85e35c7815a7cfc93b624adbb64", 0xd1, 0x24008040, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @private2, 0x3ff}, 0x1c) (rerun: 32) syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0), 0xffffffffffffffff) 18:13:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r3, 0x4) (async) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYRES16=r2, @ANYRES32=0x0, @ANYRES16=r3, @ANYRES32=r2, @ANYBLOB, @ANYBLOB="714852929d6eff71252917eef84d68c8ae37527603f741ab0fd4713c497dcacaca658df7f0116f507221e10b195af675081a31d6ed57bb7f5bbdc94257a2f58adf2494", @ANYBLOB="c8198ddf0a454726d4e3a4c215bc86309b46f60f04ec3ce92716d8015d16c97954fe388290ec6fde21d25c06e23ed4ea524fabc462d70350f3b03d45001ce1884db3af4233d0ece3063ed36804b930e070f132d59b0842a674132e6133f14698f614cddaeff42ee4922761638462558afa75f8946573a8bb95a669be3542749b73244aec00b61b1106508176d0f625e7f65a999e1e33b650afa4da1b44fe2e3baa1f74f4e025e8be5a8ccd1d5dfae858e27df4743268c5b1ff05acface3ecd3b6b8f79ab6bb6fb6d992eef602cbc5bdd6a129e440c8224", @ANYRESHEX=r0, @ANYRES16=r0, @ANYRES16=r2], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) recvmmsg(r4, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe04}, {0x0, 0x478}, {&(0x7f0000002a80)=""/4090, 0x734}], 0x3, 0x0, 0xa}}], 0x2f3, 0x10000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback, 0x9}, 0x1c) (async) r7 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00'}) (async) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="7800000024000b0f000000000000000060000000", @ANYRESDEC, @ANYRES16=r1], 0x78}}, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) (async) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="01004000", @ANYRES16=r9, @ANYBLOB="000202000000fedbdf250200000058000180060004004e2400000c000700060000002600000008000900340000000800080000000000060004004e220000060002000c0000000c000700060000000000000014000300fe8000000000000000000000000000bb"], 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x20008090) (async) shutdown(r6, 0x1) recvmsg(r6, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) (async) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=r6, @ANYRESOCT=r7, @ANYRES64=r7], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x40448d2) (async) sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41517f18f97c4463}, 0x0) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r5) sendmsg$BATADV_CMD_GET_HARDIF(r7, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x30cff28cd98764d6}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8080) (async) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="100029bd7026bcdbdf2501008000fc4ff1bfaa17b586050035004000000008003c007f400000060028000008003b000080000008000b00090000aaaaaabb0000050033000000000000000000000000000000000000000050d5dba1a1afb53d1766e89783bf49f52f002c5aa61411f158ca05da23d2d161ff179c0feb5986eeed40367428f47b2ca8f814e287ced639a46e621f472e9d81e813314670a2f1c48f064e8e356546478701865d59bc79f875b9af128f9851d9c2f2a87d3615bfbebf4e65e3d1296f4b0a7197232ff7efd15d"], 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x80) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a80)={&(0x7f0000000140)={0x1c, r10, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4040) (async) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, r10, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4002}, 0x4c004) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r10, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffb}]}, 0x2c}}, 0x40) 18:13:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x24000000) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PAGE={0x5}]}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 18:13:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="009effffff0000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000007000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:36 executing program 4: r0 = socket(0x2, 0x80003, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@RTM_NEWMDB={0xb8, 0x54, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x4, {@ip4=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r1, 0x1, 0x2, 0x0, {@in6_addr=@dev={0xfe, 0x80, '\x00', 0x44}, 0xcdb3}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x2, {@ip4=@multicast2, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x0, {@in6_addr=@private2, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x2, {@in6_addr=@mcast1, 0x800}}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000095) bind$phonet(r0, 0x0, 0x0) 18:13:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000008000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00f0ffffff0000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:36 executing program 3: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x1c) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000100)=0x101, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) (async) pipe(0x0) sendto$inet6(r0, &(0x7f0000000200)="0f1a765c649d73b1b56a518ee637d81ea9b5b1ebeb38fc6fd58d40c16f7c49fec5d4e5f7ae9d64e7bf8add979343e9450fa26040bdefa8bae0aca18b5bf55a4d6594a6b69e9d579454abe9918990c0a1b38c446666ac4b4a038b0102a5efcf84ec9a38d170abd60a67ae410c86a00ded0f409ac40ba8aa42ea10453e82f3abb23bb776ba9e53d3e9b825976293bc2097a121c933ca3a438cc506b86373a86d7aaa45198263c3358b8f58b413b8ee639be8f0571e29e3125c3a5cd526ae36fd85335ab8b85e35c7815a7cfc93b624adbb64", 0xd1, 0x24008040, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @private2, 0x3ff}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0), 0xffffffffffffffff) 18:13:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x23, 0xa, 0x7) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x2000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/125, 0x7d, 0x1, &(0x7f0000000300)=""/103, 0x67}, &(0x7f0000000380)=0x75) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000400)=0x9, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440), 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e22, @private=0xa010101}}, 0x0, 0x0, 0x38, 0x0, "6606ca7ce41b346ac33e74fc00d9165a44e86835fec0b518269fd4c21a897da3d787c09dcb8216a272aea67961649d1590065253e07bd0b461b349eb64746d76c42fb2623034078188f0009f9f10d5f0"}, 0xd8) r2 = socket(0x1d, 0x3, 0x7) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x0, 0x0, "a0aad30a8b1350f2461250f9e5b2fc536fd0861c38349b6f6ad8c6f78a18d8576ba9bcd139acd078c1207e7b717cd1c8e723c17364efbae56931f838ecf65aba7e990fe8a4a01b3302b27fe7c991a9cb"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 18:13:36 executing program 4: r0 = socket(0x2, 0x80003, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@RTM_NEWMDB={0xb8, 0x54, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x4, {@ip4=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r1, 0x1, 0x2, 0x0, {@in6_addr=@dev={0xfe, 0x80, '\x00', 0x44}, 0xcdb3}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x2, {@ip4=@multicast2, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x0, {@in6_addr=@private2, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x2, {@in6_addr=@mcast1, 0x800}}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000095) (async) bind$phonet(r0, 0x0, 0x0) [ 2787.740700][ T28] audit: type=1804 audit(1694888016.715:4388): pid=30706 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2629857230/syzkaller.sjIAfO/6370/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 18:13:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000009000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000200000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:36 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_BATCH(r3, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a80)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x70, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffff9}]}]}], {0x14}}, 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = socket$can_bcm(0x1d, 0x2, 0x2) splice(r4, &(0x7f0000000100)=0x7f, r5, &(0x7f0000000240)=0xdbaa, 0x0, 0x3) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xdc}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x218, 0x13, 0x10, 0x70bd2b, 0x25dfdbff, {0x6, 0xc5, 0x4e, 0x8, {0x4e23, 0x4e23, [0x5, 0xfffffff8, 0x4, 0x7], [0x7, 0x4, 0x4, 0x1], 0x0, [0x4, 0x1]}, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "4e37f0ac96f7846826fb3494cef9f29639310ba7104da263e54515483f56b548f148c63b2ff3975c4685319e4449b278ed0086d781af4397d15264ae0dc5625c3d6c8f3f54e3490a28047312e4c4923852e23dc61d679287635dcaa31a5639f9d22c7ffbcc19db01006fd4a9062f9ba911ed127cd69b20416da0cf1d794b01efc518ca880a09dbf4"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "1fe2356db20c9f0529454ceda700d6e9f4385b32d36e0ed6af6b19a3806a7e75648af66d513c9735b8a95d12b2ca2da648dd011094bc569efa310c5882"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "1aa04ee1a7dc90e302fca479e70811bc6de76896138ceba36995b4cd4613089eb4b00818dbbcad288e3fa5695dd8a9b4eaa15010219a12e2ca348363bba540cdfc4c2df7dfc6e9a5191f8cfe209a7fbc809fd49fe776fa296b879bcfebb7127792b8ba8d87dc3d6ba7f70add1cca2bf525d849036d931353d0fb8946b04c7bd9305c1491ec9a719abf6b5a1ea0f5201c8a2eb7216779d1dd453bd6a84858"}, @INET_DIAG_REQ_BYTECODE={0x57, 0x1, "9a015f1f2ba5b278f7d34b96631b533ee06ca22bc216bb694422c5f1b6f736c5f4e298cd6ea4e2c60921d25e051cc43c5fe5937695db12f66a310840efefc6ef6aaf75e7af71fe157fe841c51b1c1fa013967c"}]}, 0x218}, 0x1, 0x0, 0x0, 0x4800}, 0xd0e14338a9e413ff) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000580)={'batadv_slave_1\x00'}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000c00)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="080027bd7000fcdbdf25150000000a0006000802110000000000ae87c6a76b0f84a027f2c64dc2f4c05c6afc4ebe972013735297c63a23d7a75352ff2a2a36afa264016f4f9b16a58a70633a62ecfdb9a23e4c757c1d3312a835660ab9c174f3cff751ef4e8f0737746b5fbd9a43cb13fe4590e8b4a7f66fc5502a1441b1dfbf915118f23457671bf62675cf9ff099b3154cc332c3f8b9726828a9f6d3ecda74fc847f85e5691b9380cf3a1db89625d3ba6ec26b871c97535ba5f8918d46fd88ddf589319aac2c7c4e"], 0x20}, 0x1, 0x0, 0x0, 0x100}, 0x20000091) sendmsg$NFT_BATCH(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={{0x14}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000845) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r9, &(0x7f0000000200), 0x43451) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840), r0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r10, 0x200, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008091}, 0x20000000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4010, r9}, 0x18) splice(r0, 0x0, r2, 0x0, 0x4ffe5, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r11, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, r7, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000}, 0x1) 18:13:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) (async) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x24000000) (async) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PAGE={0x5}]}, 0x24}}, 0x0) (async) sendfile(r2, r1, 0x0, 0x100000002) 18:13:37 executing program 4: r0 = socket(0x2, 0x80003, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@RTM_NEWMDB={0xb8, 0x54, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x4, {@ip4=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r1, 0x1, 0x2, 0x0, {@in6_addr=@dev={0xfe, 0x80, '\x00', 0x44}, 0xcdb3}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x2, {@ip4=@multicast2, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x0, {@in6_addr=@private2, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x2, {@in6_addr=@mcast1, 0x800}}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000095) bind$phonet(r0, 0x0, 0x0) socket(0x2, 0x80003, 0x7) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) (async) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@RTM_NEWMDB={0xb8, 0x54, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x4, {@ip4=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r1, 0x1, 0x2, 0x0, {@in6_addr=@dev={0xfe, 0x80, '\x00', 0x44}, 0xcdb3}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x2, {@ip4=@multicast2, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x0, {@in6_addr=@private2, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x2, {@in6_addr=@mcast1, 0x800}}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000095) (async) bind$phonet(r0, 0x0, 0x0) (async) 18:13:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000400000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000000a000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) r1 = socket(0x23, 0xa, 0x7) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x2000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/125, 0x7d, 0x1, &(0x7f0000000300)=""/103, 0x67}, &(0x7f0000000380)=0x75) (async) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000400)=0x9, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440), 0x10) (async) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e22, @private=0xa010101}}, 0x0, 0x0, 0x38, 0x0, "6606ca7ce41b346ac33e74fc00d9165a44e86835fec0b518269fd4c21a897da3d787c09dcb8216a272aea67961649d1590065253e07bd0b461b349eb64746d76c42fb2623034078188f0009f9f10d5f0"}, 0xd8) r2 = socket(0x1d, 0x3, 0x7) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000003c0)) (async) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x0, 0x0, "a0aad30a8b1350f2461250f9e5b2fc536fd0861c38349b6f6ad8c6f78a18d8576ba9bcd139acd078c1207e7b717cd1c8e723c17364efbae56931f838ecf65aba7e990fe8a4a01b3302b27fe7c991a9cb"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 18:13:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x200000000000011, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0xb4, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_SETUP={0x8c, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_IE={0x74, 0x3, "4f97771ca066a594534328372590c00d907e638068921e38cea0bc58d8ec3c9117f238805ffb1cd714567ab9f999cc14d4601401e8325e0a2c870eb476c72b77f7dfbbab6b3f7291ee3c75fc97a6e29bc7af4af564a1b9cd2a6b5a56a02f2c1442c100"/112}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5, 0x6, 0x1}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0xb4}}, 0x20000001) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf0, r4, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_FRAME={0xd0, 0x33, @action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x1}, @broadcast, @device_b, @from_mac=@device_b, {0x7, 0x7}}, @ver_80211n={0x0, 0x40, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}}, @tdls_teardown={0xc, 0x3, {0x14, {0x37, 0x96, {0x3, 0x2, "dd73845d5f6b4bbbda1d67a4f14ecccc", "f74bf5c55f496fd88be25259cf07281c25e356bb27e4150e56c4e18edf8624d2", "6099f0d2c715ab150f83871acee9f011db546618730c091b41337cd21a82f235", [{0x1, 0x24, "011bc6fb9926f4d0cf65b118971b95a9b5f168d34d5dd5c6950b8c3716757278caa00a7e"}, {0x4, 0x1c, "cafbc35183a1024ad8c94b9d602f2966eff3f58e46f7546b9a47d3de"}]}}, {0x65, 0x12, {@from_mac, @broadcast, @broadcast}}}}}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000050) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000141", @ANYRES16=r1, @ANYBLOB="0100000000000000000000000000000000000000000000000000808c5c491567b481fc8ba339bcb858abf009152b6942d1c401d7165ca41b3a91ed1269d288032efebd8a0497a70bbe3b2af0d90b05cb89fa0c1125c7354280597f6bae9205f47717be9e7666122e7286cf00000000ecaec84e081eb3d38c3390cd67c26849adbb4775526e1f35159fc15a7e8a5d800f81fca55396325cc7e01f57d9bf41662381591c52a3dfdafc0c79e66ed6bc35ba31"], 0x20}}, 0x0) 18:13:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000000b000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000600000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000700000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) r1 = socket(0x23, 0xa, 0x7) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x2000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/125, 0x7d, 0x1, &(0x7f0000000300)=""/103, 0x67}, &(0x7f0000000380)=0x75) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000400)=0x9, 0x4) (async) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440), 0x10) (async) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e22, @private=0xa010101}}, 0x0, 0x0, 0x38, 0x0, "6606ca7ce41b346ac33e74fc00d9165a44e86835fec0b518269fd4c21a897da3d787c09dcb8216a272aea67961649d1590065253e07bd0b461b349eb64746d76c42fb2623034078188f0009f9f10d5f0"}, 0xd8) r2 = socket(0x1d, 0x3, 0x7) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000003c0)) (async) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x0, 0x0, "a0aad30a8b1350f2461250f9e5b2fc536fd0861c38349b6f6ad8c6f78a18d8576ba9bcd139acd078c1207e7b717cd1c8e723c17364efbae56931f838ecf65aba7e990fe8a4a01b3302b27fe7c991a9cb"}, 0xd8) (async) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 18:13:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000000f000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_BATCH(r3, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a80)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x70, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffff9}]}]}], {0x14}}, 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = socket$can_bcm(0x1d, 0x2, 0x2) splice(r4, &(0x7f0000000100)=0x7f, r5, &(0x7f0000000240)=0xdbaa, 0x0, 0x3) (async) splice(r4, &(0x7f0000000100)=0x7f, r5, &(0x7f0000000240)=0xdbaa, 0x0, 0x3) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xdc}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x218, 0x13, 0x10, 0x70bd2b, 0x25dfdbff, {0x6, 0xc5, 0x4e, 0x8, {0x4e23, 0x4e23, [0x5, 0xfffffff8, 0x4, 0x7], [0x7, 0x4, 0x4, 0x1], 0x0, [0x4, 0x1]}, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "4e37f0ac96f7846826fb3494cef9f29639310ba7104da263e54515483f56b548f148c63b2ff3975c4685319e4449b278ed0086d781af4397d15264ae0dc5625c3d6c8f3f54e3490a28047312e4c4923852e23dc61d679287635dcaa31a5639f9d22c7ffbcc19db01006fd4a9062f9ba911ed127cd69b20416da0cf1d794b01efc518ca880a09dbf4"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "1fe2356db20c9f0529454ceda700d6e9f4385b32d36e0ed6af6b19a3806a7e75648af66d513c9735b8a95d12b2ca2da648dd011094bc569efa310c5882"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "1aa04ee1a7dc90e302fca479e70811bc6de76896138ceba36995b4cd4613089eb4b00818dbbcad288e3fa5695dd8a9b4eaa15010219a12e2ca348363bba540cdfc4c2df7dfc6e9a5191f8cfe209a7fbc809fd49fe776fa296b879bcfebb7127792b8ba8d87dc3d6ba7f70add1cca2bf525d849036d931353d0fb8946b04c7bd9305c1491ec9a719abf6b5a1ea0f5201c8a2eb7216779d1dd453bd6a84858"}, @INET_DIAG_REQ_BYTECODE={0x57, 0x1, "9a015f1f2ba5b278f7d34b96631b533ee06ca22bc216bb694422c5f1b6f736c5f4e298cd6ea4e2c60921d25e051cc43c5fe5937695db12f66a310840efefc6ef6aaf75e7af71fe157fe841c51b1c1fa013967c"}]}, 0x218}, 0x1, 0x0, 0x0, 0x4800}, 0xd0e14338a9e413ff) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000580)={'batadv_slave_1\x00'}) (async) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000580)={'batadv_slave_1\x00'}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) (async) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000c00)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="080027bd7000fcdbdf25150000000a0006000802110000000000ae87c6a76b0f84a027f2c64dc2f4c05c6afc4ebe972013735297c63a23d7a75352ff2a2a36afa264016f4f9b16a58a70633a62ecfdb9a23e4c757c1d3312a835660ab9c174f3cff751ef4e8f0737746b5fbd9a43cb13fe4590e8b4a7f66fc5502a1441b1dfbf915118f23457671bf62675cf9ff099b3154cc332c3f8b9726828a9f6d3ecda74fc847f85e5691b9380cf3a1db89625d3ba6ec26b871c97535ba5f8918d46fd88ddf589319aac2c7c4e"], 0x20}, 0x1, 0x0, 0x0, 0x100}, 0x20000091) (async) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000c00)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="080027bd7000fcdbdf25150000000a0006000802110000000000ae87c6a76b0f84a027f2c64dc2f4c05c6afc4ebe972013735297c63a23d7a75352ff2a2a36afa264016f4f9b16a58a70633a62ecfdb9a23e4c757c1d3312a835660ab9c174f3cff751ef4e8f0737746b5fbd9a43cb13fe4590e8b4a7f66fc5502a1441b1dfbf915118f23457671bf62675cf9ff099b3154cc332c3f8b9726828a9f6d3ecda74fc847f85e5691b9380cf3a1db89625d3ba6ec26b871c97535ba5f8918d46fd88ddf589319aac2c7c4e"], 0x20}, 0x1, 0x0, 0x0, 0x100}, 0x20000091) sendmsg$NFT_BATCH(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={{0x14}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000845) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r9, &(0x7f0000000200), 0x43451) (async) write$cgroup_int(r9, &(0x7f0000000200), 0x43451) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840), r0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r10, 0x200, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008091}, 0x20000000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4010, r9}, 0x18) splice(r0, 0x0, r2, 0x0, 0x4ffe5, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r11, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, r7, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000}, 0x1) 18:13:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x200000000000011, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0xb4, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_SETUP={0x8c, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_IE={0x74, 0x3, "4f97771ca066a594534328372590c00d907e638068921e38cea0bc58d8ec3c9117f238805ffb1cd714567ab9f999cc14d4601401e8325e0a2c870eb476c72b77f7dfbbab6b3f7291ee3c75fc97a6e29bc7af4af564a1b9cd2a6b5a56a02f2c1442c100"/112}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5, 0x6, 0x1}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0xb4}}, 0x20000001) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf0, r4, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_FRAME={0xd0, 0x33, @action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x1}, @broadcast, @device_b, @from_mac=@device_b, {0x7, 0x7}}, @ver_80211n={0x0, 0x40, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}}, @tdls_teardown={0xc, 0x3, {0x14, {0x37, 0x96, {0x3, 0x2, "dd73845d5f6b4bbbda1d67a4f14ecccc", "f74bf5c55f496fd88be25259cf07281c25e356bb27e4150e56c4e18edf8624d2", "6099f0d2c715ab150f83871acee9f011db546618730c091b41337cd21a82f235", [{0x1, 0x24, "011bc6fb9926f4d0cf65b118971b95a9b5f168d34d5dd5c6950b8c3716757278caa00a7e"}, {0x4, 0x1c, "cafbc35183a1024ad8c94b9d602f2966eff3f58e46f7546b9a47d3de"}]}}, {0x65, 0x12, {@from_mac, @broadcast, @broadcast}}}}}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000050) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000141", @ANYRES16=r1, @ANYBLOB="0100000000000000000000000000000000000000000000000000808c5c491567b481fc8ba339bcb858abf009152b6942d1c401d7165ca41b3a91ed1269d288032efebd8a0497a70bbe3b2af0d90b05cb89fa0c1125c7354280597f6bae9205f47717be9e7666122e7286cf00000000ecaec84e081eb3d38c3390cd67c26849adbb4775526e1f35159fc15a7e8a5d800f81fca55396325cc7e01f57d9bf41662381591c52a3dfdafc0c79e66ed6bc35ba31"], 0x20}}, 0x0) 18:13:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000800000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000010000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x24000000) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PAGE={0x5}]}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) (async) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x24000000) (async) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PAGE={0x5}]}, 0x24}}, 0x0) (async) sendfile(r2, r1, 0x0, 0x100000002) (async) 18:13:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000700)={0x0, 0xffffffff}, 0x10}, 0x80) r0 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x7, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000010000000000000005000000186400000d0000a234757b1028a70825661df3000000000001000000184e0000ffffffff00000000"], &(0x7f0000000740)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x2, 0xd51, 0x6}, 0x10}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x100, 0x1f) socket$netlink(0x10, 0x3, 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x10000a006) 18:13:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000011000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000a00000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x200000000000011, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0xb4, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_SETUP={0x8c, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_IE={0x74, 0x3, "4f97771ca066a594534328372590c00d907e638068921e38cea0bc58d8ec3c9117f238805ffb1cd714567ab9f999cc14d4601401e8325e0a2c870eb476c72b77f7dfbbab6b3f7291ee3c75fc97a6e29bc7af4af564a1b9cd2a6b5a56a02f2c1442c100"/112}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5, 0x6, 0x1}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0xb4}}, 0x20000001) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf0, r4, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_FRAME={0xd0, 0x33, @action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x1}, @broadcast, @device_b, @from_mac=@device_b, {0x7, 0x7}}, @ver_80211n={0x0, 0x40, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}}, @tdls_teardown={0xc, 0x3, {0x14, {0x37, 0x96, {0x3, 0x2, "dd73845d5f6b4bbbda1d67a4f14ecccc", "f74bf5c55f496fd88be25259cf07281c25e356bb27e4150e56c4e18edf8624d2", "6099f0d2c715ab150f83871acee9f011db546618730c091b41337cd21a82f235", [{0x1, 0x24, "011bc6fb9926f4d0cf65b118971b95a9b5f168d34d5dd5c6950b8c3716757278caa00a7e"}, {0x4, 0x1c, "cafbc35183a1024ad8c94b9d602f2966eff3f58e46f7546b9a47d3de"}]}}, {0x65, 0x12, {@from_mac, @broadcast, @broadcast}}}}}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000050) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000141", @ANYRES16=r1, @ANYBLOB="0100000000000000000000000000000000000000000000000000808c5c491567b481fc8ba339bcb858abf009152b6942d1c401d7165ca41b3a91ed1269d288032efebd8a0497a70bbe3b2af0d90b05cb89fa0c1125c7354280597f6bae9205f47717be9e7666122e7286cf00000000ecaec84e081eb3d38c3390cd67c26849adbb4775526e1f35159fc15a7e8a5d800f81fca55396325cc7e01f57d9bf41662381591c52a3dfdafc0c79e66ed6bc35ba31"], 0x20}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x200000000000011, 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) (async) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0xb4, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_SETUP={0x8c, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_IE={0x74, 0x3, "4f97771ca066a594534328372590c00d907e638068921e38cea0bc58d8ec3c9117f238805ffb1cd714567ab9f999cc14d4601401e8325e0a2c870eb476c72b77f7dfbbab6b3f7291ee3c75fc97a6e29bc7af4af564a1b9cd2a6b5a56a02f2c1442c100"/112}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5, 0x6, 0x1}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0xb4}}, 0x20000001) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf0, r4, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_FRAME={0xd0, 0x33, @action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x1}, @broadcast, @device_b, @from_mac=@device_b, {0x7, 0x7}}, @ver_80211n={0x0, 0x40, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}}, @tdls_teardown={0xc, 0x3, {0x14, {0x37, 0x96, {0x3, 0x2, "dd73845d5f6b4bbbda1d67a4f14ecccc", "f74bf5c55f496fd88be25259cf07281c25e356bb27e4150e56c4e18edf8624d2", "6099f0d2c715ab150f83871acee9f011db546618730c091b41337cd21a82f235", [{0x1, 0x24, "011bc6fb9926f4d0cf65b118971b95a9b5f168d34d5dd5c6950b8c3716757278caa00a7e"}, {0x4, 0x1c, "cafbc35183a1024ad8c94b9d602f2966eff3f58e46f7546b9a47d3de"}]}}, {0x65, 0x12, {@from_mac, @broadcast, @broadcast}}}}}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000050) (async) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000141", @ANYRES16=r1, @ANYBLOB="0100000000000000000000000000000000000000000000000000808c5c491567b481fc8ba339bcb858abf009152b6942d1c401d7165ca41b3a91ed1269d288032efebd8a0497a70bbe3b2af0d90b05cb89fa0c1125c7354280597f6bae9205f47717be9e7666122e7286cf00000000ecaec84e081eb3d38c3390cd67c26849adbb4775526e1f35159fc15a7e8a5d800f81fca55396325cc7e01f57d9bf41662381591c52a3dfdafc0c79e66ed6bc35ba31"], 0x20}}, 0x0) (async) [ 2789.004390][ T28] audit: type=1804 audit(1694888017.985:4389): pid=30782 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2629857230/syzkaller.sjIAfO/6372/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 18:13:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000c00000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000013000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x42, &(0x7f00000003c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}]}}}}}}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x7ffffffc, 0x3c8, 0x0, 0x0, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @empty, @multicast2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@empty, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40009121, &(0x7f0000001bc0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x1000000000006) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc020662a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x80000001) [ 2789.093418][ T28] audit: type=1804 audit(1694888018.075:4390): pid=30782 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2629857230/syzkaller.sjIAfO/6372/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 [ 2789.209684][ T28] audit: type=1804 audit(1694888018.185:4391): pid=30783 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1615098213/syzkaller.Z98gx2/5728/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 [ 2789.356255][ T28] audit: type=1804 audit(1694888018.335:4392): pid=30801 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2629857230/syzkaller.sjIAfO/6373/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 2789.443016][ T28] audit: type=1804 audit(1694888018.415:4393): pid=30803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2629857230/syzkaller.sjIAfO/6373/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 18:13:38 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_BATCH(r3, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a80)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x70, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffff9}]}]}], {0x14}}, 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = socket$can_bcm(0x1d, 0x2, 0x2) splice(r4, &(0x7f0000000100)=0x7f, r5, &(0x7f0000000240)=0xdbaa, 0x0, 0x3) (async) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xdc}}, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x218, 0x13, 0x10, 0x70bd2b, 0x25dfdbff, {0x6, 0xc5, 0x4e, 0x8, {0x4e23, 0x4e23, [0x5, 0xfffffff8, 0x4, 0x7], [0x7, 0x4, 0x4, 0x1], 0x0, [0x4, 0x1]}, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "4e37f0ac96f7846826fb3494cef9f29639310ba7104da263e54515483f56b548f148c63b2ff3975c4685319e4449b278ed0086d781af4397d15264ae0dc5625c3d6c8f3f54e3490a28047312e4c4923852e23dc61d679287635dcaa31a5639f9d22c7ffbcc19db01006fd4a9062f9ba911ed127cd69b20416da0cf1d794b01efc518ca880a09dbf4"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "1fe2356db20c9f0529454ceda700d6e9f4385b32d36e0ed6af6b19a3806a7e75648af66d513c9735b8a95d12b2ca2da648dd011094bc569efa310c5882"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "1aa04ee1a7dc90e302fca479e70811bc6de76896138ceba36995b4cd4613089eb4b00818dbbcad288e3fa5695dd8a9b4eaa15010219a12e2ca348363bba540cdfc4c2df7dfc6e9a5191f8cfe209a7fbc809fd49fe776fa296b879bcfebb7127792b8ba8d87dc3d6ba7f70add1cca2bf525d849036d931353d0fb8946b04c7bd9305c1491ec9a719abf6b5a1ea0f5201c8a2eb7216779d1dd453bd6a84858"}, @INET_DIAG_REQ_BYTECODE={0x57, 0x1, "9a015f1f2ba5b278f7d34b96631b533ee06ca22bc216bb694422c5f1b6f736c5f4e298cd6ea4e2c60921d25e051cc43c5fe5937695db12f66a310840efefc6ef6aaf75e7af71fe157fe841c51b1c1fa013967c"}]}, 0x218}, 0x1, 0x0, 0x0, 0x4800}, 0xd0e14338a9e413ff) (async) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) (async) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000580)={'batadv_slave_1\x00'}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) (async) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000c00)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="080027bd7000fcdbdf25150000000a0006000802110000000000ae87c6a76b0f84a027f2c64dc2f4c05c6afc4ebe972013735297c63a23d7a75352ff2a2a36afa264016f4f9b16a58a70633a62ecfdb9a23e4c757c1d3312a835660ab9c174f3cff751ef4e8f0737746b5fbd9a43cb13fe4590e8b4a7f66fc5502a1441b1dfbf915118f23457671bf62675cf9ff099b3154cc332c3f8b9726828a9f6d3ecda74fc847f85e5691b9380cf3a1db89625d3ba6ec26b871c97535ba5f8918d46fd88ddf589319aac2c7c4e"], 0x20}, 0x1, 0x0, 0x0, 0x100}, 0x20000091) (async) sendmsg$NFT_BATCH(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={{0x14}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000845) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r9, &(0x7f0000000200), 0x43451) (async) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840), r0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r10, 0x200, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008091}, 0x20000000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4010, r9}, 0x18) (async) splice(r0, 0x0, r2, 0x0, 0x4ffe5, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r11, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, r7, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000}, 0x1) 18:13:38 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x2, 0x80000000, 0x4}) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x2000010000a006) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x800, 0x200, {{0x25, 0x4, 0x0, 0x35, 0x94, 0x65, 0x0, 0x81, 0x0, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@cipso={0x86, 0x22, 0x0, [{0x4, 0x4, "1704"}, {0x1, 0x8, "55ef665c4cca"}, {0x1, 0x10, "823c6159b159babbe4fce1553d14"}]}, @timestamp_prespec={0x44, 0x34, 0x8a, 0x3, 0x2, [{@multicast2, 0x7}, {@loopback, 0x2}, {@multicast2, 0xffffffff}, {@multicast2, 0x7}, {@broadcast, 0x3ff}, {@multicast1, 0x3f}]}, @generic={0x88, 0x4, "0dcf"}, @rr={0x7, 0x1b, 0x65, [@remote, @empty, @initdev={0xac, 0x1e, 0x4, 0x0}, @multicast1, @empty, @multicast2]}, @generic={0x44, 0x4, "3dc9"}, @generic={0x89, 0x7, "03cd7de7f6"}]}}}}}) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc08000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_getaddr={0x60, 0x16, 0x2, 0x70bd25, 0x25dfdbfb, {0xa, 0x7f, 0x10, 0xfd, r6}, [@IFA_FLAGS={0x8, 0x8, 0x41}, @IFA_FLAGS={0x8, 0x8, 0x4}, @IFA_RT_PRIORITY={0x8}, @IFA_FLAGS={0x8, 0x8, 0x2}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x4040010) 18:13:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000e00000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000048000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000700)={0x0, 0xffffffff}, 0x10}, 0x80) r0 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) (async, rerun: 32) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x7, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000010000000000000005000000186400000d0000a234757b1028a70825661df3000000000001000000184e0000ffffffff00000000"], &(0x7f0000000740)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x2, 0xd51, 0x6}, 0x10}, 0x80) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) (async, rerun: 64) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x100, 0x1f) (async, rerun: 64) socket$netlink(0x10, 0x3, 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x10000a006) 18:13:38 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) (async) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x42, &(0x7f00000003c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}]}}}}}}}, 0x0) (async) syz_emit_ethernet(0x42, &(0x7f00000003c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}]}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) (async) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x7ffffffc, 0x3c8, 0x0, 0x0, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @empty, @multicast2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@empty, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40009121, &(0x7f0000001bc0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x1000000000006) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc020662a, 0x0) (async) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc020662a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x80000001) 18:13:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000f00000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:38 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) r0 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4) (async, rerun: 32) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x2, 0x80000000, 0x4}) (rerun: 32) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async, rerun: 64) r4 = socket$alg(0x26, 0x5, 0x0) (rerun: 64) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x2000010000a006) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x800, 0x200, {{0x25, 0x4, 0x0, 0x35, 0x94, 0x65, 0x0, 0x81, 0x0, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@cipso={0x86, 0x22, 0x0, [{0x4, 0x4, "1704"}, {0x1, 0x8, "55ef665c4cca"}, {0x1, 0x10, "823c6159b159babbe4fce1553d14"}]}, @timestamp_prespec={0x44, 0x34, 0x8a, 0x3, 0x2, [{@multicast2, 0x7}, {@loopback, 0x2}, {@multicast2, 0xffffffff}, {@multicast2, 0x7}, {@broadcast, 0x3ff}, {@multicast1, 0x3f}]}, @generic={0x88, 0x4, "0dcf"}, @rr={0x7, 0x1b, 0x65, [@remote, @empty, @initdev={0xac, 0x1e, 0x4, 0x0}, @multicast1, @empty, @multicast2]}, @generic={0x44, 0x4, "3dc9"}, @generic={0x89, 0x7, "03cd7de7f6"}]}}}}}) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc08000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_getaddr={0x60, 0x16, 0x2, 0x70bd25, 0x25dfdbfb, {0xa, 0x7f, 0x10, 0xfd, r6}, [@IFA_FLAGS={0x8, 0x8, 0x41}, @IFA_FLAGS={0x8, 0x8, 0x4}, @IFA_RT_PRIORITY={0x8}, @IFA_FLAGS={0x8, 0x8, 0x2}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x4040010) 18:13:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000004c000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000700)={0x0, 0xffffffff}, 0x10}, 0x80) r0 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) (async) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x7, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000010000000000000005000000186400000d0000a234757b1028a70825661df3000000000001000000184e0000ffffffff00000000"], &(0x7f0000000740)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x2, 0xd51, 0x6}, 0x10}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x7, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000010000000000000005000000186400000d0000a234757b1028a70825661df3000000000001000000184e0000ffffffff00000000"], &(0x7f0000000740)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x2, 0xd51, 0x6}, 0x10}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) (async) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x100, 0x1f) socket$netlink(0x10, 0x3, 0x1) (async) socket$netlink(0x10, 0x3, 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x10000a006) [ 2789.691744][ T28] audit: type=1804 audit(1694888018.665:4394): pid=30812 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2629857230/syzkaller.sjIAfO/6374/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 18:13:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00001000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2789.753990][T30812] __nla_validate_parse: 272 callbacks suppressed [ 2789.754007][T30812] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:13:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="00000095000000000000008000000000000062350548000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.throttle.io_serviced_recursive\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x4}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3f}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x20}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000004) sendfile(r0, r3, 0x0, 0xdbdc) sendfile(r0, 0xffffffffffffffff, 0x0, 0xfff) getpeername(0xffffffffffffffff, 0x0, 0x0) [ 2789.800156][T30837] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2789.810038][ T28] audit: type=1804 audit(1694888018.735:4395): pid=30813 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2629857230/syzkaller.sjIAfO/6374/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 18:13:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00006000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000060000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) (async) syz_emit_ethernet(0x42, &(0x7f00000003c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}]}}}}}}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x7ffffffc, 0x3c8, 0x0, 0x0, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @empty, @multicast2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@empty, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) (async) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40009121, &(0x7f0000001bc0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) (async) sendfile(r3, r2, 0x0, 0x1000000000006) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc020662a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) socket(0x10, 0x0, 0x80000001) [ 2789.954017][T30852] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:39 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="00000095000000000000008000000000000062350548000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.throttle.io_serviced_recursive\x00', 0x100002, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) (async, rerun: 32) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x4}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3f}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x20}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000004) (async, rerun: 32) sendfile(r0, r3, 0x0, 0xdbdc) (async) sendfile(r0, 0xffffffffffffffff, 0x0, 0xfff) (async) getpeername(0xffffffffffffffff, 0x0, 0x0) 18:13:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000068000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0000f000000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:39 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x2, 0x80000000, 0x4}) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) (async) r5 = accept$alg(r4, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x2000010000a006) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x800, 0x200, {{0x25, 0x4, 0x0, 0x35, 0x94, 0x65, 0x0, 0x81, 0x0, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@cipso={0x86, 0x22, 0x0, [{0x4, 0x4, "1704"}, {0x1, 0x8, "55ef665c4cca"}, {0x1, 0x10, "823c6159b159babbe4fce1553d14"}]}, @timestamp_prespec={0x44, 0x34, 0x8a, 0x3, 0x2, [{@multicast2, 0x7}, {@loopback, 0x2}, {@multicast2, 0xffffffff}, {@multicast2, 0x7}, {@broadcast, 0x3ff}, {@multicast1, 0x3f}]}, @generic={0x88, 0x4, "0dcf"}, @rr={0x7, 0x1b, 0x65, [@remote, @empty, @initdev={0xac, 0x1e, 0x4, 0x0}, @multicast1, @empty, @multicast2]}, @generic={0x44, 0x4, "3dc9"}, @generic={0x89, 0x7, "03cd7de7f6"}]}}}}}) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc08000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_getaddr={0x60, 0x16, 0x2, 0x70bd25, 0x25dfdbfb, {0xa, 0x7f, 0x10, 0xfd, r6}, [@IFA_FLAGS={0x8, 0x8, 0x41}, @IFA_FLAGS={0x8, 0x8, 0x4}, @IFA_RT_PRIORITY={0x8}, @IFA_FLAGS={0x8, 0x8, 0x2}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x4040010) 18:13:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'xfrm0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0xe68caa4608398a91}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x2280b}}, 0x20}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x44, 0x0, 0xe8ec7aafcda715fc, 0x70bd2c, 0x25dbdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20040810) socket$nl_route(0x10, 0x3, 0x0) 18:13:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000006000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:39 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2d, 'net_prio'}, {0x2b, 'cpuacct'}, {0x2d, 'io'}, {0x2d, 'hugetlb'}, {0x2d, 'devices'}]}, 0x29) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000000c0), 0x8) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f00000005c0)=@delchain={0x1260, 0x65, 0x300, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xffff}, {0x5}, {0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5, 0x50, 0x20}, @TCA_FLOWER_KEY_CVLAN_ID={0x6, 0x4d, 0x812}, @TCA_FLOWER_KEY_ENC_KEY_ID={0x8, 0x1a, 0x1ffe000}, @TCA_FLOWER_KEY_ENC_IPV4_SRC_MASK={0x8, 0x1c, 0xff000000}, @TCA_FLOWER_KEY_ICMPV4_TYPE_MASK={0x5}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_CHAIN={0x8, 0xb, 0xc2a9}, @TCA_CHAIN={0x8, 0xb, 0x3}, @filter_kind_options=@f_route={{0xa}, {0x11b8, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x3, 0xc1}, @TCA_ROUTE4_ACT={0x11ac, 0x6, [@m_mpls={0xdc, 0x2, 0x0, 0x0, {{0x9}, {0x7c, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x40}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x7, 0xc4, 0x7, 0x80, 0x46b}, 0x2}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x6002}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x8000, 0x7fffffff, 0x3, 0xffffff01, 0x2}, 0x1}}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_LABEL={0x8, 0x5, 0xefca1}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_TTL={0x5, 0x7, 0x1}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_LABEL={0x8, 0x5, 0xc5d53}]}, {0x35, 0x6, "89119af22e3cd34bccdbe6158442ce66110bbb93337c2d4d644b91c1a5eeeabb5467fc8063fa149ba114e8875e993754b8"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_nat={0x6c, 0xf, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x26c4, 0x0, 0x7ff, 0x3ff}, @loopback, @rand_addr=0x64010100, 0xffffff00, 0x1}}]}, {0x19, 0x6, "bd8296ce37b2a8ac2554d3b052eebf4d56bff75591"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_sample={0x1060, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x1000, 0x101, 0x8, 0xa79, 0x3}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x1}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x1}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x7}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x5, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xe6, 0x4}}, @TCA_CHAIN={0x8, 0xb, 0x7fff}, @TCA_RATE={0x6, 0x5, {0x4}}, @TCA_CHAIN={0x8, 0xb, 0x40be}]}, 0x1260}, 0x1, 0x0, 0x0, 0x1}, 0x4080) accept$alg(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[], 0x208e24b) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x9, 0x10001, 0xf82, 0x7}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32], 0x2c}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r8, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r7, r6, 0x0, 0x100000002) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f00000002c0)="e5c2e8d2fcfb06a79c947fd28c51c5836af75f27c9997a44e7b7fb993460cd57d002e1300c6fe90f40e547905425812f94de85ee14882b6e6feb84a969365b6b164de9d4970b8856210257565afeac4a5984b2ae2dde0c8f1dec15b1278f16374a9d9a2aa213627ae633499094dc27ce570d5ec35651bd90a37ce6713294b423148940a34707b88a2ad091947c27f3f89286946c618a002161c1c70c06eca4cdcf99f6325269d83e9f60785e23544e37d4c6f6f7c67db1520645df1002a839205868d3713f5687f5dcd17ddc7dcbe1c0526a5a70c707cd0b2a85412afca71c7170ec95dca3c81e04e4960b94ac18e33d8e6dd30371dd", &(0x7f0000000180)=@tcp=r4, 0x1}, 0x20) [ 2790.140624][T30861] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2790.160771][ T28] audit: type=1804 audit(1694888019.135:4396): pid=30859 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2629857230/syzkaller.sjIAfO/6375/cgroup.controllers" dev="sda1" ino=1949 res=1 errno=0 18:13:39 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) r3 = socket(0x200000000000011, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="00eb877aa22b18506cefac8969000000", @ANYRES16=r5, @ANYBLOB="000828bd7000fcdbdf250a0000000800090005ac0f00"], 0x1c}}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x3c, r0, 0x1, 0x0, 0x0, {0x33}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 18:13:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000006c000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:39 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="00000095000000000000008000000000000062350548000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) (async) close(r0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.throttle.io_serviced_recursive\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x4}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3f}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x20}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000004) (async) sendfile(r0, r3, 0x0, 0xdbdc) (async) sendfile(r0, 0xffffffffffffffff, 0x0, 0xfff) (async) getpeername(0xffffffffffffffff, 0x0, 0x0) 18:13:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000074000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'xfrm0\x00', 0x0}) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0xe68caa4608398a91}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x2280b}}, 0x20}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x44, 0x0, 0xe8ec7aafcda715fc, 0x70bd2c, 0x25dbdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20040810) (async) socket$nl_route(0x10, 0x3, 0x0) 18:13:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000007000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2790.270542][T30876] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:39 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a80), 0xffffffffffffffff) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) r3 = socket(0x200000000000011, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) (async) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="00eb877aa22b18506cefac8969000000", @ANYRES16=r5, @ANYBLOB="000828bd7000fcdbdf250a0000000800090005ac0f00"], 0x1c}}, 0x10) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x3c, r0, 0x1, 0x0, 0x0, {0x33}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 18:13:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000007a000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2790.361394][T30883] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'xfrm0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0xe68caa4608398a91}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x2280b}}, 0x20}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x44, 0x0, 0xe8ec7aafcda715fc, 0x70bd2c, 0x25dbdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20040810) (async) socket$nl_route(0x10, 0x3, 0x0) 18:13:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'xfrm0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0xe68caa4608398a91}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x2280b}}, 0x20}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x44, 0x0, 0xe8ec7aafcda715fc, 0x70bd2c, 0x25dbdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20040810) socket$nl_route(0x10, 0x3, 0x0) 18:13:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0000000a000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2790.478832][T30899] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2790.571972][ T28] audit: type=1804 audit(1694888019.535:4397): pid=30896 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2629857230/syzkaller.sjIAfO/6376/cgroup.controllers" dev="sda1" ino=1948 res=1 errno=0 18:13:40 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2d, 'net_prio'}, {0x2b, 'cpuacct'}, {0x2d, 'io'}, {0x2d, 'hugetlb'}, {0x2d, 'devices'}]}, 0x29) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2d, 'net_prio'}, {0x2b, 'cpuacct'}, {0x2d, 'io'}, {0x2d, 'hugetlb'}, {0x2d, 'devices'}]}, 0x29) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) (async) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000000c0), 0x8) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) (async) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f00000005c0)=@delchain={0x1260, 0x65, 0x300, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xffff}, {0x5}, {0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5, 0x50, 0x20}, @TCA_FLOWER_KEY_CVLAN_ID={0x6, 0x4d, 0x812}, @TCA_FLOWER_KEY_ENC_KEY_ID={0x8, 0x1a, 0x1ffe000}, @TCA_FLOWER_KEY_ENC_IPV4_SRC_MASK={0x8, 0x1c, 0xff000000}, @TCA_FLOWER_KEY_ICMPV4_TYPE_MASK={0x5}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_CHAIN={0x8, 0xb, 0xc2a9}, @TCA_CHAIN={0x8, 0xb, 0x3}, @filter_kind_options=@f_route={{0xa}, {0x11b8, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x3, 0xc1}, @TCA_ROUTE4_ACT={0x11ac, 0x6, [@m_mpls={0xdc, 0x2, 0x0, 0x0, {{0x9}, {0x7c, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x40}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x7, 0xc4, 0x7, 0x80, 0x46b}, 0x2}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x6002}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x8000, 0x7fffffff, 0x3, 0xffffff01, 0x2}, 0x1}}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_LABEL={0x8, 0x5, 0xefca1}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_TTL={0x5, 0x7, 0x1}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_LABEL={0x8, 0x5, 0xc5d53}]}, {0x35, 0x6, "89119af22e3cd34bccdbe6158442ce66110bbb93337c2d4d644b91c1a5eeeabb5467fc8063fa149ba114e8875e993754b8"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_nat={0x6c, 0xf, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x26c4, 0x0, 0x7ff, 0x3ff}, @loopback, @rand_addr=0x64010100, 0xffffff00, 0x1}}]}, {0x19, 0x6, "bd8296ce37b2a8ac2554d3b052eebf4d56bff75591"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_sample={0x1060, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x1000, 0x101, 0x8, 0xa79, 0x3}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x1}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x1}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x7}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x5, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xe6, 0x4}}, @TCA_CHAIN={0x8, 0xb, 0x7fff}, @TCA_RATE={0x6, 0x5, {0x4}}, @TCA_CHAIN={0x8, 0xb, 0x40be}]}, 0x1260}, 0x1, 0x0, 0x0, 0x1}, 0x4080) accept$alg(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[], 0x208e24b) (async) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[], 0x208e24b) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x9, 0x10001, 0xf82, 0x7}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x9, 0x10001, 0xf82, 0x7}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) (async) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32], 0x2c}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r8, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r7, r6, 0x0, 0x100000002) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f00000002c0)="e5c2e8d2fcfb06a79c947fd28c51c5836af75f27c9997a44e7b7fb993460cd57d002e1300c6fe90f40e547905425812f94de85ee14882b6e6feb84a969365b6b164de9d4970b8856210257565afeac4a5984b2ae2dde0c8f1dec15b1278f16374a9d9a2aa213627ae633499094dc27ce570d5ec35651bd90a37ce6713294b423148940a34707b88a2ad091947c27f3f89286946c618a002161c1c70c06eca4cdcf99f6325269d83e9f60785e23544e37d4c6f6f7c67db1520645df1002a839205868d3713f5687f5dcd17ddc7dcbe1c0526a5a70c707cd0b2a85412afca71c7170ec95dca3c81e04e4960b94ac18e33d8e6dd30371dd", &(0x7f0000000180)=@tcp=r4, 0x1}, 0x20) 18:13:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff000000000000000000000000f0000000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:40 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) r3 = socket(0x200000000000011, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="00eb877aa22b18506cefac8969000000", @ANYRES16=r5, @ANYBLOB="000828bd7000fcdbdf250a0000000800090005ac0f00"], 0x1c}}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x3c, r0, 0x1, 0x0, 0x0, {0x33}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 18:13:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$AUDIT_USER(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000ed03390a26bd7000fedbdf25c255fbad26d384c828d57bbe57d54852137ed18052ecbe69d8a3bc845d0c5121d12c76d49024c8f11c28146675e1e406905c2de8bbe5282ccb5ee97b67ae41b3799524080b2141bf242606dde6aac4559335c5f2503a3ef1d28e8183b8b7f7c973a337bad17e718a5e9eaf81c8d55f65bf8fcc59b785b8e12ccb1d254572a9247fe111862729be32bbe9b164bc68821380520b3a8041a5c00bc762983832f45bc8ba00f888c73e05323a5a01970fb05325"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r4, 0x40049366, &(0x7f0000000040)) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) write$binfmt_misc(r5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xf5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000280)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000000500)={"ad5103c034c061e61fb4e366c5aaf2f4", r7, 0x0, {0x4, 0x2}, {0x3, 0x6}, 0x3, [0x3, 0x3f, 0xffffffffffffffff, 0x6, 0x7f, 0x4, 0x7, 0x2, 0x7fffffffffffffff, 0x3, 0xb79, 0x81, 0x7, 0x2, 0x6]}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x7}) 18:13:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0000000c000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'xfrm0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0xe68caa4608398a91}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x2280b}}, 0x20}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x44, 0x0, 0xe8ec7aafcda715fc, 0x70bd2c, 0x25dbdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20040810) socket$nl_route(0x10, 0x3, 0x0) 18:13:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0000000e000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.dequeue\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x300000d, 0x1010, r1, 0x38ef1000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYRES8=r1], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) [ 2791.314977][T30920] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000030000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="4804000300632afe8900885aed6d47b863cc27f9813cfcf71c9c3eaa506fefd0aa63992c8ed466b66ec0658bd8897f118db6905734f6c4cf16a665649644bd79acb4bf2565869396936dc9d5b428121a2bbec60ed58e4c1d5ba21e677057a807a7364b5925463ed7170010e9ee40a9341a71c3296ce75f88059a460552788121a9bd733577ab33919c3a215806dfb2a2bbb3f5495657fdd9467f6822fc74", @ANYRES64=r1, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYRESDEC=r2], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "2fc393abea5c1337"}]}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x40, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @auth={@wo_ht={{}, {}, @broadcast, @broadcast, @random="f749575c0d6f"}, 0x0, 0x0, 0x0, @void}}]}, 0x40}}, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[], 0x3af4701e) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r6) sendfile(r6, r5, 0x0, 0x100000002) 18:13:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0000000f000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) (async) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$AUDIT_USER(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000ed03390a26bd7000fedbdf25c255fbad26d384c828d57bbe57d54852137ed18052ecbe69d8a3bc845d0c5121d12c76d49024c8f11c28146675e1e406905c2de8bbe5282ccb5ee97b67ae41b3799524080b2141bf242606dde6aac4559335c5f2503a3ef1d28e8183b8b7f7c973a337bad17e718a5e9eaf81c8d55f65bf8fcc59b785b8e12ccb1d254572a9247fe111862729be32bbe9b164bc68821380520b3a8041a5c00bc762983832f45bc8ba00f888c73e05323a5a01970fb05325"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r4, 0x40049366, &(0x7f0000000040)) (async) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) (async) write$binfmt_misc(r5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xf5) (async) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) (async) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000280)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000000500)={"ad5103c034c061e61fb4e366c5aaf2f4", r7, 0x0, {0x4, 0x2}, {0x3, 0x6}, 0x3, [0x3, 0x3f, 0xffffffffffffffff, 0x6, 0x7f, 0x4, 0x7, 0x2, 0x7fffffffffffffff, 0x3, 0xb79, 0x81, 0x7, 0x2, 0x6]}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) (async) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x7}) [ 2791.494881][T30932] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:40 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async, rerun: 32) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2d, 'net_prio'}, {0x2b, 'cpuacct'}, {0x2d, 'io'}, {0x2d, 'hugetlb'}, {0x2d, 'devices'}]}, 0x29) (async, rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000000c0), 0x8) (async) socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) (async, rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (rerun: 32) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) (async) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f00000005c0)=@delchain={0x1260, 0x65, 0x300, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xffff}, {0x5}, {0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5, 0x50, 0x20}, @TCA_FLOWER_KEY_CVLAN_ID={0x6, 0x4d, 0x812}, @TCA_FLOWER_KEY_ENC_KEY_ID={0x8, 0x1a, 0x1ffe000}, @TCA_FLOWER_KEY_ENC_IPV4_SRC_MASK={0x8, 0x1c, 0xff000000}, @TCA_FLOWER_KEY_ICMPV4_TYPE_MASK={0x5}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_CHAIN={0x8, 0xb, 0xc2a9}, @TCA_CHAIN={0x8, 0xb, 0x3}, @filter_kind_options=@f_route={{0xa}, {0x11b8, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x3, 0xc1}, @TCA_ROUTE4_ACT={0x11ac, 0x6, [@m_mpls={0xdc, 0x2, 0x0, 0x0, {{0x9}, {0x7c, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x40}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x7, 0xc4, 0x7, 0x80, 0x46b}, 0x2}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x6002}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x8000, 0x7fffffff, 0x3, 0xffffff01, 0x2}, 0x1}}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_LABEL={0x8, 0x5, 0xefca1}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_TTL={0x5, 0x7, 0x1}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_LABEL={0x8, 0x5, 0xc5d53}]}, {0x35, 0x6, "89119af22e3cd34bccdbe6158442ce66110bbb93337c2d4d644b91c1a5eeeabb5467fc8063fa149ba114e8875e993754b8"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_nat={0x6c, 0xf, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x26c4, 0x0, 0x7ff, 0x3ff}, @loopback, @rand_addr=0x64010100, 0xffffff00, 0x1}}]}, {0x19, 0x6, "bd8296ce37b2a8ac2554d3b052eebf4d56bff75591"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_sample={0x1060, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x1000, 0x101, 0x8, 0xa79, 0x3}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x1}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x1}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x7}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x5, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xe6, 0x4}}, @TCA_CHAIN={0x8, 0xb, 0x7fff}, @TCA_RATE={0x6, 0x5, {0x4}}, @TCA_CHAIN={0x8, 0xb, 0x40be}]}, 0x1260}, 0x1, 0x0, 0x0, 0x1}, 0x4080) (async, rerun: 64) accept$alg(r2, 0x0, 0x0) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[], 0x208e24b) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x9, 0x10001, 0xf82, 0x7}, 0x48) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) (async, rerun: 32) r5 = socket$rxrpc(0x21, 0x2, 0xa) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32], 0x2c}, 0x1, 0x0, 0x0, 0x40080}, 0x0) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r8, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r5], 0x4}}, 0x0) (async) sendfile(r7, r6, 0x0, 0x100000002) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f00000002c0)="e5c2e8d2fcfb06a79c947fd28c51c5836af75f27c9997a44e7b7fb993460cd57d002e1300c6fe90f40e547905425812f94de85ee14882b6e6feb84a969365b6b164de9d4970b8856210257565afeac4a5984b2ae2dde0c8f1dec15b1278f16374a9d9a2aa213627ae633499094dc27ce570d5ec35651bd90a37ce6713294b423148940a34707b88a2ad091947c27f3f89286946c618a002161c1c70c06eca4cdcf99f6325269d83e9f60785e23544e37d4c6f6f7c67db1520645df1002a839205868d3713f5687f5dcd17ddc7dcbe1c0526a5a70c707cd0b2a85412afca71c7170ec95dca3c81e04e4960b94ac18e33d8e6dd30371dd", &(0x7f0000000180)=@tcp=r4, 0x1}, 0x20) 18:13:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00009035000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000080030000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2791.652412][T30945] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00006558000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000050000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) (async) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$AUDIT_USER(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000ed03390a26bd7000fedbdf25c255fbad26d384c828d57bbe57d54852137ed18052ecbe69d8a3bc845d0c5121d12c76d49024c8f11c28146675e1e406905c2de8bbe5282ccb5ee97b67ae41b3799524080b2141bf242606dde6aac4559335c5f2503a3ef1d28e8183b8b7f7c973a337bad17e718a5e9eaf81c8d55f65bf8fcc59b785b8e12ccb1d254572a9247fe111862729be32bbe9b164bc68821380520b3a8041a5c00bc762983832f45bc8ba00f888c73e05323a5a01970fb05325"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) (async) sendmsg$AUDIT_USER(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000ed03390a26bd7000fedbdf25c255fbad26d384c828d57bbe57d54852137ed18052ecbe69d8a3bc845d0c5121d12c76d49024c8f11c28146675e1e406905c2de8bbe5282ccb5ee97b67ae41b3799524080b2141bf242606dde6aac4559335c5f2503a3ef1d28e8183b8b7f7c973a337bad17e718a5e9eaf81c8d55f65bf8fcc59b785b8e12ccb1d254572a9247fe111862729be32bbe9b164bc68821380520b3a8041a5c00bc762983832f45bc8ba00f888c73e05323a5a01970fb05325"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) (async) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r4, 0x40049366, &(0x7f0000000040)) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) write$binfmt_misc(r5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xf5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000280)) (async) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000280)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000000500)={"ad5103c034c061e61fb4e366c5aaf2f4", r7, 0x0, {0x4, 0x2}, {0x3, 0x6}, 0x3, [0x3, 0x3f, 0xffffffffffffffff, 0x6, 0x7f, 0x4, 0x7, 0x2, 0x7fffffffffffffff, 0x3, 0xb79, 0x81, 0x7, 0x2, 0x6]}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x7}) 18:13:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000006, 0x50, r0, 0x78e74000) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{}, 0xfd, 0x0, 0x0, 0x0, "360480d84ed485c1"}, 0x10}}, 0x0) 18:13:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.dequeue\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x300000d, 0x1010, r1, 0x38ef1000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYRES8=r1], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.dequeue\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) (async) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) (async) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) (async) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) (async) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) (async) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) (async) socket$netlink(0x10, 0x3, 0x0) (async) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x300000d, 0x1010, r1, 0x38ef1000) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYRES8=r1], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) (async) 18:13:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000060000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="4804000300632afe8900885aed6d47b863cc27f9813cfcf71c9c3eaa506fefd0aa63992c8ed466b66ec0658bd8897f118db6905734f6c4cf16a665649644bd79acb4bf2565869396936dc9d5b428121a2bbec60ed58e4c1d5ba21e677057a807a7364b5925463ed7170010e9ee40a9341a71c3296ce75f88059a460552788121a9bd733577ab33919c3a215806dfb2a2bbb3f5495657fdd9467f6822fc74", @ANYRES64=r1, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYRESDEC=r2], 0x448}}, 0x0) (async) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="4804000300632afe8900885aed6d47b863cc27f9813cfcf71c9c3eaa506fefd0aa63992c8ed466b66ec0658bd8897f118db6905734f6c4cf16a665649644bd79acb4bf2565869396936dc9d5b428121a2bbec60ed58e4c1d5ba21e677057a807a7364b5925463ed7170010e9ee40a9341a71c3296ce75f88059a460552788121a9bd733577ab33919c3a215806dfb2a2bbb3f5495657fdd9467f6822fc74", @ANYRES64=r1, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYRESDEC=r2], 0x448}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "2fc393abea5c1337"}]}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x40, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @auth={@wo_ht={{}, {}, @broadcast, @broadcast, @random="f749575c0d6f"}, 0x0, 0x0, 0x0, @void}}]}, 0x40}}, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[], 0x3af4701e) (async) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[], 0x3af4701e) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r6) sendfile(r6, r5, 0x0, 0x100000002) 18:13:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000060000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:41 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) (async) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) (async) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000006, 0x50, r0, 0x78e74000) (async) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{}, 0xfd, 0x0, 0x0, 0x0, "360480d84ed485c1"}, 0x10}}, 0x0) 18:13:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00005865000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:41 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x51}, 0x8000) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x4, 0x6, 0x7f, 0x69f, 0x11, @dev={0xfe, 0x80, '\x00', 0x28}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x8, 0x7, 0x7}}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newneigh={0x48, 0x1c, 0x8, 0x70bd27, 0x25dfdbfd, {0x1c, 0x0, 0x0, r1, 0x4, 0x49, 0x5}, [@NDA_DST_MAC={0xa, 0x1, @broadcast}, @NDA_DST_MAC={0xa, 0x1, @random="4e649e5f4f03"}, @NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@ipv6_newaddr={0x50, 0x14, 0x2, 0x70bd28, 0x25dfdbfc, {0xa, 0x78, 0x62, 0xc8, r1}, [@IFA_RT_PRIORITY={0x8, 0x9, 0x7}, @IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}}, 0x8000) sendmsg$nl_route(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@bridge_getvlan={0x68, 0x72, 0x8, 0x70bd2c, 0x25dfdbfb, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x810) socket$nl_route(0x10, 0x3, 0x0) r7 = accept4(0xffffffffffffffff, &(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000007c0)=0x80, 0x800) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r0) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r9, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7ff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xbf}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x200}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x5c}}, 0x4004) sendmsg$NFT_MSG_GETRULE(r7, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x44, 0x7, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000010) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x30, r10, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xa54, 0x6a}}}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x3}]}, 0x30}}, 0x1) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), r2) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r11, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14, r12, 0x100, 0x70bd2d, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040005}, 0x8001) socketpair(0x18, 0x6, 0x20, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r13, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x40, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0xff}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008010}, 0x48098) socket(0xb, 0x1, 0x3) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000f40)={&(0x7f0000000e80), 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x1c, r10, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r9, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffff87e}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000010}, 0x24004092) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000001080)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000001140)={'gretap0\x00', &(0x7f0000001100)={'erspan0\x00', 0x0, 0x98, 0x700, 0x3, 0x9, {{0x8, 0x4, 0x3, 0xf, 0x20, 0x68, 0x0, 0x2, 0x29, 0x0, @local, @private=0xa010102, {[@end, @lsrr={0x83, 0x7, 0xad, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f0000001200)={'tunl0\x00', &(0x7f0000001180)={'gre0\x00', r4, 0x20, 0x7, 0xb8, 0x800, {{0x18, 0x4, 0x0, 0x11, 0x60, 0x66, 0x0, 0xff, 0x4, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x4b, 0x3, [{0x0, 0xf, "9efdf370f629c52817d5e02233"}, {0x1, 0xc, "570ee7f89d268ba1a60b"}, {0x0, 0xf, "0ef04fdda7542f4bcf2ee9e5ec"}, {0x0, 0x9, "9d4a7cf0f3d703"}, {0x1, 0xa, "5c6ae4cd38d1f897"}, {0x7, 0x8, "68ee521e8f45"}]}]}}}}}) sendmsg$TEAM_CMD_NOOP(r14, &(0x7f0000001480)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001440)={&(0x7f0000001240)={0x200, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r1}, {0x1e4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x700000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}]}}]}, 0x200}, 0x1, 0x0, 0x0, 0x800}, 0x10000081) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x34, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x20}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20004040) 18:13:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000070000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:41 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) (async, rerun: 64) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000006, 0x50, r0, 0x78e74000) (async, rerun: 64) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{}, 0xfd, 0x0, 0x0, 0x0, "360480d84ed485c1"}, 0x10}}, 0x0) 18:13:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000081000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.dequeue\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) (async) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) (async) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) (async) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) socket$netlink(0x10, 0x3, 0x0) (async) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x300000d, 0x1010, r1, 0x38ef1000) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYRES8=r1], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) 18:13:41 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x51}, 0x8000) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x4, 0x6, 0x7f, 0x69f, 0x11, @dev={0xfe, 0x80, '\x00', 0x28}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x8, 0x7, 0x7}}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newneigh={0x48, 0x1c, 0x8, 0x70bd27, 0x25dfdbfd, {0x1c, 0x0, 0x0, r1, 0x4, 0x49, 0x5}, [@NDA_DST_MAC={0xa, 0x1, @broadcast}, @NDA_DST_MAC={0xa, 0x1, @random="4e649e5f4f03"}, @NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@ipv6_newaddr={0x50, 0x14, 0x2, 0x70bd28, 0x25dfdbfc, {0xa, 0x78, 0x62, 0xc8, r1}, [@IFA_RT_PRIORITY={0x8, 0x9, 0x7}, @IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x20) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) (async) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}}, 0x8000) sendmsg$nl_route(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@bridge_getvlan={0x68, 0x72, 0x8, 0x70bd2c, 0x25dfdbfb, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x810) socket$nl_route(0x10, 0x3, 0x0) (async) r7 = accept4(0xffffffffffffffff, &(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000007c0)=0x80, 0x800) (async, rerun: 64) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r0) (rerun: 64) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r9, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7ff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xbf}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x200}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x5c}}, 0x4004) sendmsg$NFT_MSG_GETRULE(r7, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x44, 0x7, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000010) (async) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x30, r10, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xa54, 0x6a}}}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x3}]}, 0x30}}, 0x1) (async) r11 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), r2) (rerun: 32) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r11, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14, r12, 0x100, 0x70bd2d, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040005}, 0x8001) (async) socketpair(0x18, 0x6, 0x20, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r13, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x40, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0xff}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008010}, 0x48098) socket(0xb, 0x1, 0x3) (async) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000f40)={&(0x7f0000000e80), 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x1c, r10, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r9, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffff87e}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000010}, 0x24004092) (async) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000001080)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000001140)={'gretap0\x00', &(0x7f0000001100)={'erspan0\x00', 0x0, 0x98, 0x700, 0x3, 0x9, {{0x8, 0x4, 0x3, 0xf, 0x20, 0x68, 0x0, 0x2, 0x29, 0x0, @local, @private=0xa010102, {[@end, @lsrr={0x83, 0x7, 0xad, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f0000001200)={'tunl0\x00', &(0x7f0000001180)={'gre0\x00', r4, 0x20, 0x7, 0xb8, 0x800, {{0x18, 0x4, 0x0, 0x11, 0x60, 0x66, 0x0, 0xff, 0x4, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x4b, 0x3, [{0x0, 0xf, "9efdf370f629c52817d5e02233"}, {0x1, 0xc, "570ee7f89d268ba1a60b"}, {0x0, 0xf, "0ef04fdda7542f4bcf2ee9e5ec"}, {0x0, 0x9, "9d4a7cf0f3d703"}, {0x1, 0xa, "5c6ae4cd38d1f897"}, {0x7, 0x8, "68ee521e8f45"}]}]}}}}}) sendmsg$TEAM_CMD_NOOP(r14, &(0x7f0000001480)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001440)={&(0x7f0000001240)={0x200, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r1}, {0x1e4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x700000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}]}}]}, 0x200}, 0x1, 0x0, 0x0, 0x800}, 0x10000081) (async) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x34, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x20}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20004040) 18:13:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000090000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00003590000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2792.770822][ T28] kauditd_printk_skb: 1 callbacks suppressed [ 2792.770840][ T28] audit: type=1804 audit(1694888021.745:4399): pid=31005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3943531403/syzkaller.cU0bjR/5861/cgroup.controllers" dev="sda1" ino=1945 res=1 errno=0 18:13:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="4804000300632afe8900885aed6d47b863cc27f9813cfcf71c9c3eaa506fefd0aa63992c8ed466b66ec0658bd8897f118db6905734f6c4cf16a665649644bd79acb4bf2565869396936dc9d5b428121a2bbec60ed58e4c1d5ba21e677057a807a7364b5925463ed7170010e9ee40a9341a71c3296ce75f88059a460552788121a9bd733577ab33919c3a215806dfb2a2bbb3f5495657fdd9467f6822fc74", @ANYRES64=r1, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYRESDEC=r2], 0x448}}, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "2fc393abea5c1337"}]}]}, 0x2c}}, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) (async) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x40, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @auth={@wo_ht={{}, {}, @broadcast, @broadcast, @random="f749575c0d6f"}, 0x0, 0x0, 0x0, @void}}]}, 0x40}}, 0x0) (async) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[], 0x3af4701e) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r6) (async) sendfile(r6, r5, 0x0, 0x100000002) 18:13:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x128, 0x148, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x4a000000, 0x7}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r5 = socket(0x1, 0x803, 0x0) pipe(&(0x7f00000042c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) r12 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000b00007910000000000000c310000aa1000000950074000000000031fb0d3a42319fa204399d17d34e075fdcda533ab1aa71ab1d764152e6cb25dadc7ded5dbe11b62ac5ea9fca11027d29066927603deb92de3141e8ed7ac5b8902070213cdfdc5d6c4890cdeb50347c32060581172b94c6ba22a2b58eb6cbad46ed6e796522ba103b0b36f790bb41081390aa931f9a3d4dd1a7c1b4e49f7468f5e603950c4f67581c92ef8a7e"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='cachefiles_lookup\x00', r12}, 0x10) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000017c0)=@newlink={0xa0, 0x10, 0x421, 0x0, 0x25dfdbf4, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad, 0x38260}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6, 0x1, 0xffe}]}}}, @IFLA_XDP={0x44, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8, 0x1, r6}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r12}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8, 0x1, r7}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}]}, @IFLA_MASTER={0x8, 0xa, r11}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}]}, 0xa0}}, 0x0) r13 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r14, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route(r6, &(0x7f0000004700)={&(0x7f0000004300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004500)={&(0x7f00000005c0)=@RTM_DELMDB={0x98, 0x55, 0x2, 0x70bd26, 0x25dfdbfe, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r11, 0x1, 0x1, 0x4, {@in6_addr=@mcast1, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x2, 0x4, {@ip4=@multicast2, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x6b55b94cce57ddaf, 0x2, 0x0, {@in6_addr=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r14, 0x1, 0x1, 0x4, {@in6_addr=@mcast1, 0x800}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x24004080}, 0x8000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2d) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r15, &(0x7f0000000200), 0x43451) sendmsg$NL80211_CMD_START_SCHED_SCAN(r15, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002e80)=ANY=[@ANYBLOB="8e4ed022164702f27f7c2cdde11d6eadd0af88b243dcd13f6ed80654fa26a959ccb4e1936ab73f7eed40ba4edd98bd9363cea901ad1e4c49e2d00996eb068f87c9e44d84df2943a8b986a76285ea21b5d99b43928557320e3df4f5a741341d7a73af3501e32d58414d8f9e426300e0b62a8217f2cdd25078a8d0085e4f8674354fad6d40726ad9c4d71847a2a438093f849db0cc1227b55fa4ef2755175234f25d15222d8f358358add3a209359a0960f8aeef9173f562cc3376a77cd177b251fb5920a3", @ANYRES16=0x0, @ANYRES64], 0x38}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x1, 0x803, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r16, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x64, 0x10, 0x421, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r18}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}]}, 0x64}}, 0x0) 18:13:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000f0000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:42 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x51}, 0x8000) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x4, 0x6, 0x7f, 0x69f, 0x11, @dev={0xfe, 0x80, '\x00', 0x28}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x8, 0x7, 0x7}}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newneigh={0x48, 0x1c, 0x8, 0x70bd27, 0x25dfdbfd, {0x1c, 0x0, 0x0, r1, 0x4, 0x49, 0x5}, [@NDA_DST_MAC={0xa, 0x1, @broadcast}, @NDA_DST_MAC={0xa, 0x1, @random="4e649e5f4f03"}, @NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) (async) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@ipv6_newaddr={0x50, 0x14, 0x2, 0x70bd28, 0x25dfdbfc, {0xa, 0x78, 0x62, 0xc8, r1}, [@IFA_RT_PRIORITY={0x8, 0x9, 0x7}, @IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) (async) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}}, 0x8000) sendmsg$nl_route(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@bridge_getvlan={0x68, 0x72, 0x8, 0x70bd2c, 0x25dfdbfb, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x810) (async) socket$nl_route(0x10, 0x3, 0x0) (async) r7 = accept4(0xffffffffffffffff, &(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000007c0)=0x80, 0x800) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r0) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r9, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7ff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xbf}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x200}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x5c}}, 0x4004) sendmsg$NFT_MSG_GETRULE(r7, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x44, 0x7, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000010) (async) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x30, r10, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xa54, 0x6a}}}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x3}]}, 0x30}}, 0x1) (async) r11 = socket$nl_generic(0x10, 0x3, 0x10) (async) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), r2) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r11, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14, r12, 0x100, 0x70bd2d, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040005}, 0x8001) (async) socketpair(0x18, 0x6, 0x20, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r13, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x40, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0xff}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008010}, 0x48098) (async) socket(0xb, 0x1, 0x3) (async) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000f40)={&(0x7f0000000e80), 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x1c, r10, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}]}, 0x1c}}, 0x0) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r9, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffff87e}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000010}, 0x24004092) (async) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000001080)={0xffffffffffffffff}) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000001140)={'gretap0\x00', &(0x7f0000001100)={'erspan0\x00', 0x0, 0x98, 0x700, 0x3, 0x9, {{0x8, 0x4, 0x3, 0xf, 0x20, 0x68, 0x0, 0x2, 0x29, 0x0, @local, @private=0xa010102, {[@end, @lsrr={0x83, 0x7, 0xad, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f0000001200)={'tunl0\x00', &(0x7f0000001180)={'gre0\x00', r4, 0x20, 0x7, 0xb8, 0x800, {{0x18, 0x4, 0x0, 0x11, 0x60, 0x66, 0x0, 0xff, 0x4, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x4b, 0x3, [{0x0, 0xf, "9efdf370f629c52817d5e02233"}, {0x1, 0xc, "570ee7f89d268ba1a60b"}, {0x0, 0xf, "0ef04fdda7542f4bcf2ee9e5ec"}, {0x0, 0x9, "9d4a7cf0f3d703"}, {0x1, 0xa, "5c6ae4cd38d1f897"}, {0x7, 0x8, "68ee521e8f45"}]}]}}}}}) sendmsg$TEAM_CMD_NOOP(r14, &(0x7f0000001480)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001440)={&(0x7f0000001240)={0x200, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r1}, {0x1e4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x700000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}]}}]}, 0x200}, 0x1, 0x0, 0x0, 0x800}, 0x10000081) (async) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x34, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x20}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20004040) 18:13:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48040000", @ANYBLOB="9571be0cca6a466da76cda0e8f28e4c6942252ffd735b4884cab3d62dcdfdde643bdb6226c2f3178f18ddf0cf9cb5c18edc7c882861e61eef8f9058784e45ea91b73930621d9b72c42afec8919c3f967c915d054db829eb97ff3c73d483828067e3401fffa6cfc3a064119331e497e32bfa37ad441974420acf8cfbe8fb70ad75a5b14d314d79e56f221384294ea1d7a88bedd42727a6e48f9caf747d02877e783d6cd346b7f627a6394f949abc39f2d2cbc3c6874ae143793852e4ef940c57f39ae9c2ced1cffb1c280df7a2a7022", @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020285b3a27206e65745f7072696f2e7072696f69647800206e6c38303231310020202c2e27202a2a2b7b175e206e65745f7072696f2e7072696f69647800206e65745f7072696f2e7072696f696478000a336ac139efd8de71a22dc8f053e0ea1e0063e4ec84eba912e54c94a8467a2a46136ebaf5cd5ccc756608c07116f8d437dfd96b8a960186b0bd10d83a2c2391fdcf9218815cb5f4100c5f3ae854b5b64240cf939f6a0afb91b3f8a1ecc9d1add8dc4da8df2017b2681f73560efff201a022ee7bef4dbf612d1b7f1448a6b7cc4b06"], 0xdc) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)=@generic={&(0x7f0000000580)='./file0\x00', 0x0, 0x18}, 0x18) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x54}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000500)={'syztnl1\x00', r8, 0x29, 0x3, 0x5, 0x4, 0x48, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x20}, 0x7800, 0x80, 0x10000}}) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x3, 0x1}], 0x1) write$binfmt_script(r12, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r2, 0x0, 0x10000a007) 18:13:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff000000000000000000000000000a0000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff000000000000000000000000000b0000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000040030000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2793.475634][T31020] xt_limit: Overflow, try lower: 1241513984/7 18:13:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x5) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r2, 0x20, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x1071125b8b624193) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES16=r1, @ANYRESOCT, @ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000300, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x10000a006) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r6}, 0x10) r7 = socket$netlink(0x10, 0x3, 0xf) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r8, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000fb899500", @ANYRES16=0x0, @ANYBLOB="010000000000000000004a000000080001007063690011000200303030303a30303a31302e"], 0x50}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000002c40)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r9, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) 18:13:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff000000000000000000000000000f0000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2793.608126][T31019] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 18:13:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x2000c000) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x11, 0xa, &(0x7f0000000100)={0x2000000, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r1 = accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000240)=0xb, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) sendmmsg$inet6(r2, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0, 0x14}}, {{&(0x7f0000001dc0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x2, 0x0) 18:13:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000003400000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x128, 0x148, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x4a000000, 0x7}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) (async) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) (async) r5 = socket(0x1, 0x803, 0x0) pipe(&(0x7f00000042c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000b00007910000000000000c310000aa1000000950074000000000031fb0d3a42319fa204399d17d34e075fdcda533ab1aa71ab1d764152e6cb25dadc7ded5dbe11b62ac5ea9fca11027d29066927603deb92de3141e8ed7ac5b8902070213cdfdc5d6c4890cdeb50347c32060581172b94c6ba22a2b58eb6cbad46ed6e796522ba103b0b36f790bb41081390aa931f9a3d4dd1a7c1b4e49f7468f5e603950c4f67581c92ef8a7e"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='cachefiles_lookup\x00', r12}, 0x10) (async) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000017c0)=@newlink={0xa0, 0x10, 0x421, 0x0, 0x25dfdbf4, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad, 0x38260}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6, 0x1, 0xffe}]}}}, @IFLA_XDP={0x44, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8, 0x1, r6}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r12}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8, 0x1, r7}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}]}, @IFLA_MASTER={0x8, 0xa, r11}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}]}, 0xa0}}, 0x0) r13 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r14, 0x1, 0x0, 0x6, @remote}, 0x14) (async) sendmsg$nl_route(r6, &(0x7f0000004700)={&(0x7f0000004300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004500)={&(0x7f00000005c0)=@RTM_DELMDB={0x98, 0x55, 0x2, 0x70bd26, 0x25dfdbfe, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r11, 0x1, 0x1, 0x4, {@in6_addr=@mcast1, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x2, 0x4, {@ip4=@multicast2, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x6b55b94cce57ddaf, 0x2, 0x0, {@in6_addr=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r14, 0x1, 0x1, 0x4, {@in6_addr=@mcast1, 0x800}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x24004080}, 0x8000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2d) (async) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r15, &(0x7f0000000200), 0x43451) (async) sendmsg$NL80211_CMD_START_SCHED_SCAN(r15, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002e80)=ANY=[@ANYBLOB="8e4ed022164702f27f7c2cdde11d6eadd0af88b243dcd13f6ed80654fa26a959ccb4e1936ab73f7eed40ba4edd98bd9363cea901ad1e4c49e2d00996eb068f87c9e44d84df2943a8b986a76285ea21b5d99b43928557320e3df4f5a741341d7a73af3501e32d58414d8f9e426300e0b62a8217f2cdd25078a8d0085e4f8674354fad6d40726ad9c4d71847a2a438093f849db0cc1227b55fa4ef2755175234f25d15222d8f358358add3a209359a0960f8aeef9173f562cc3376a77cd177b251fb5920a3", @ANYRES16=0x0, @ANYRES64], 0x38}}, 0x0) (async) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x1, 0x803, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r16, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x64, 0x10, 0x421, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r18}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}]}, 0x64}}, 0x0) 18:13:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000110000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2793.782174][ T28] audit: type=1804 audit(1694888022.755:4400): pid=31031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1615098213/syzkaller.Z98gx2/5740/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 18:13:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0000fffff00000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2793.858376][T31048] xt_limit: Overflow, try lower: 1241513984/7 18:13:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x2000c000) (async) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x11, 0xa, &(0x7f0000000100)={0x2000000, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) (async) r1 = accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000240)=0xb, 0x12) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) (async) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) sendmmsg$inet6(r2, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0, 0x14}}, {{&(0x7f0000001dc0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x2, 0x0) 18:13:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48040000", @ANYBLOB="9571be0cca6a466da76cda0e8f28e4c6942252ffd735b4884cab3d62dcdfdde643bdb6226c2f3178f18ddf0cf9cb5c18edc7c882861e61eef8f9058784e45ea91b73930621d9b72c42afec8919c3f967c915d054db829eb97ff3c73d483828067e3401fffa6cfc3a064119331e497e32bfa37ad441974420acf8cfbe8fb70ad75a5b14d314d79e56f221384294ea1d7a88bedd42727a6e48f9caf747d02877e783d6cd346b7f627a6394f949abc39f2d2cbc3c6874ae143793852e4ef940c57f39ae9c2ced1cffb1c280df7a2a7022", @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020285b3a27206e65745f7072696f2e7072696f69647800206e6c38303231310020202c2e27202a2a2b7b175e206e65745f7072696f2e7072696f69647800206e65745f7072696f2e7072696f696478000a336ac139efd8de71a22dc8f053e0ea1e0063e4ec84eba912e54c94a8467a2a46136ebaf5cd5ccc756608c07116f8d437dfd96b8a960186b0bd10d83a2c2391fdcf9218815cb5f4100c5f3ae854b5b64240cf939f6a0afb91b3f8a1ecc9d1add8dc4da8df2017b2681f73560efff201a022ee7bef4dbf612d1b7f1448a6b7cc4b06"], 0xdc) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)=@generic={&(0x7f0000000580)='./file0\x00', 0x0, 0x18}, 0x18) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) (async) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) (async) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) (async) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) (async) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x54}}, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000500)={'syztnl1\x00', r8, 0x29, 0x3, 0x5, 0x4, 0x48, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x20}, 0x7800, 0x80, 0x10000}}) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x3, 0x1}], 0x1) (async) write$binfmt_script(r12, &(0x7f0000000240)=ANY=[], 0x3af4701e) (async) sendfile(r5, r2, 0x0, 0x10000a007) 18:13:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000130000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x2000c000) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x11, 0xa, &(0x7f0000000100)={0x2000000, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) (async) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x11, 0xa, &(0x7f0000000100)={0x2000000, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r1 = accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000240)=0xb, 0x12) (async) write$cgroup_int(r2, &(0x7f0000000240)=0xb, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) (async) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) sendmmsg$inet6(r2, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0, 0x14}}, {{&(0x7f0000001dc0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x2, 0x0) 18:13:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x128, 0x148, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x4a000000, 0x7}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) (async) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r5 = socket(0x1, 0x803, 0x0) pipe(&(0x7f00000042c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) r12 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000b00007910000000000000c310000aa1000000950074000000000031fb0d3a42319fa204399d17d34e075fdcda533ab1aa71ab1d764152e6cb25dadc7ded5dbe11b62ac5ea9fca11027d29066927603deb92de3141e8ed7ac5b8902070213cdfdc5d6c4890cdeb50347c32060581172b94c6ba22a2b58eb6cbad46ed6e796522ba103b0b36f790bb41081390aa931f9a3d4dd1a7c1b4e49f7468f5e603950c4f67581c92ef8a7e"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='cachefiles_lookup\x00', r12}, 0x10) (async) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000017c0)=@newlink={0xa0, 0x10, 0x421, 0x0, 0x25dfdbf4, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad, 0x38260}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6, 0x1, 0xffe}]}}}, @IFLA_XDP={0x44, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8, 0x1, r6}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r12}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8, 0x1, r7}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}]}, @IFLA_MASTER={0x8, 0xa, r11}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}]}, 0xa0}}, 0x0) (async) r13 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r14, 0x1, 0x0, 0x6, @remote}, 0x14) (async) sendmsg$nl_route(r6, &(0x7f0000004700)={&(0x7f0000004300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004500)={&(0x7f00000005c0)=@RTM_DELMDB={0x98, 0x55, 0x2, 0x70bd26, 0x25dfdbfe, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r11, 0x1, 0x1, 0x4, {@in6_addr=@mcast1, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x2, 0x4, {@ip4=@multicast2, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x6b55b94cce57ddaf, 0x2, 0x0, {@in6_addr=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r14, 0x1, 0x1, 0x4, {@in6_addr=@mcast1, 0x800}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x24004080}, 0x8000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2d) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r15, &(0x7f0000000200), 0x43451) (async) sendmsg$NL80211_CMD_START_SCHED_SCAN(r15, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002e80)=ANY=[@ANYBLOB="8e4ed022164702f27f7c2cdde11d6eadd0af88b243dcd13f6ed80654fa26a959ccb4e1936ab73f7eed40ba4edd98bd9363cea901ad1e4c49e2d00996eb068f87c9e44d84df2943a8b986a76285ea21b5d99b43928557320e3df4f5a741341d7a73af3501e32d58414d8f9e426300e0b62a8217f2cdd25078a8d0085e4f8674354fad6d40726ad9c4d71847a2a438093f849db0cc1227b55fa4ef2755175234f25d15222d8f358358add3a209359a0960f8aeef9173f562cc3376a77cd177b251fb5920a3", @ANYRES16=0x0, @ANYRES64], 0x38}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) (async) r17 = socket(0x1, 0x803, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r16, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x64, 0x10, 0x421, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r18}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}]}, 0x64}}, 0x0) [ 2794.117390][T31069] xt_limit: Overflow, try lower: 1241513984/7 18:13:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) (async) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) (async) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000005880)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) (async) socket$netlink(0x10, 0x3, 0x5) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r2, 0x20, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x1071125b8b624193) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) (async) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES16=r1, @ANYRESOCT, @ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) (async) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000300, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x10000a006) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r6}, 0x10) r7 = socket$netlink(0x10, 0x3, 0xf) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r8, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000fb899500", @ANYRES16=0x0, @ANYBLOB="010000000000000000004a000000080001007063690011000200303030303a30303a31302e"], 0x50}}, 0x0) (async) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000002c40)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r9, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) 18:13:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf27, 0x500}, 0x48) mmap(&(0x7f0000fa2000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0xe97a1000) r1 = socket$netlink(0x10, 0x3, 0xb) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="88aacdcd", @ANYRES16=r2, @ANYBLOB="04002dbd7000ffdbdf2503000000080003000000000008000400040000002c000680060005004e24000006000100000000000500020006000020060005004e210000080003007f00000138000005004e210000060005004e21000014000400fe880000000000000000000000000101060001000a000000"], 0x88}, 0x1, 0x0, 0x0, 0x20000880}, 0x24000094) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettfilter={0x34, 0x2e, 0x800, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xfff1, 0xa}, {0x6, 0xa}, {0x2, 0xfff3}}, [{0x8, 0xb, 0x7840b96c}, {0x8, 0xb, 0x7fff}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004010}, 0x8044) 18:13:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000100001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff000000000000000000000000001f0000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48040000", @ANYBLOB="9571be0cca6a466da76cda0e8f28e4c6942252ffd735b4884cab3d62dcdfdde643bdb6226c2f3178f18ddf0cf9cb5c18edc7c882861e61eef8f9058784e45ea91b73930621d9b72c42afec8919c3f967c915d054db829eb97ff3c73d483828067e3401fffa6cfc3a064119331e497e32bfa37ad441974420acf8cfbe8fb70ad75a5b14d314d79e56f221384294ea1d7a88bedd42727a6e48f9caf747d02877e783d6cd346b7f627a6394f949abc39f2d2cbc3c6874ae143793852e4ef940c57f39ae9c2ced1cffb1c280df7a2a7022", @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020285b3a27206e65745f7072696f2e7072696f69647800206e6c38303231310020202c2e27202a2a2b7b175e206e65745f7072696f2e7072696f69647800206e65745f7072696f2e7072696f696478000a336ac139efd8de71a22dc8f053e0ea1e0063e4ec84eba912e54c94a8467a2a46136ebaf5cd5ccc756608c07116f8d437dfd96b8a960186b0bd10d83a2c2391fdcf9218815cb5f4100c5f3ae854b5b64240cf939f6a0afb91b3f8a1ecc9d1add8dc4da8df2017b2681f73560efff201a022ee7bef4dbf612d1b7f1448a6b7cc4b06"], 0xdc) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)=@generic={&(0x7f0000000580)='./file0\x00', 0x0, 0x18}, 0x18) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000180)={'wg2\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x54}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000500)={'syztnl1\x00', r8, 0x29, 0x3, 0x5, 0x4, 0x48, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x20}, 0x7800, 0x80, 0x10000}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x3, 0x1}], 0x1) write$binfmt_script(r12, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r2, 0x0, 0x10000a007) 18:13:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x29, 0x800, 0xfffffffe) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)=@bridge_newvlan={0x18}, 0x18}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:13:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000200000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000200001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x29, 0x800, 0xfffffffe) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)=@bridge_newvlan={0x18}, 0x18}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x29, 0x800, 0xfffffffe) (async) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)=@bridge_newvlan={0x18}, 0x18}}, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) socket$pppl2tp(0x18, 0x1, 0x1) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) (async) socket(0x1000000010, 0x80002, 0x0) (async) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) (async) 18:13:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff01000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}]}}}]}]}], {0x14}}, 0x74}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) 18:13:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff000000000000000000000000402a0000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) (async) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) (async) socket$netlink(0x10, 0x3, 0x5) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r2, 0x20, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x1071125b8b624193) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES16=r1, @ANYRESOCT, @ANYRESHEX], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) (async) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000300, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) (async) sendfile(r5, r3, 0x0, 0x10000a006) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r6}, 0x10) (async) r7 = socket$netlink(0x10, 0x3, 0xf) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r8, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000fb899500", @ANYRES16=0x0, @ANYBLOB="010000000000000000004a000000080001007063690011000200303030303a30303a31302e"], 0x50}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000002c40)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r9, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) 18:13:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000400001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf27, 0x500}, 0x48) mmap(&(0x7f0000fa2000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0xe97a1000) (async) mmap(&(0x7f0000fa2000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0xe97a1000) socket$netlink(0x10, 0x3, 0xb) (async) r1 = socket$netlink(0x10, 0x3, 0xb) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) (async) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="88aacdcd", @ANYRES16=r2, @ANYBLOB="04002dbd7000ffdbdf2503000000080003000000000008000400040000002c000680060005004e24000006000100000000000500020006000020060005004e210000080003007f00000138000005004e210000060005004e21000014000400fe880000000000000000000000000101060001000a000000"], 0x88}, 0x1, 0x0, 0x0, 0x20000880}, 0x24000094) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettfilter={0x34, 0x2e, 0x800, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xfff1, 0xa}, {0x6, 0xa}, {0x2, 0xfff3}}, [{0x8, 0xb, 0x7840b96c}, {0x8, 0xb, 0x7fff}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004010}, 0x8044) [ 2794.785313][ T28] audit: type=1804 audit(1694888023.765:4401): pid=31111 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1615098213/syzkaller.Z98gx2/5742/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 [ 2794.793728][T31113] __nla_validate_parse: 11 callbacks suppressed [ 2794.793745][T31113] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000600001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff01000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}]}}}]}]}], {0x14}}, 0x74}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff01000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}]}}}]}]}], {0x14}}, 0x74}}, 0x0) (async) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) (async) 18:13:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) ioctl$sock_bt_hci(r1, 0x800448d7, &(0x7f0000000300)="04dc5eb5b101c5ab1107a57b1aeb1931991c2ed01bca242d1b51a24663803751f0d821e1c17ccc8d540a6ece6a11d5543095c9156db4f053358370101d71dec7a22144a182d55eef32ed8e6736e21519ee8d398c13dde3bb6a0c179cb9926879b91ddbff8a80e26d80e46dc6d24550f5a28710a766a32ce4dcb5234a1f6de770ce6e0aee98742857d0db7f956dc147e58a74caeb96f79851b59b137b7a82ae7dc4e08453cb002cedc434557f4ee22f057c91") write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='2\x00\x00\x00\a'], 0xd) 18:13:43 executing program 2: socket$netlink(0x10, 0x3, 0x0) (async) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x29, 0x800, 0xfffffffe) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)=@bridge_newvlan={0x18}, 0x18}}, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)=@bridge_newvlan={0x18}, 0x18}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) socket(0x1000000010, 0x80002, 0x0) (async) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:13:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff01000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}]}}}]}]}], {0x14}}, 0x74}}, 0x0) (async) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) 18:13:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000002a400000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000700001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) ioctl$sock_bt_hci(r1, 0x800448d7, &(0x7f0000000300)="04dc5eb5b101c5ab1107a57b1aeb1931991c2ed01bca242d1b51a24663803751f0d821e1c17ccc8d540a6ece6a11d5543095c9156db4f053358370101d71dec7a22144a182d55eef32ed8e6736e21519ee8d398c13dde3bb6a0c179cb9926879b91ddbff8a80e26d80e46dc6d24550f5a28710a766a32ce4dcb5234a1f6de770ce6e0aee98742857d0db7f956dc147e58a74caeb96f79851b59b137b7a82ae7dc4e08453cb002cedc434557f4ee22f057c91") write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='2\x00\x00\x00\a'], 0xd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) (async) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) (async) ioctl$sock_bt_hci(r1, 0x800448d7, &(0x7f0000000300)="04dc5eb5b101c5ab1107a57b1aeb1931991c2ed01bca242d1b51a24663803751f0d821e1c17ccc8d540a6ece6a11d5543095c9156db4f053358370101d71dec7a22144a182d55eef32ed8e6736e21519ee8d398c13dde3bb6a0c179cb9926879b91ddbff8a80e26d80e46dc6d24550f5a28710a766a32ce4dcb5234a1f6de770ce6e0aee98742857d0db7f956dc147e58a74caeb96f79851b59b137b7a82ae7dc4e08453cb002cedc434557f4ee22f057c91") (async) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='2\x00\x00\x00\a'], 0xd) (async) 18:13:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf27, 0x500}, 0x48) mmap(&(0x7f0000fa2000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0xe97a1000) (async) mmap(&(0x7f0000fa2000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0xe97a1000) r1 = socket$netlink(0x10, 0x3, 0xb) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) (async) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="88aacdcd", @ANYRES16=r2, @ANYBLOB="04002dbd7000ffdbdf2503000000080003000000000008000400040000002c000680060005004e24000006000100000000000500020006000020060005004e210000080003007f00000138000005004e210000060005004e21000014000400fe880000000000000000000000000101060001000a000000"], 0x88}, 0x1, 0x0, 0x0, 0x20000880}, 0x24000094) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) (async) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettfilter={0x34, 0x2e, 0x800, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xfff1, 0xa}, {0x6, 0xa}, {0x2, 0xfff3}}, [{0x8, 0xb, 0x7840b96c}, {0x8, 0xb, 0x7fff}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004010}, 0x8044) 18:13:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast2}, 0x354, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)='ipvlan0\x00', 0xffffffffffffffc1, 0x8, 0x14}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000900)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @empty}, {0x2, 0x4e23, @rand_addr=0x64010101}, 0x200, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)='macvlan1\x00', 0x9, 0x1, 0xdb}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000009c0)={'broute\x00', 0x0, 0x0, 0x0, [0xfffc, 0x10000, 0x4, 0x3, 0x8653, 0xfffffffffffffff7]}, &(0x7f0000000740)=0x78) unshare(0x40000000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) mmap(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x48bfc000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f0000000a40)="f746388100000000000000f05fdbd8938bbf8e35f2cd4fec8d9bae70aadf80cf9f98c710a7807cc71a3f9b51e9b206eb0f7836d047f5da73aa0e8a6592fe9606764f157767f90280b4acbf9f0f8eb1501d65e4083ce3a7dad041286b7f1034c9418fa54731ddfeebf4731dc0e048536f934865eca5e2f3b831c553128246b3154a21a1ebada7191d32809cfd3d7f4625215736f672", &(0x7f0000000440)=@tcp6, 0x1}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x6c030b00) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000b80)=0x6, 0x3) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0xfffe, @rand_addr=0x64010101}, {0x2, 0x4e23, @private=0xa010102}, 0x29f, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x3}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f00000004c0)={'nat\x00', 0x0, 0x0, 0x0, [0x1, 0xffffffffffffffff, 0x1, 0xae, 0x8000000401, 0x8]}, &(0x7f0000000280)=0x83) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x15d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1}) unshare(0x40000080) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='wlan0\x00', 0xffffffff, 0x7}) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000005c0)={0xfffffffe, 0x3, 0x0, 0x4}, 0x3c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000340)={0x0, 'team0\x00', {0x7}, 0x401}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000240)={0xa, &(0x7f00000001c0)=[{0x3, 0x8, 0x2, 0x3}, {0x0, 0xfa, 0x38, 0x3}, {0x4, 0x1f, 0x7, 0x4}, {0x9, 0x3, 0x3, 0x3e02}, {0xfff9, 0x8, 0xf2, 0x2}, {0x1ff, 0xff, 0x8, 0x1ff}, {0x406, 0x47, 0x9, 0x7}, {0x2001, 0xad, 0x7f, 0xfffffffa}, {0x6, 0x9, 0x4}, {0x2, 0x7, 0x1, 0x5}]}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001300)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r3, @ANYRESOCT=r2], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r4, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f0000000980)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x48810) r5 = socket$inet(0x2, 0xa, 0xffffff10) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e20, @private=0xa010100}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @multicast1}, 0x202, 0x0, 0x0, 0x0, 0x9, 0x0, 0x718, 0x8, 0xcfa}) unshare(0xa040900) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 18:13:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = accept(r1, 0x0, &(0x7f00000000c0)) accept4(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80, 0x80000) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x101, 0x0, 0x0, {0x1e, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6000}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6105}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_DCCP_CLOSING={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x3ff}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0xffff}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x844}, 0x20048010) 18:13:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) ioctl$sock_bt_hci(r1, 0x800448d7, &(0x7f0000000300)="04dc5eb5b101c5ab1107a57b1aeb1931991c2ed01bca242d1b51a24663803751f0d821e1c17ccc8d540a6ece6a11d5543095c9156db4f053358370101d71dec7a22144a182d55eef32ed8e6736e21519ee8d398c13dde3bb6a0c179cb9926879b91ddbff8a80e26d80e46dc6d24550f5a28710a766a32ce4dcb5234a1f6de770ce6e0aee98742857d0db7f956dc147e58a74caeb96f79851b59b137b7a82ae7dc4e08453cb002cedc434557f4ee22f057c91") write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='2\x00\x00\x00\a'], 0xd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) (async) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) (async) ioctl$sock_bt_hci(r1, 0x800448d7, &(0x7f0000000300)="04dc5eb5b101c5ab1107a57b1aeb1931991c2ed01bca242d1b51a24663803751f0d821e1c17ccc8d540a6ece6a11d5543095c9156db4f053358370101d71dec7a22144a182d55eef32ed8e6736e21519ee8d398c13dde3bb6a0c179cb9926879b91ddbff8a80e26d80e46dc6d24550f5a28710a766a32ce4dcb5234a1f6de770ce6e0aee98742857d0db7f956dc147e58a74caeb96f79851b59b137b7a82ae7dc4e08453cb002cedc434557f4ee22f057c91") (async) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='2\x00\x00\x00\a'], 0xd) (async) [ 2795.087865][T31143] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000480000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000800001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = accept(r1, 0x0, &(0x7f00000000c0)) accept4(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80, 0x80000) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x101, 0x0, 0x0, {0x1e, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6000}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6105}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_DCCP_CLOSING={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x3ff}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0xffff}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x844}, 0x20048010) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) (async) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) accept(r1, 0x0, &(0x7f00000000c0)) (async) accept4(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80, 0x80000) (async) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x101, 0x0, 0x0, {0x1e, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6000}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6105}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_DCCP_CLOSING={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x3ff}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0xffff}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x844}, 0x20048010) (async) 18:13:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000a00001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2795.232014][T31159] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x14, 0x2, [@TCA_BPF_POLICE={0x4}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:13:44 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}, @ldst={0x3, 0x2, 0x2, 0xb, 0x7, 0x30, 0x4}, @exit, @exit]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x7c, &(0x7f00000002c0)=""/124, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xa, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x1]}, 0x80) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0xe}}}], 0x30}}, {{&(0x7f0000001580)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10, &(0x7f0000001640)=[{&(0x7f00000015c0)="5bd3e417e8403354f5f32437893ba3c8d6de9dedb65020833a0b5b778ff0e9e96a6c6bd22dbc680b821906d6146dbcdd2b9bae8a1511e68ec61a6099f6ff9f988aed39", 0x43}], 0x1, &(0x7f0000001680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_retopts={{0x74, 0x0, 0x7, {[@cipso={0x86, 0x61, 0xffffffffffffffff, [{0x5, 0x12, "893f7e411a41862ea6976a1d08d30e15"}, {0x7, 0xc, "bdf7720ced46dbbf9587"}, {0x2, 0x7, "44fcdfbf99"}, {0x0, 0xd, "be7c74244df2faff9d534f"}, {0x2, 0x3, 's'}, {0x6, 0xa, "7c045ec604a65d3f"}, {0x2, 0xf, "9fd750b743d4134bb0bcbb719a"}, {0x7, 0x8, "b24f791e227c"}, {0x5, 0x5, "0818e8"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf4}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x431}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfd}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf8}}], 0x120}}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x16, 0x6, 0xfffffeff, 0x80000000, 0x1000, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x9, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x7}, [@alu={0x7, 0x1, 0x7, 0x8, 0x4, 0x0, 0xffffffffffffffff}, @map_idx={0x18, 0x6, 0x5, 0x0, 0xc}, @alu={0x4, 0x0, 0x5, 0x6, 0x0, 0x4, 0x8}, @map_fd={0x18, 0x9}]}, &(0x7f0000001280)='syzkaller\x00', 0x40, 0x9b, &(0x7f00000012c0)=""/155, 0x40f00, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000013c0)={0x2, 0xd, 0x7fffffff, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001480)=[r1, r2]}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a00)={0x6, 0x6, &(0x7f00000019c0)=@framed={{}, [@cb_func, @generic={0xfa, 0x7, 0x8, 0x8, 0xf7cb}]}, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) r6 = openat$cgroup_ro(r1, &(0x7f0000001840)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x248800) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) sendmsg$nl_route_sched(r7, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001940)={&(0x7f00000018c0)=@delchain={0x64, 0x65, 0x2, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0xffff, 0xd}, {0xfff1, 0xb}, {0xfff1, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0xff, 0x6}}, @filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_UDP_DST={0x6}, @TCA_FLOWER_KEY_IPV4_DST_MASK={0x8, 0xd, 0xffffff00}, @TCA_FLOWER_KEY_ARP_OP_MASK={0x5}]}}, @TCA_RATE={0x6, 0x5, {0x1f, 0x1}}, @TCA_RATE={0x6, 0x5, {0x7, 0x9}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4004001) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x20, &(0x7f0000001100)={&(0x7f0000000000)=""/4096, 0x1000, 0x0, &(0x7f0000001000)=""/247, 0xf7}}, 0x10) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001180), 0x4) ioctl$FITRIM(r8, 0xc0185879, &(0x7f00000011c0)={0xffff, 0x4}) 18:13:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff000000000000000000000000004c0000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (rerun: 64) r2 = accept(r1, 0x0, &(0x7f00000000c0)) accept4(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80, 0x80000) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x101, 0x0, 0x0, {0x1e, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6000}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6105}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_DCCP_CLOSING={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x3ff}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0xffff}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x844}, 0x20048010) 18:13:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000c00001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2795.394118][T31174] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 2795.443419][T31183] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2795.451398][T31180] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2795.819236][T31164] dummy0 speed is unknown, defaulting to 1000 [ 2796.090985][T31152] dummy0 speed is unknown, defaulting to 1000 18:13:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast2}, 0x354, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)='ipvlan0\x00', 0xffffffffffffffc1, 0x8, 0x14}) (async) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000900)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @empty}, {0x2, 0x4e23, @rand_addr=0x64010101}, 0x200, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)='macvlan1\x00', 0x9, 0x1, 0xdb}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000009c0)={'broute\x00', 0x0, 0x0, 0x0, [0xfffc, 0x10000, 0x4, 0x3, 0x8653, 0xfffffffffffffff7]}, &(0x7f0000000740)=0x78) (async) unshare(0x40000000) (async, rerun: 32) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) (async, rerun: 32) mmap(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x48bfc000) (async, rerun: 64) r1 = socket$inet_udplite(0x2, 0x2, 0x88) (async, rerun: 64) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f0000000a40)="f746388100000000000000f05fdbd8938bbf8e35f2cd4fec8d9bae70aadf80cf9f98c710a7807cc71a3f9b51e9b206eb0f7836d047f5da73aa0e8a6592fe9606764f157767f90280b4acbf9f0f8eb1501d65e4083ce3a7dad041286b7f1034c9418fa54731ddfeebf4731dc0e048536f934865eca5e2f3b831c553128246b3154a21a1ebada7191d32809cfd3d7f4625215736f672", &(0x7f0000000440)=@tcp6, 0x1}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x6c030b00) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000b80)=0x6, 0x3) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0xfffe, @rand_addr=0x64010101}, {0x2, 0x4e23, @private=0xa010102}, 0x29f, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x3}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x4) (async) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f00000004c0)={'nat\x00', 0x0, 0x0, 0x0, [0x1, 0xffffffffffffffff, 0x1, 0xae, 0x8000000401, 0x8]}, &(0x7f0000000280)=0x83) (async, rerun: 32) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x15d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1}) (async, rerun: 32) unshare(0x40000080) (async) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='wlan0\x00', 0xffffffff, 0x7}) (async) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000005c0)={0xfffffffe, 0x3, 0x0, 0x4}, 0x3c) (async, rerun: 32) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000340)={0x0, 'team0\x00', {0x7}, 0x401}) (rerun: 32) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000240)={0xa, &(0x7f00000001c0)=[{0x3, 0x8, 0x2, 0x3}, {0x0, 0xfa, 0x38, 0x3}, {0x4, 0x1f, 0x7, 0x4}, {0x9, 0x3, 0x3, 0x3e02}, {0xfff9, 0x8, 0xf2, 0x2}, {0x1ff, 0xff, 0x8, 0x1ff}, {0x406, 0x47, 0x9, 0x7}, {0x2001, 0xad, 0x7f, 0xfffffffa}, {0x6, 0x9, 0x4}, {0x2, 0x7, 0x1, 0x5}]}) (async) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001300)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r3, @ANYRESOCT=r2], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r4, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f0000000980)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x48810) (async) r5 = socket$inet(0x2, 0xa, 0xffffff10) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e20, @private=0xa010100}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @multicast1}, 0x202, 0x0, 0x0, 0x0, 0x9, 0x0, 0x718, 0x8, 0xcfa}) (async) unshare(0xa040900) (async) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 18:13:46 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}, @ldst={0x3, 0x2, 0x2, 0xb, 0x7, 0x30, 0x4}, @exit, @exit]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x7c, &(0x7f00000002c0)=""/124, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xa, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x1]}, 0x80) (async) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) (async, rerun: 32) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) (rerun: 32) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0xe}}}], 0x30}}, {{&(0x7f0000001580)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10, &(0x7f0000001640)=[{&(0x7f00000015c0)="5bd3e417e8403354f5f32437893ba3c8d6de9dedb65020833a0b5b778ff0e9e96a6c6bd22dbc680b821906d6146dbcdd2b9bae8a1511e68ec61a6099f6ff9f988aed39", 0x43}], 0x1, &(0x7f0000001680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_retopts={{0x74, 0x0, 0x7, {[@cipso={0x86, 0x61, 0xffffffffffffffff, [{0x5, 0x12, "893f7e411a41862ea6976a1d08d30e15"}, {0x7, 0xc, "bdf7720ced46dbbf9587"}, {0x2, 0x7, "44fcdfbf99"}, {0x0, 0xd, "be7c74244df2faff9d534f"}, {0x2, 0x3, 's'}, {0x6, 0xa, "7c045ec604a65d3f"}, {0x2, 0xf, "9fd750b743d4134bb0bcbb719a"}, {0x7, 0x8, "b24f791e227c"}, {0x5, 0x5, "0818e8"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf4}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x431}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfd}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf8}}], 0x120}}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async, rerun: 32) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x16, 0x6, 0xfffffeff, 0x80000000, 0x1000, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x2}, 0x48) (rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x9, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x7}, [@alu={0x7, 0x1, 0x7, 0x8, 0x4, 0x0, 0xffffffffffffffff}, @map_idx={0x18, 0x6, 0x5, 0x0, 0xc}, @alu={0x4, 0x0, 0x5, 0x6, 0x0, 0x4, 0x8}, @map_fd={0x18, 0x9}]}, &(0x7f0000001280)='syzkaller\x00', 0x40, 0x9b, &(0x7f00000012c0)=""/155, 0x40f00, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000013c0)={0x2, 0xd, 0x7fffffff, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001480)=[r1, r2]}, 0x80) (async) r3 = socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) (async) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a00)={0x6, 0x6, &(0x7f00000019c0)=@framed={{}, [@cb_func, @generic={0xfa, 0x7, 0x8, 0x8, 0xf7cb}]}, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) (async) r6 = openat$cgroup_ro(r1, &(0x7f0000001840)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x248800) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) sendmsg$nl_route_sched(r7, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001940)={&(0x7f00000018c0)=@delchain={0x64, 0x65, 0x2, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0xffff, 0xd}, {0xfff1, 0xb}, {0xfff1, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0xff, 0x6}}, @filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_UDP_DST={0x6}, @TCA_FLOWER_KEY_IPV4_DST_MASK={0x8, 0xd, 0xffffff00}, @TCA_FLOWER_KEY_ARP_OP_MASK={0x5}]}}, @TCA_RATE={0x6, 0x5, {0x1f, 0x1}}, @TCA_RATE={0x6, 0x5, {0x7, 0x9}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4004001) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x20, &(0x7f0000001100)={&(0x7f0000000000)=""/4096, 0x1000, 0x0, &(0x7f0000001000)=""/247, 0xf7}}, 0x10) (async) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001180), 0x4) ioctl$FITRIM(r8, 0xc0185879, &(0x7f00000011c0)={0xffff, 0x4}) 18:13:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003240)=@newtfilter={0x6c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x38, 0x2, [@m_connmark={0x34, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003240)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x700}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}}, 0x0) 18:13:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000e00001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x14, 0x2, [@TCA_BPF_POLICE={0x4}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) (async) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x14, 0x2, [@TCA_BPF_POLICE={0x4}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) (async) socket(0x1000000010, 0x80002, 0x0) (async) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) (async) 18:13:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000600000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2797.613900][T31202] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2797.644594][T31201] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000680000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2797.657692][T31207] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:46 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}, @ldst={0x3, 0x2, 0x2, 0xb, 0x7, 0x30, 0x4}, @exit, @exit]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x7c, &(0x7f00000002c0)=""/124, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xa, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x1]}, 0x80) (async) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) (async) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) (async) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0xe}}}], 0x30}}, {{&(0x7f0000001580)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10, &(0x7f0000001640)=[{&(0x7f00000015c0)="5bd3e417e8403354f5f32437893ba3c8d6de9dedb65020833a0b5b778ff0e9e96a6c6bd22dbc680b821906d6146dbcdd2b9bae8a1511e68ec61a6099f6ff9f988aed39", 0x43}], 0x1, &(0x7f0000001680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_retopts={{0x74, 0x0, 0x7, {[@cipso={0x86, 0x61, 0xffffffffffffffff, [{0x5, 0x12, "893f7e411a41862ea6976a1d08d30e15"}, {0x7, 0xc, "bdf7720ced46dbbf9587"}, {0x2, 0x7, "44fcdfbf99"}, {0x0, 0xd, "be7c74244df2faff9d534f"}, {0x2, 0x3, 's'}, {0x6, 0xa, "7c045ec604a65d3f"}, {0x2, 0xf, "9fd750b743d4134bb0bcbb719a"}, {0x7, 0x8, "b24f791e227c"}, {0x5, 0x5, "0818e8"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf4}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x431}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfd}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf8}}], 0x120}}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x16, 0x6, 0xfffffeff, 0x80000000, 0x1000, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x9, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x7}, [@alu={0x7, 0x1, 0x7, 0x8, 0x4, 0x0, 0xffffffffffffffff}, @map_idx={0x18, 0x6, 0x5, 0x0, 0xc}, @alu={0x4, 0x0, 0x5, 0x6, 0x0, 0x4, 0x8}, @map_fd={0x18, 0x9}]}, &(0x7f0000001280)='syzkaller\x00', 0x40, 0x9b, &(0x7f00000012c0)=""/155, 0x40f00, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000013c0)={0x2, 0xd, 0x7fffffff, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001480)=[r1, r2]}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) (async) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a00)={0x6, 0x6, &(0x7f00000019c0)=@framed={{}, [@cb_func, @generic={0xfa, 0x7, 0x8, 0x8, 0xf7cb}]}, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) (async) r6 = openat$cgroup_ro(r1, &(0x7f0000001840)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x248800) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) sendmsg$nl_route_sched(r7, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001940)={&(0x7f00000018c0)=@delchain={0x64, 0x65, 0x2, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0xffff, 0xd}, {0xfff1, 0xb}, {0xfff1, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0xff, 0x6}}, @filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_UDP_DST={0x6}, @TCA_FLOWER_KEY_IPV4_DST_MASK={0x8, 0xd, 0xffffff00}, @TCA_FLOWER_KEY_ARP_OP_MASK={0x5}]}}, @TCA_RATE={0x6, 0x5, {0x1f, 0x1}}, @TCA_RATE={0x6, 0x5, {0x7, 0x9}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4004001) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x20, &(0x7f0000001100)={&(0x7f0000000000)=""/4096, 0x1000, 0x0, &(0x7f0000001000)=""/247, 0xf7}}, 0x10) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001180), 0x4) ioctl$FITRIM(r8, 0xc0185879, &(0x7f00000011c0)={0xffff, 0x4}) 18:13:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000f00001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x0) (async) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) (async) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003240)=@newtfilter={0x6c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x38, 0x2, [@m_connmark={0x34, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003240)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x700}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 2797.722024][T31215] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) (async) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x14, 0x2, [@TCA_BPF_POLICE={0x4}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) (async) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 2797.795380][T31218] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff000000000000000000000000006c0000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2798.171046][T31209] dummy0 speed is unknown, defaulting to 1000 18:13:47 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast2}, 0x354, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)='ipvlan0\x00', 0xffffffffffffffc1, 0x8, 0x14}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000900)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @empty}, {0x2, 0x4e23, @rand_addr=0x64010101}, 0x200, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)='macvlan1\x00', 0x9, 0x1, 0xdb}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000009c0)={'broute\x00', 0x0, 0x0, 0x0, [0xfffc, 0x10000, 0x4, 0x3, 0x8653, 0xfffffffffffffff7]}, &(0x7f0000000740)=0x78) (async) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000009c0)={'broute\x00', 0x0, 0x0, 0x0, [0xfffc, 0x10000, 0x4, 0x3, 0x8653, 0xfffffffffffffff7]}, &(0x7f0000000740)=0x78) unshare(0x40000000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) mmap(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x48bfc000) socket$inet_udplite(0x2, 0x2, 0x88) (async) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f0000000a40)="f746388100000000000000f05fdbd8938bbf8e35f2cd4fec8d9bae70aadf80cf9f98c710a7807cc71a3f9b51e9b206eb0f7836d047f5da73aa0e8a6592fe9606764f157767f90280b4acbf9f0f8eb1501d65e4083ce3a7dad041286b7f1034c9418fa54731ddfeebf4731dc0e048536f934865eca5e2f3b831c553128246b3154a21a1ebada7191d32809cfd3d7f4625215736f672", &(0x7f0000000440)=@tcp6, 0x1}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) (async) r2 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x6c030b00) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000b80)=0x6, 0x3) socket$inet_udp(0x2, 0x2, 0x0) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0xfffe, @rand_addr=0x64010101}, {0x2, 0x4e23, @private=0xa010102}, 0x29f, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x3}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f00000004c0)={'nat\x00', 0x0, 0x0, 0x0, [0x1, 0xffffffffffffffff, 0x1, 0xae, 0x8000000401, 0x8]}, &(0x7f0000000280)=0x83) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x15d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1}) unshare(0x40000080) (async) unshare(0x40000080) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='wlan0\x00', 0xffffffff, 0x7}) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000005c0)={0xfffffffe, 0x3, 0x0, 0x4}, 0x3c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000340)={0x0, 'team0\x00', {0x7}, 0x401}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000240)={0xa, &(0x7f00000001c0)=[{0x3, 0x8, 0x2, 0x3}, {0x0, 0xfa, 0x38, 0x3}, {0x4, 0x1f, 0x7, 0x4}, {0x9, 0x3, 0x3, 0x3e02}, {0xfff9, 0x8, 0xf2, 0x2}, {0x1ff, 0xff, 0x8, 0x1ff}, {0x406, 0x47, 0x9, 0x7}, {0x2001, 0xad, 0x7f, 0xfffffffa}, {0x6, 0x9, 0x4}, {0x2, 0x7, 0x1, 0x5}]}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001300)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r3, @ANYRESOCT=r2], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r4, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f0000000980)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x48810) (async) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r4, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f0000000980)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x48810) socket$inet(0x2, 0xa, 0xffffff10) (async) r5 = socket$inet(0x2, 0xa, 0xffffff10) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e20, @private=0xa010100}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @multicast1}, 0x202, 0x0, 0x0, 0x0, 0x9, 0x0, 0x718, 0x8, 0xcfa}) unshare(0xa040900) (async) unshare(0xa040900) socket$netlink(0x10, 0x3, 0x0) (async) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 18:13:47 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.freeze\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) 18:13:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000001000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8002020}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r4, 0x1, 0x70bd2a, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x1) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 18:13:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) (async) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003240)=@newtfilter={0x6c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x38, 0x2, [@m_connmark={0x34, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003240)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x700}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}}, 0x0) 18:13:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000740000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff000000000000000000000000007a0000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000006000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:47 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x5e21, @remote}, 0x10, 0x0}, 0x30004851) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={r2, 0x4, 0x10, 0xffffffffffffffe5}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) sendfile(r2, r4, &(0x7f0000000500)=0x10000000000000, 0x400) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r1) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x200, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) sendfile(r6, r7, 0x0, 0x7ff) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f00000004c0)={&(0x7f0000000400)=""/191, 0xbf}) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @empty}, 0x28, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340), 0x7, 0xf537, 0x5}) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab62ff000000000000000000000000004000000000000000bc72f8e91e884e0000000000000000000000000020000000", @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r8, r2, 0x0, 0x21fd1ee9) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000300)={r9, r10/1000+60000}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r11, &(0x7f0000000200), 0x43451) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r11, 0xf504, 0x0) 18:13:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000586500001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000003800000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2798.396643][ T28] audit: type=1804 audit(1694888027.375:4402): pid=31248 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1615098213/syzkaller.Z98gx2/5749/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 18:13:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000008100001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2798.510684][ T28] audit: type=1804 audit(1694888027.455:4403): pid=31256 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1615098213/syzkaller.Z98gx2/5749/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 2798.617459][ T28] audit: type=1804 audit(1694888027.595:4404): pid=31264 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir50612613/syzkaller.jM9fwa/5305/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 [ 2799.558440][T31245] dummy0 speed is unknown, defaulting to 1000 [ 2799.625106][T31243] dummy0 speed is unknown, defaulting to 1000 18:13:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="1e", 0x1, 0x0, &(0x7f0000000500)={0xa, 0x4e23, 0x3, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:13:50 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x5e21, @remote}, 0x10, 0x0}, 0x30004851) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={r2, 0x4, 0x10, 0xffffffffffffffe5}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) (async) sendfile(r2, r4, &(0x7f0000000500)=0x10000000000000, 0x400) (async) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r1) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x200, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) (async) sendfile(r6, r7, 0x0, 0x7ff) (async) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f00000004c0)={&(0x7f0000000400)=""/191, 0xbf}) (async) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) (async, rerun: 64) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @empty}, 0x28, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340), 0x7, 0xf537, 0x5}) (rerun: 64) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab62ff000000000000000000000000004000000000000000bc72f8e91e884e0000000000000000000000000020000000", @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r8, r2, 0x0, 0x21fd1ee9) (async) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000300)={r9, r10/1000+60000}, 0x10) (async) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r11, &(0x7f0000000200), 0x43451) (async) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r11, 0xf504, 0x0) 18:13:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 64) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8002020}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r4, 0x1, 0x70bd2a, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x1) (async) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8}]}, 0x34}}, 0x0) (async) sendfile(r2, r1, 0x0, 0xffffffff) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 18:13:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000f00000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:50 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.freeze\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) (async) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) (async) shutdown(r0, 0x1) 18:13:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0000ffffa88800001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000359000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2801.374203][T31282] __nla_validate_parse: 7 callbacks suppressed [ 2801.374223][T31282] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000400300000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:50 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x5e21, @remote}, 0x10, 0x0}, 0x30004851) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (rerun: 64) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={r2, 0x4, 0x10, 0xffffffffffffffe5}) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (rerun: 64) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) sendfile(r2, r4, &(0x7f0000000500)=0x10000000000000, 0x400) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r1) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x200, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) (async) sendfile(r6, r7, 0x0, 0x7ff) (async, rerun: 32) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f00000004c0)={&(0x7f0000000400)=""/191, 0xbf}) (async, rerun: 32) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) (async) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @empty}, 0x28, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340), 0x7, 0xf537, 0x5}) (async) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab62ff000000000000000000000000004000000000000000bc72f8e91e884e0000000000000000000000000020000000", @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r8, r2, 0x0, 0x21fd1ee9) (async, rerun: 32) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) (rerun: 32) setsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000300)={r9, r10/1000+60000}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r11, &(0x7f0000000200), 0x43451) (async) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r11, 0xf504, 0x0) 18:13:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) (async) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8002020}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r4, 0x1, 0x70bd2a, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x1) (async) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8002020}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r4, 0x1, 0x70bd2a, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) (async) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 18:13:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0000ffffff9e00001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2801.546773][T31310] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0000fffffff000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2801.605630][ T28] audit: type=1804 audit(1694888030.585:4405): pid=31317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1615098213/syzkaller.Z98gx2/5751/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 [ 2802.031568][ T28] audit: type=1804 audit(1694888031.005:4406): pid=31317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1615098213/syzkaller.Z98gx2/5751/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 18:13:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="1e", 0x1, 0x0, &(0x7f0000000500)={0xa, 0x4e23, 0x3, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:13:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0xcc, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x64001}, [@IFLA_LINKINFO={0x94, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x84, 0x2, 0x0, 0x1, [@IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x3}]}, 0xcc}}, 0x0) 18:13:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000034000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000088a8ffff00001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:51 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.freeze\x00', 0x0, 0x0) (async) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) (async) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) (async) shutdown(r0, 0x1) 18:13:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0xcc, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x64001}, [@IFLA_LINKINFO={0x94, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x84, 0x2, 0x0, 0x1, [@IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x3}]}, 0xcc}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) (async) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) (async) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0xcc, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x64001}, [@IFLA_LINKINFO={0x94, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x84, 0x2, 0x0, 0x1, [@IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x3}]}, 0xcc}}, 0x0) (async) [ 2802.334006][T31323] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000f0ffff00001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff000000000000000000000000fffff000000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e63, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x34000, 0x262e3, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10) listen(r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) preadv(r3, &(0x7f0000000640)=[{&(0x7f0000000180)=""/162, 0xa2}, {&(0x7f0000000300)=""/229, 0xe5}, {&(0x7f0000000280)=""/52, 0x34}, {&(0x7f0000000400)=""/247, 0xf7}, {&(0x7f0000000500)=""/221, 0xdd}, {&(0x7f0000000600)=""/33, 0x21}], 0x6, 0x10000, 0x969b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) ioctl$BTRFS_IOC_INO_PATHS(r4, 0xc0389423, &(0x7f0000000700)={0x7ff, 0x30, [0xb90, 0x1, 0x20, 0x3], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, &(0x7f0000000040)) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) 18:13:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) (rerun: 64) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0xcc, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x64001}, [@IFLA_LINKINFO={0x94, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x84, 0x2, 0x0, 0x1, [@IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x3}]}, 0xcc}}, 0x0) 18:13:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00007fffffff00001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2802.463838][T31342] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000001000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2802.571327][T31349] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00009effffff00001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000002000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e63, 0x0, @loopback}], 0x1c) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e63, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x34000, 0x262e3, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x34000, 0x262e3, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$unix(0x1, 0x5, 0x0) (async) r1 = socket$unix(0x1, 0x5, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10) listen(r2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) (async) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) preadv(r3, &(0x7f0000000640)=[{&(0x7f0000000180)=""/162, 0xa2}, {&(0x7f0000000300)=""/229, 0xe5}, {&(0x7f0000000280)=""/52, 0x34}, {&(0x7f0000000400)=""/247, 0xf7}, {&(0x7f0000000500)=""/221, 0xdd}, {&(0x7f0000000600)=""/33, 0x21}], 0x6, 0x10000, 0x969b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) ioctl$BTRFS_IOC_INO_PATHS(r4, 0xc0389423, &(0x7f0000000700)={0x7ff, 0x30, [0xb90, 0x1, 0x20, 0x3], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, &(0x7f0000000040)) (async) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, &(0x7f0000000040)) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) 18:13:52 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000000)=0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {&(0x7f0000000380)=""/98, 0x62}], 0x2, 0x400, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r4}, 0x8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000240)=0xe8) r8 = gettid() sendmsg$nl_netfilter(r5, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa8, 0x6, 0x7, 0x301, 0x70bd2a, 0x25dfdbfb, {0x2, 0x0, 0x6}, [@nested={0xc, 0x66, 0x0, 0x1, [@typed={0x8, 0x7, 0x0, 0x0, @pid}]}, @nested={0x55, 0x0, 0x0, 0x1, [@typed={0x8, 0x82, 0x0, 0x0, @uid=r7}, @typed={0x8, 0x91, 0x0, 0x0, @pid}, @generic="bee862edbe1b1f620e452a8dcd4d7c23e8c74fe3f0a1ff8cbc8c0e3f4764553d174ba913a554274d27012e22fee00cfd1a", @typed={0x8, 0x35, 0x0, 0x0, @pid=r8}, @typed={0x8, 0x61, 0x0, 0x0, @uid=0xffffffffffffffff}]}, @generic="5927c5107210bc161c85a0b737b16f7c1b1fd59524f821cf2a6f333dce772fb76fa12fdb", @nested={0xc, 0x20, 0x0, 0x1, [@typed={0x8, 0x87, 0x0, 0x0, @ipv4=@remote}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40100b0}, 0x240000e4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000380)={0x2bc, 0x2a, 0x1, 0x0, 0x0, "", [@nested={0x2ac, 0x11, 0x0, 0x1, [@typed={0x8, 0xf, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="ed095b7e4dd82e1cce82fe25ca7f0ddafcaf4f9fa5b24e311a48e206501a8891c5b0a8cd834a67c51ab8202b278d8925f9d69ed03c182e103dee04b30b9cda6788b1e69841eefa37397869da2665063bb444f941141959a1b6b8f5f6fdaf62a4ca7b6299de78276dd64c3cbe8648568d34d55162519a09434decac5ec517dc0828de207b9b4d2177427321abecf37d86ad56a6cdc334d6f7ba93db6dbf883c2331e7720ebe1e43621533ff5e4dd95e5076b3cd1c0a790c79bc2bc3cb8f601e64f6f6de642fef2e4c01d7118c81f1f6", @generic="9877eef697cd95722e2c", @typed={0x8, 0x21, 0x0, 0x0, @pid}, @generic="fb3ea3ce4b44437f3d968d68f1dff5170c9608f2d791e785690d54225203105075fa3832f50d254ff8b31bb81f38170e78ffc6df7affded54aa9dd4d484de8f903c538a24fd7dddd8f613f90ed905aba", @generic="b407994ca07e60b84ab5f485edbe936b26fc0488581e51651c7939b3796a4855b47eea40ab1f7acdd9e8b4bdc0ea041cffd55272086381dfdbd78dc90dac96f901a62a31dea598d7283b2516d20d0ad0544177b4912d47b189041c7897eb3d23bbbfc9d49778e0d054ca34e365835e4f9e7b6a02eeaa0cb1", @typed={0x8, 0x35, 0x0, 0x0, @uid=r7}, @generic="16a132ed01d6913a0862d27766ad663b595f4fb0021008f7c6439698cc004e1fa072716cf0bc8062c752c3fa4d0fe93e3259ea9d7908decf34790d9b34b2a1023e6484ffe7b5e8101dbb49fa122bba75fd568cc257cad813bac02dcf80997ec2fb13c3dfdfd870d87d85a81afbbba78af3fa30730652f8f4b72d9e2630fedca28f5f69bc7b3fb05b97b00901020d4ec25307e0fbe85483442ac03b86318110ece750f7d1c6538bb6ce7dc2dd76d57710a7afaca0d5f40098ccccafe66d46ba6e64b114023f87d4decefeb128973d857d0c769f793b4ccb5ceda959908e8f8f26dad63449524617e1fc42502f39225d"]}]}, 0x2bc}], 0x1}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@private1, @in6=@local, 0x4e24, 0x9, 0x4e20, 0x33, 0xa, 0x20, 0xa0, 0x5c, 0x0, r7}, {0x0, 0x9, 0x40, 0x4, 0x1f, 0x5, 0x8, 0x5}, {0x401, 0x7, 0x1f}, 0x9, 0x6e6bb8, 0x2, 0x1, 0x6, 0x1}, {{@in=@rand_addr=0x64010102, 0x4d6}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x25}, 0x34ff, 0x4, 0x2, 0x57, 0x6, 0xe054, 0x503a}}, 0xe8) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r9, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r9, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_l2cap(r10, &(0x7f0000000340)={0x1f, 0x0, @fixed, 0x2}, 0xe) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1d, 0x1, 0x200, 0x81, 0x140, 0xffffffffffffffff, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000540)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r11, "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", "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"}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43451) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000940)={0x158, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x32}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @remote, 0x5f}}, {0x14, 0x2, @in={0x2, 0x4e24, @private=0xa010100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80000001}}}}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x40004}, 0x8004) sendmsg$nl_route(r4, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=@newlinkprop={0x44, 0x6c, 0x200, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, 0x8008, 0x4}, [@IFLA_IFALIASn={0x4}, @IFLA_MTU={0x8, 0x4, 0x1f}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x345d1}, @IFLA_EVENT={0x8, 0x2c, 0x9}, @IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x48041}, 0x4808c) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={r11, 0x100000000}) 18:13:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x11) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dda87dfc746806000000647f00000000000000003f0500000082828dced13389000000a1c7fafab9b697791e629f2c8395"], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="d8000000210001000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0xd8}}, 0x0) sendfile(r4, r5, &(0x7f0000000140)=0x9, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1\x00'}) r6 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 18:13:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="1e", 0x1, 0x0, &(0x7f0000000500)={0xa, 0x4e23, 0x3, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:13:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0000f0ffffff00001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2803.267909][T31358] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e63, 0x0, @loopback}], 0x1c) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e63, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080), 0x1) (async) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x34000, 0x262e3, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10) (async) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10) listen(r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) preadv(r3, &(0x7f0000000640)=[{&(0x7f0000000180)=""/162, 0xa2}, {&(0x7f0000000300)=""/229, 0xe5}, {&(0x7f0000000280)=""/52, 0x34}, {&(0x7f0000000400)=""/247, 0xf7}, {&(0x7f0000000500)=""/221, 0xdd}, {&(0x7f0000000600)=""/33, 0x21}], 0x6, 0x10000, 0x969b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) ioctl$BTRFS_IOC_INO_PATHS(r4, 0xc0389423, &(0x7f0000000700)={0x7ff, 0x30, [0xb90, 0x1, 0x20, 0x3], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, &(0x7f0000000040)) (async) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, &(0x7f0000000040)) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) 18:13:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000003000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2803.323853][T31366] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 2803.416508][T31371] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 18:13:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000002000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) [ 2803.531673][T31376] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYRESDEC=r0], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x11}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f00000008c0)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000455) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.memory_spread_page\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_service_time\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000400), 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x165) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r6 = openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x1ff) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) sendfile(r6, r2, 0x0, 0x4) sendfile(r0, r4, 0x0, 0x400) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x708}, {0x6}]}) r8 = socket$inet_smc(0x2b, 0x1, 0x0) write$binfmt_script(r8, &(0x7f0000000480)={'#! ', './file0', [{}, {0x20, 'cpuset.memory_spread_page\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'syz1\x00'}, {0x20, 'cpuset.memory_spread_page\x00'}], 0xa, "a35f50096a992dd0b41a7696148548823437beb4c1132277f148399a329d41f4ea185831"}, 0x7b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000440)={'syzkaller1\x00', 0x800}) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) r9 = openat$cgroup(r5, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000540)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000180)='syz0\x00', 0x1ff) close(r0) 18:13:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000004000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) [ 2803.661024][T31384] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2803.778353][T31368] ‰: entered promiscuous mode 18:13:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000005000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYRESDEC=r0], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x11}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f00000008c0)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000455) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.memory_spread_page\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_service_time\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000400), 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x165) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r6 = openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x1ff) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) sendfile(r6, r2, 0x0, 0x4) sendfile(r0, r4, 0x0, 0x400) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x708}, {0x6}]}) r8 = socket$inet_smc(0x2b, 0x1, 0x0) write$binfmt_script(r8, &(0x7f0000000480)={'#! ', './file0', [{}, {0x20, 'cpuset.memory_spread_page\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'syz1\x00'}, {0x20, 'cpuset.memory_spread_page\x00'}], 0xa, "a35f50096a992dd0b41a7696148548823437beb4c1132277f148399a329d41f4ea185831"}, 0x7b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000440)={'syzkaller1\x00', 0x800}) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) r9 = openat$cgroup(r5, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000540)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000180)='syz0\x00', 0x1ff) close(r0) 18:13:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYRESDEC=r0], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x11}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) (async, rerun: 64) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async, rerun: 64) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f00000008c0)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000455) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.memory_spread_page\x00', 0x2, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_service_time\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000400), 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x165) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) (async) r6 = openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x1ff) (async, rerun: 32) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) (async, rerun: 32) sendfile(r6, r2, 0x0, 0x4) (async) sendfile(r0, r4, 0x0, 0x400) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x708}, {0x6}]}) (async) r8 = socket$inet_smc(0x2b, 0x1, 0x0) write$binfmt_script(r8, &(0x7f0000000480)={'#! ', './file0', [{}, {0x20, 'cpuset.memory_spread_page\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'syz1\x00'}, {0x20, 'cpuset.memory_spread_page\x00'}], 0xa, "a35f50096a992dd0b41a7696148548823437beb4c1132277f148399a329d41f4ea185831"}, 0x7b) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000440)={'syzkaller1\x00', 0x800}) (async, rerun: 64) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) (async, rerun: 64) r9 = openat$cgroup(r5, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000540)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) mkdirat$cgroup(r7, &(0x7f0000000180)='syz0\x00', 0x1ff) close(r0) 18:13:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x11) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dda87dfc746806000000647f00000000000000003f0500000082828dced13389000000a1c7fafab9b697791e629f2c8395"], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) (async) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) (async) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="d8000000210001000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0xd8}}, 0x0) sendfile(r4, r5, &(0x7f0000000140)=0x9, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1\x00'}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1\x00'}) socket$netlink(0x10, 0x3, 0x0) (async) r6 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) (async) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 18:13:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000004000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:53 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (rerun: 64) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000000)=0x2) (async) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {&(0x7f0000000380)=""/98, 0x62}], 0x2, 0x400, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r4}, 0x8) (async) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000240)=0xe8) r8 = gettid() sendmsg$nl_netfilter(r5, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa8, 0x6, 0x7, 0x301, 0x70bd2a, 0x25dfdbfb, {0x2, 0x0, 0x6}, [@nested={0xc, 0x66, 0x0, 0x1, [@typed={0x8, 0x7, 0x0, 0x0, @pid}]}, @nested={0x55, 0x0, 0x0, 0x1, [@typed={0x8, 0x82, 0x0, 0x0, @uid=r7}, @typed={0x8, 0x91, 0x0, 0x0, @pid}, @generic="bee862edbe1b1f620e452a8dcd4d7c23e8c74fe3f0a1ff8cbc8c0e3f4764553d174ba913a554274d27012e22fee00cfd1a", @typed={0x8, 0x35, 0x0, 0x0, @pid=r8}, @typed={0x8, 0x61, 0x0, 0x0, @uid=0xffffffffffffffff}]}, @generic="5927c5107210bc161c85a0b737b16f7c1b1fd59524f821cf2a6f333dce772fb76fa12fdb", @nested={0xc, 0x20, 0x0, 0x1, [@typed={0x8, 0x87, 0x0, 0x0, @ipv4=@remote}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40100b0}, 0x240000e4) (async) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000380)={0x2bc, 0x2a, 0x1, 0x0, 0x0, "", [@nested={0x2ac, 0x11, 0x0, 0x1, [@typed={0x8, 0xf, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="ed095b7e4dd82e1cce82fe25ca7f0ddafcaf4f9fa5b24e311a48e206501a8891c5b0a8cd834a67c51ab8202b278d8925f9d69ed03c182e103dee04b30b9cda6788b1e69841eefa37397869da2665063bb444f941141959a1b6b8f5f6fdaf62a4ca7b6299de78276dd64c3cbe8648568d34d55162519a09434decac5ec517dc0828de207b9b4d2177427321abecf37d86ad56a6cdc334d6f7ba93db6dbf883c2331e7720ebe1e43621533ff5e4dd95e5076b3cd1c0a790c79bc2bc3cb8f601e64f6f6de642fef2e4c01d7118c81f1f6", @generic="9877eef697cd95722e2c", @typed={0x8, 0x21, 0x0, 0x0, @pid}, @generic="fb3ea3ce4b44437f3d968d68f1dff5170c9608f2d791e785690d54225203105075fa3832f50d254ff8b31bb81f38170e78ffc6df7affded54aa9dd4d484de8f903c538a24fd7dddd8f613f90ed905aba", @generic="b407994ca07e60b84ab5f485edbe936b26fc0488581e51651c7939b3796a4855b47eea40ab1f7acdd9e8b4bdc0ea041cffd55272086381dfdbd78dc90dac96f901a62a31dea598d7283b2516d20d0ad0544177b4912d47b189041c7897eb3d23bbbfc9d49778e0d054ca34e365835e4f9e7b6a02eeaa0cb1", @typed={0x8, 0x35, 0x0, 0x0, @uid=r7}, @generic="16a132ed01d6913a0862d27766ad663b595f4fb0021008f7c6439698cc004e1fa072716cf0bc8062c752c3fa4d0fe93e3259ea9d7908decf34790d9b34b2a1023e6484ffe7b5e8101dbb49fa122bba75fd568cc257cad813bac02dcf80997ec2fb13c3dfdfd870d87d85a81afbbba78af3fa30730652f8f4b72d9e2630fedca28f5f69bc7b3fb05b97b00901020d4ec25307e0fbe85483442ac03b86318110ece750f7d1c6538bb6ce7dc2dd76d57710a7afaca0d5f40098ccccafe66d46ba6e64b114023f87d4decefeb128973d857d0c769f793b4ccb5ceda959908e8f8f26dad63449524617e1fc42502f39225d"]}]}, 0x2bc}], 0x1}, 0x0) (async) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@private1, @in6=@local, 0x4e24, 0x9, 0x4e20, 0x33, 0xa, 0x20, 0xa0, 0x5c, 0x0, r7}, {0x0, 0x9, 0x40, 0x4, 0x1f, 0x5, 0x8, 0x5}, {0x401, 0x7, 0x1f}, 0x9, 0x6e6bb8, 0x2, 0x1, 0x6, 0x1}, {{@in=@rand_addr=0x64010102, 0x4d6}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x25}, 0x34ff, 0x4, 0x2, 0x57, 0x6, 0xe054, 0x503a}}, 0xe8) (async, rerun: 32) r9 = socket$packet(0x11, 0x2, 0x300) (rerun: 32) setsockopt$packet_rx_ring(r9, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) (async) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r9, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) (async) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_l2cap(r10, &(0x7f0000000340)={0x1f, 0x0, @fixed, 0x2}, 0xe) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1d, 0x1, 0x200, 0x81, 0x140, 0xffffffffffffffff, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000540)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r11, "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", "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"}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43451) (async) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000940)={0x158, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x32}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @remote, 0x5f}}, {0x14, 0x2, @in={0x2, 0x4e24, @private=0xa010100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80000001}}}}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x40004}, 0x8004) sendmsg$nl_route(r4, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=@newlinkprop={0x44, 0x6c, 0x200, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, 0x8008, 0x4}, [@IFLA_IFALIASn={0x4}, @IFLA_MTU={0x8, 0x4, 0x1f}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x345d1}, @IFLA_EVENT={0x8, 0x2c, 0x9}, @IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x48041}, 0x4808c) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={r11, 0x100000000}) 18:13:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000006000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYRESDEC=r0], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x11}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f00000008c0)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000455) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.memory_spread_page\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_service_time\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000400), 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x165) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) (async) r6 = openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x1ff) (async) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) (async) sendfile(r6, r2, 0x0, 0x4) (async) sendfile(r0, r4, 0x0, 0x400) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x708}, {0x6}]}) (async) r8 = socket$inet_smc(0x2b, 0x1, 0x0) write$binfmt_script(r8, &(0x7f0000000480)={'#! ', './file0', [{}, {0x20, 'cpuset.memory_spread_page\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'syz1\x00'}, {0x20, 'cpuset.memory_spread_page\x00'}], 0xa, "a35f50096a992dd0b41a7696148548823437beb4c1132277f148399a329d41f4ea185831"}, 0x7b) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000440)={'syzkaller1\x00', 0x800}) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) (async) r9 = openat$cgroup(r5, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000540)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) mkdirat$cgroup(r7, &(0x7f0000000180)='syz0\x00', 0x1ff) close(r0) [ 2804.194547][T31398] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000006000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:53 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (rerun: 64) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000000)=0x2) (async) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {&(0x7f0000000380)=""/98, 0x62}], 0x2, 0x400, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r4}, 0x8) (async) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000240)=0xe8) (async) r8 = gettid() sendmsg$nl_netfilter(r5, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa8, 0x6, 0x7, 0x301, 0x70bd2a, 0x25dfdbfb, {0x2, 0x0, 0x6}, [@nested={0xc, 0x66, 0x0, 0x1, [@typed={0x8, 0x7, 0x0, 0x0, @pid}]}, @nested={0x55, 0x0, 0x0, 0x1, [@typed={0x8, 0x82, 0x0, 0x0, @uid=r7}, @typed={0x8, 0x91, 0x0, 0x0, @pid}, @generic="bee862edbe1b1f620e452a8dcd4d7c23e8c74fe3f0a1ff8cbc8c0e3f4764553d174ba913a554274d27012e22fee00cfd1a", @typed={0x8, 0x35, 0x0, 0x0, @pid=r8}, @typed={0x8, 0x61, 0x0, 0x0, @uid=0xffffffffffffffff}]}, @generic="5927c5107210bc161c85a0b737b16f7c1b1fd59524f821cf2a6f333dce772fb76fa12fdb", @nested={0xc, 0x20, 0x0, 0x1, [@typed={0x8, 0x87, 0x0, 0x0, @ipv4=@remote}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40100b0}, 0x240000e4) (async, rerun: 64) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000380)={0x2bc, 0x2a, 0x1, 0x0, 0x0, "", [@nested={0x2ac, 0x11, 0x0, 0x1, [@typed={0x8, 0xf, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="ed095b7e4dd82e1cce82fe25ca7f0ddafcaf4f9fa5b24e311a48e206501a8891c5b0a8cd834a67c51ab8202b278d8925f9d69ed03c182e103dee04b30b9cda6788b1e69841eefa37397869da2665063bb444f941141959a1b6b8f5f6fdaf62a4ca7b6299de78276dd64c3cbe8648568d34d55162519a09434decac5ec517dc0828de207b9b4d2177427321abecf37d86ad56a6cdc334d6f7ba93db6dbf883c2331e7720ebe1e43621533ff5e4dd95e5076b3cd1c0a790c79bc2bc3cb8f601e64f6f6de642fef2e4c01d7118c81f1f6", @generic="9877eef697cd95722e2c", @typed={0x8, 0x21, 0x0, 0x0, @pid}, @generic="fb3ea3ce4b44437f3d968d68f1dff5170c9608f2d791e785690d54225203105075fa3832f50d254ff8b31bb81f38170e78ffc6df7affded54aa9dd4d484de8f903c538a24fd7dddd8f613f90ed905aba", @generic="b407994ca07e60b84ab5f485edbe936b26fc0488581e51651c7939b3796a4855b47eea40ab1f7acdd9e8b4bdc0ea041cffd55272086381dfdbd78dc90dac96f901a62a31dea598d7283b2516d20d0ad0544177b4912d47b189041c7897eb3d23bbbfc9d49778e0d054ca34e365835e4f9e7b6a02eeaa0cb1", @typed={0x8, 0x35, 0x0, 0x0, @uid=r7}, @generic="16a132ed01d6913a0862d27766ad663b595f4fb0021008f7c6439698cc004e1fa072716cf0bc8062c752c3fa4d0fe93e3259ea9d7908decf34790d9b34b2a1023e6484ffe7b5e8101dbb49fa122bba75fd568cc257cad813bac02dcf80997ec2fb13c3dfdfd870d87d85a81afbbba78af3fa30730652f8f4b72d9e2630fedca28f5f69bc7b3fb05b97b00901020d4ec25307e0fbe85483442ac03b86318110ece750f7d1c6538bb6ce7dc2dd76d57710a7afaca0d5f40098ccccafe66d46ba6e64b114023f87d4decefeb128973d857d0c769f793b4ccb5ceda959908e8f8f26dad63449524617e1fc42502f39225d"]}]}, 0x2bc}], 0x1}, 0x0) (rerun: 64) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@private1, @in6=@local, 0x4e24, 0x9, 0x4e20, 0x33, 0xa, 0x20, 0xa0, 0x5c, 0x0, r7}, {0x0, 0x9, 0x40, 0x4, 0x1f, 0x5, 0x8, 0x5}, {0x401, 0x7, 0x1f}, 0x9, 0x6e6bb8, 0x2, 0x1, 0x6, 0x1}, {{@in=@rand_addr=0x64010102, 0x4d6}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x25}, 0x34ff, 0x4, 0x2, 0x57, 0x6, 0xe054, 0x503a}}, 0xe8) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r9, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) (async) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r9, 0x0) (async) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) (async) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_l2cap(r10, &(0x7f0000000340)={0x1f, 0x0, @fixed, 0x2}, 0xe) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1d, 0x1, 0x200, 0x81, 0x140, 0xffffffffffffffff, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x48) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000540)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r11, "02b66c11beed7c64705a2327ec95767e4393a580b2c3043a2fcfb08839b8897467f4a525091f0f7d2480b2fbdcfd2a3924b674e8aed38628fb035a463934e151ef7c0289d4fd7b308135026f77657ca78a849330727be579703bef5f51cf16a7198f8eb8e962cc55e47a88645dc99b6e4dfd15399b64e979124ef3a9120208d05d9de3ff1ce9cc9e6353b97b13c914e3530a6ec5b967674f3cbc69538c66356f6777af618dd96e1730048727e164fcc8139776c1e5061154ffe7838008ce90ccbf0827c03a28016d5f3bdabbc98bee9c405509e3e094ba1677d6b347061c346722828810ba1b68424c585770f6527f3856630aedb97f2ee0742e013d5d412046", "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"}) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43451) (async) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000940)={0x158, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x32}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @remote, 0x5f}}, {0x14, 0x2, @in={0x2, 0x4e24, @private=0xa010100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80000001}}}}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x40004}, 0x8004) sendmsg$nl_route(r4, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=@newlinkprop={0x44, 0x6c, 0x200, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, 0x8008, 0x4}, [@IFLA_IFALIASn={0x4}, @IFLA_MTU={0x8, 0x4, 0x1f}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x345d1}, @IFLA_EVENT={0x8, 0x2c, 0x9}, @IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x48041}, 0x4808c) (async, rerun: 32) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={r11, 0x100000000}) (rerun: 32) 18:13:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000007000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000007000000001c001a8018000580140004800800010000000000080002"], 0x3c}}, 0x0) 18:13:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x5, @private0, 0x2140}}, 0x10, 0x200}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r3 = accept(r0, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000100)={r2, 0xfd50, 0x10, 0x2, 0x5}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x82, &(0x7f0000000600)={r2}, 0x8) 18:13:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) (async) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) (async) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) (async) write$tun(0xffffffffffffffff, 0x0, 0x11) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dda87dfc746806000000647f00000000000000003f0500000082828dced13389000000a1c7fafab9b697791e629f2c8395"], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) (async) sendfile(r2, r3, 0x0, 0xf03b0000) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) (async) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="d8000000210001000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000000000000050001100ac1e000100000000001f1b104e0f125e229e188a00000000000000fc020000000000000000000000000000fe8000000000000000000000000000bb000000000000000000000000000000010000000000000000000000002c001300000000000000000000000000000000000000000000000000000000000000000000000000000000000aff48c6759aad03d76a7560c73366893a07d9b35fc336eb09b8e6e31178c5329b06f4e33096a30d7cd08d0f9729b1e5b97d0ab5f2dacb2cf8ff613c957fccdb5ab94eb13b4c2c752757b533adefe87d76ad77559f8c67f8ec2e250a75f3f38715efaf490821d261045f3c11c58b421625b4109300d50ba02be67e15ff38d58b30e2a78cdf67f46aa9a6cf06a3fce9dca3391cd5a972ce58951ddf580c58b1cbaf8fa8f5"], 0xd8}}, 0x0) (async) sendfile(r4, r5, &(0x7f0000000140)=0x9, 0x2) (async, rerun: 32) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080), 0x4) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) (async, rerun: 32) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1\x00'}) (async, rerun: 32) r6 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) (async) close(r0) (async) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 18:13:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000008000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}}, &(0x7f0000003ff6)='GPL\x00', 0x9, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffff0500000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x54}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001940)={0x20, 0x6, &(0x7f0000001280)=@raw=[@exit, @jmp={0x5, 0x0, 0x6, 0x3, 0x6, 0x80, 0x8}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2d}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}], &(0x7f0000001800)='syzkaller\x00', 0x9, 0x18, &(0x7f0000001840)=""/24, 0x40f00, 0x7d, '\x00', r7, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000001880)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000018c0)={0x2, 0x10, 0xffffffff, 0x816}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000001900)=[{0x3, 0x4, 0x0, 0x3}, {0x3, 0x2, 0x10, 0x9}], 0x10, 0xa}, 0x90) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r9, @ANYBLOB="0100000000000000240012000c000100627269646765000e14000200080007004a9a0000080027"], 0x44}}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r10, &(0x7f0000000200), 0x43451) sendmsg$inet(r10, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)="b639c7dbfa2acad33c549f66", 0xc}, {&(0x7f00000000c0)="9ebd68d0222c2556095943ed8b21fd6db50e6bf0fd9071609aa93ea4b09eeb03be42b546d1aea62a1012896a9d8baa8b10fda556c1f024255f13548952f7d1eb54420b154d90d6d3e1ff08c9bafcc1ae7f4991", 0x53}, {&(0x7f0000000140)="69a1bb62e1b83822acdfa6dfc0d0f45b8bee8e66aa5f5094c3a9d05158c31f7868485bba0c48bcc86e110a74d8db7cde1503f2d40540d257e9f8aa57f91fa63847f20d80d433f25e7ffac9f3f5983efe0dd993a47edb6b835266f7080aa88072f55af949b47a9eba2863f6cb84ad84f3be0ec38b35e41a03bb4e7657c47f0b1d766b1e0e18a28ad67438dbd4c360b2b7b5b2bcc1bdd0725b2b4fcb9ef5752f03251c3779e4f5bcd2475f811251c48a42d22b639126d73a2957b3e8e40f9a880ae20376da5dd3a0626f397aad092e", 0xce}, {&(0x7f0000000240)="55a294c9f82c29b7", 0x8}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)}, {&(0x7f00000012c0)="768a8606d94a335cfbb22bbe25f8756e6dd9e47c505625a2a98678b6c563ed354b1a5591dcc706928b6bb3d0695e2f6a61ad485509ca0bfca4bc2482ba6f43648924f55081484af5773010e70dd45bc31240ff7ab82545822474594feb55ab284b69209b97c79e16d171a8b3eb3753143d2e039c8147c9ab027cfee3fde4d2657704066c376c4d96ef4f735740c4b33b4cd8626405bad436fe9d", 0x9a}, {&(0x7f0000001380)="488827b03cdcb8412f118e083467c0f4606d8688fee9d899340e88d2a0955a48face1e802996dff8e36e5174ac4bc7c740874a4fb3888e90ca8053cc0262c8a6c696f058df8cc1290c30011cae1d6591", 0x50}, {&(0x7f0000001400)="982ad1d2f01a6e2a82f47dfee22afdcbf068e07ebb8eef2eeb35ecad011040caa3668f414baca43a35f1eee4faa1470f32ec18cf3e633ef0e90e588b77f280cce31edc9d67bde523b8b78d0f93d767bd9c0b37d6308781a5f9", 0x59}, {&(0x7f0000001480)="f4e01f64196046e7f98497b31343ab195f0d6fcb4c1991d5dfed22b726f08736b90b27512c91e5af8cf1de8fea38c0d0ed74d86fc940ec51aff4d2ade81c0d166a4f564ca8dec02dfcf50e6659c526575777db4aa15964211f1399dca62737768e38cb0538d017ffd1445f92070c60425509249658df2950c82165089e6330e63d2583df39d0d39d9826de58bcc0353eafbd6d57af989cab27a128120ce1cdee24813ea7b02fdd3f31a48af432786f78b12b38ac1f822b4bf2460e088823bcf705e435f9a23617002125ccd352f8ab2012e8cf1ee0e5c7cc10c1372aa572ee407b99c3d3d3544efab75125cdf405c098e52b8693b2e70d08", 0xf8}], 0xa, &(0x7f0000001640)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0x72, 0x0, 0xe, [0x1, 0x5, 0xfff, 0x5, 0x10001, 0x4000, 0x5, 0x3, 0x3]}]}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0xeb, [@multicast2, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @noop, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x2b, 0x65, [@private=0xa010101, @multicast2, @multicast2, @local, @multicast1, @broadcast, @remote, @multicast2, @dev={0xac, 0x14, 0x14, 0x3e}, @multicast2]}, @timestamp_prespec={0x44, 0x14, 0xf1, 0x3, 0x1, [{@local}, {@multicast1, 0x1f}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x8e, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @broadcast, @loopback, @multicast2]}, @end, @timestamp_addr={0x44, 0x4c, 0xd4, 0x1, 0x1, [{@rand_addr=0x64010102, 0x4}, {@broadcast, 0x3}, {@dev={0xac, 0x14, 0x14, 0x44}, 0x8}, {@remote, 0x9c0b}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, {@private=0xa010101, 0xfff}, {@local}, {@local, 0x7ff}, {@remote, 0xffffa1c4}]}, @generic={0x89, 0x3, 'T'}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x83de}}], 0x150}, 0x20004010) 18:13:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x5, @private0, 0x2140}}, 0x10, 0x200}, 0x90) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) (async) r3 = accept(r0, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000100)={r2, 0xfd50, 0x10, 0x2, 0x5}, &(0x7f0000000140)=0x18) (async) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x82, &(0x7f0000000600)={r2}, 0x8) 18:13:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff00000000000000000000000000000009000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x5, @private0, 0x2140}}, 0x10, 0x200}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) (async) r3 = accept(r0, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000100)={r2, 0xfd50, 0x10, 0x2, 0x5}, &(0x7f0000000140)=0x18) (async) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x82, &(0x7f0000000600)={r2}, 0x8) 18:13:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43451) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000040)=0x1, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000680)={0x368, 0x2b, 0x1, 0x3, 0x0, "", [@generic="066117a74047", @nested={0x84, 0x82, 0x0, 0x1, [@generic="3744a015f187bab44af32d441b4148e842fa5a46c43e6935c5a879f7f1bc903814fbe0d0c65626c7cc4f650380c3708dd41d5d7dee36ceac76f524fd9ff0b30bde8584bd2e9e99e325278c7dd4c7635bd1d1d7c277a1477f2c64a57faed08351e17b436e8da738f77b6fe4d8225fa01d4a132cae79415b13e36604a7f1e29c04"]}, @nested={0x2c9, 0x16, 0x0, 0x1, [@typed={0x7, 0x88, 0x0, 0x0, @str=' \x01\x00'}, @typed={0x14, 0x50, 0x0, 0x0, @ipv6=@mcast1}, @generic="c8bd93bb5aa258388e88bdb890ba5cb0caaff4d1d84dd21300c59be9cd181d8e41b3ba23f3ae0324a5e1d957b3627acc92831862533984ff91741f3a66e97aab50753f78408136449d693ff93d6b63a0565075dc5340b8bce209c93e0847c9491479cdb59cad829e7806f19ec2029c02810477b404b4b0a76b412996465174d6ec0ee3df44de65aee6ab192aca23cd135bc7beec9f2aac355b6ad0426e89e7f6fa04762188527ce437634aa0e33462b165544a7eaa2ca2e7ede0ab61d4ee4263e022a7d1a18bac761a74bc667037af8ab009a4182a66dfd23e235d308ad2dd113ad3693c30c1ce868999fed2d914a937a77f1a15098530ec69a14fb1917c7f0dc01e42fc", @generic="05b8a3fbdd3480f9f4f3e7740c341ddfcafa429d86561c8ad4451b6f09e1adc026de845d31f5d99884afa11fedd9abcab02a63694322bcf5c1be2a877fdcfa65161398648497b9aaa261af34ac8dcd189e43648979c26af88ef8550ac2698b02a4cdba2a13ac81c1b15e73ac71d4b89fd46e8a7ee73688dac4d0be8a52f0d36db0cc79438f5aa17a504045b8581748488b90794bb069681eaf7f2a4a0b0058c8d7f46149f2a12db1db1d517e280d8dbb53f1a4a9bfc3", @typed={0x8, 0x3e, 0x0, 0x0, @ipv4=@multicast1}, @typed={0xc, 0x5a, 0x0, 0x0, @u64=0x7ff}, @generic="b3eb251ef8df9115baa3ae2edb776f276a1031b7a891a9eacec917381bb3790a14c74f6163f00cfc39a8a3a419abd65905be431d937632498423a88c735845d162c415353ccfb6078f64a4096378622fd0137c90d6538405c17e867c054b2a805adc18471f2ff30b3628b8e7f910e03947ba95b27135650561b893b4ad7c89ab23367f6ac50a057e658f8f3f8be4b6de67eaa65e7ca7ec3eacfa904c06b2a682915ae310fe90f68501671815ca9d614d3a30cca66cc2e9d71b5d8d64203fc6fa1e879f306c8d8cadc8e09a5f0a47917cdc44c5486f861b5c67fdab"]}]}, 0x368}, {&(0x7f0000000d00)={0x650, 0x30, 0x8, 0x70bd2d, 0x25dfdbfe, "", [@generic="ae5f57aa575563003865aa3591385a7f2d5aa9c733af03f006", @nested={0x106, 0x6d, 0x0, 0x1, [@typed={0xc, 0x6e, 0x0, 0x0, @u64=0x6}, @generic="612c0d767433d7d3d8984d42136f6e652259bdcb893dc3e88b20270e5662279fb357575af38074bba63f17cb988bcce061d5c14c631b5bdc0f1142efaa7a2bd004e64079ea6633babcdb", @typed={0x8, 0x20, 0x0, 0x0, @u32=0x4000000}, @typed={0x8, 0x2b, 0x0, 0x0, @uid}, @generic="015212ca8d3f29ab8bb8955ab2c2831fe1ef0748969ad529dde693d282cc810e47fd9f23fc4fe6d591b7afb3d1dc6a7dbf48c26e89c42a3ad4dd26586c47cd2d9f", @typed={0x8, 0x5c, 0x0, 0x0, @ipv4=@private=0xa010101}, @generic="8145f9c2edab12b5fff4252b1b1caf71d20dbab23e28d799aa634eb15c3cb80aa91724e379cc314558adcb22331661d98741df9cd77fa6308f9505918228272916638e2497e175260a888ec7fb1daf7e787d40"]}, @generic="3bf0f7b2e0c7fef2864ce61ca134b2d1c8367dbae8c1b7f5defa035ea1db7369edb411e9f921b8dc900e61a07137cfc30259be7c1428d9b97682fadb571490dca0645d5de004aae6908882d426ee7062de7fff5795a35be090ed1b7f4875cbaf36a1680b9cb75aff4bf4445cf762333700667afba08b2b724841702152b9653c340889bb506c2673093efa238597bab9a5e523a2016c2e3847600a275f4535f6e638876afbe7109254fcc97c49e68156d2cd7ab7ccfc46", @nested={0x1ac, 0x75, 0x0, 0x1, [@generic="68dab60c509eb14b5fccbafa03724441a1ce4e89772b48ecf2f4e636a5e17ac26916d064851bbef4d76d1b379e17279a97289ff1ac67bef78bcdbf514066bcafa4d12642f16341df7007c816e274067c77c6bca5e166329a78265f2118818196b817c254aa352904c464f0c211d8719df0d171a30c21b70b4bed8ca9f59b0fd66b9ea4343b689382cdc200eef184f47052a936ce020bd851a47c524d54bdcf4cc8604c42d232be8e5680333f535a5ce1812d7e9e94", @typed={0x8, 0x3d, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x14, 0x71, 0x0, 0x0, @ipv6=@remote}, @generic="2dbc7a3cdee937d538519cbd1be9287a85574e1a84d277b70d7f552a3dd5915f69caea20f46444560339090fadf56b8a8f7745f764b6907a2b7dbfed3fd35296e285007214eababd2dbf5318b7563fcdeb4c9bb5c685541c35d32f234684ec4216b4f688615e725d58735a8baf2e06572ce8e6921c6206c786109aef4f14417a5836bd5e266dc5019d1851082350644587ecea8cfd661ef76f9c66e9b9dcb7d96f2ce1a78b073334761aa2b3df55d3ad8f661cce81462457253b74bd2304b12b13107249607e6a50c445d7b307f58fd5d826aa33e6e6db"]}, @typed={0xc, 0x8a, 0x0, 0x0, @u64=0x6}, @generic="ed5b9badbb1b4be9dd7c631e4c0ebee957214c6ff25461582d3a81673a69", @nested={0x221, 0x4, 0x0, 0x1, [@typed={0x82, 0x2f, 0x0, 0x0, @binary="244e83a0a0e479669c066930ced0d4006067da55c45a8dfcf96502352775dc15306400b7771b203a93738cfc19d0b1fa56d2561f59e273f1f7095b0c67638e552490a7e44a3d9aef7395d11d7c81150256041242c349f44ae2be40f38ad612ee56c986aed822f3dfa68365aacdfdcd72668ee1379d2be74abb0396da6d26"}, @generic="7e5f33708984f8954703f5ce55b37da01fc1edd70e4ba84c8fb6d58d5e3f1f885c211d03d8a8400a7ecb4918dd4aa382ab3d2d565311af5c2ec32a2df3c6e5c0", @generic="edb0dce849d9d2d6955181f9b54b3069c96aa207ca8dcacc757550048173b7d0175667a55723990d13d0a11c37b252c24d0d152410329dd23aa2ab224eb20f", @generic="bb4694e9e7d17d4f92c9b4b39c6d7765b05a82b567a270a835b4db690f20e1c5808a710264643f6a148995c78fe29e0d56dccfaf85a285fde8aa83dcd41f51da2fdf945d0321aa3e4c0a2d3c98581ec2ea4ddf9dd2ac53d7e8647c0cae6ae8ae2714432d94e6c0e3c25416251e1a579536fd91278ceb0c46b825c4bc9d9dfc3575c1c39ac13ffe7cb397388c1a14f9f5dea02d6876273b5341f6945516494f3680a900c0e94184bb64964c7143b33a65df70c61a18ba992c1fc4fcb8699c54c318124d7480cc4d7e570c6dacf04b3d54ced458e640bb8f72095a69e22cd7f4d19dd77de52f7dabca49fd94e88f85525d7bbeca939857", @typed={0x8, 0x86, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x67, 0x0, 0x0, @u32=0x5}, @typed={0x12, 0x4e, 0x0, 0x0, @str='memory.events\x00'}]}, @generic="7de50f12e3682f148c7f2d667753b7217772d67cb34aeabdbca3a4f87f2f39b78a0af0bfddac948559de3058308f1665f1b17bf7f368f427aebf5096a98e548adc071ed0212a4fff5bd584f372477f2befb7b465e94f7a606086227414614c888d310d44e8e631a6470479"]}, 0x650}], 0x2}, 0x44000) sendfile(r2, r2, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x10000a006) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180), 0x10) 18:13:53 executing program 1: r0 = socket(0x2, 0x80003, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000)=0x7, 0x4) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x800) [ 2804.801962][T30691] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 18:13:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000170001000000000000000000ff0100000000000000000000000000010000000000000000ffffffff0000000000000000000000000000000a000000000000000000000000fc0200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000020"], 0x140}}, 0x0) 18:13:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43451) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, 0x7, 0x6, 0x4c1b5dbb4fd24009, 0x0, 0x0, {0xa, 0x0, 0x6}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x54}}, 0x0) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r12, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r14 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r16 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r16, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r13}, @IFLA_MASTER={0x8, 0xa, r15}]}, 0x54}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480), 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xc8, 0x0, 0xa00, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x2c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x48, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r10}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r13}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x6}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4040000}, 0x4040805) r17 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r17, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x98, 0x2b0, 0x2b0, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00', {}, {}, 0x11}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) [ 2804.938908][ T28] audit: type=1804 audit(1694888033.915:4407): pid=31448 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir50612613/syzkaller.jM9fwa/5314/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 [ 2805.054186][T31433] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 2805.072643][T31433] netlink: 'syz-executor.2': attribute type 39 has an invalid length. [ 2805.132123][T30691] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2805.346836][T31458] x_tables: ip_tables: dccp match: only valid for protocol 33 [ 2805.357099][T30691] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2805.444310][T30691] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2805.774233][T30691] : left promiscuous mode [ 2806.784256][T30691] ------------[ cut here ]------------ [ 2806.789745][T30691] Have pending ack frames! [ 2806.807457][T30691] WARNING: CPU: 0 PID: 30691 at net/mac80211/main.c:1511 ieee80211_free_ack_frame+0x52/0x60 [ 2806.818100][T30691] Modules linked in: [ 2806.822006][T30691] CPU: 0 PID: 30691 Comm: kworker/u4:2 Not tainted 6.6.0-rc1-syzkaller-00179-gc123e0d30bdb #0 [ 2806.833840][T30691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 2806.844304][T30691] Workqueue: netns cleanup_net [ 2806.849106][T30691] RIP: 0010:ieee80211_free_ack_frame+0x52/0x60 [ 2806.855688][T30691] Code: 48 89 df be 02 00 00 00 e8 8b fb 7c fe 31 c0 5b 5d c3 e8 81 7a d8 f7 48 c7 c7 40 8a c4 8b c6 05 93 ea 08 05 01 e8 fe 9b 9e f7 <0f> 0b eb cd 66 2e 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 41 57 41 56 [ 2806.876196][T30691] RSP: 0018:ffffc900036a7a08 EFLAGS: 00010282 [ 2806.882284][T30691] RAX: 0000000000000000 RBX: ffff88807e117dc0 RCX: 0000000000000000 [ 2806.890792][T30691] RDX: ffff88801e081dc0 RSI: ffffffff814df1b6 RDI: 0000000000000001 [ 2806.899177][T30691] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 2806.907504][T30691] R10: 0000000000000001 R11: 00000000000a4040 R12: dffffc0000000000 [ 2806.917943][T30691] R13: ffffffff89af53c0 R14: 0000000080000000 R15: 0000000000000000 [ 2806.926322][T30691] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 2806.935618][T30691] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2806.942231][T30691] CR2: 00007fffbddf4ec8 CR3: 0000000073ccd000 CR4: 00000000003506f0 [ 2806.951623][T30691] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2806.960003][T30691] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2806.968391][T30691] Call Trace: [ 2806.971684][T30691] [ 2806.975489][T30691] ? show_regs+0x8f/0xa0 [ 2806.979769][T30691] ? __warn+0xe6/0x380 [ 2806.984366][T30691] ? preempt_schedule_notrace+0x5f/0xe0 [ 2806.989949][T30691] ? ieee80211_free_ack_frame+0x52/0x60 [ 2806.995603][T30691] ? report_bug+0x3bc/0x580 [ 2807.000208][T30691] ? handle_bug+0x3c/0x70 [ 2807.005019][T30691] ? exc_invalid_op+0x17/0x40 [ 2807.009723][T30691] ? asm_exc_invalid_op+0x1a/0x20 [ 2807.014828][T30691] ? ieee80211_free_hw+0x2f0/0x2f0 [ 2807.019988][T30691] ? __warn_printk+0x1a6/0x350 [ 2807.024823][T30691] ? ieee80211_free_ack_frame+0x52/0x60 [ 2807.030410][T30691] ? ieee80211_free_ack_frame+0x52/0x60 [ 2807.036439][T30691] idr_for_each+0x141/0x260 [ 2807.040967][T30691] ? idr_find+0x50/0x50 [ 2807.045190][T30691] ? __kmem_cache_free+0xb8/0x2f0 [ 2807.050251][T30691] ? __phys_addr+0xc6/0x140 [ 2807.054844][T30691] ieee80211_free_hw+0xb2/0x2f0 [ 2807.059735][T30691] ? kobject_put+0x1f6/0x440 [ 2807.065301][T30691] hwsim_exit_net+0x3f9/0x7d0 [ 2807.070085][T30691] ? __rhashtable_remove_fast.constprop.0.isra.0+0xd20/0xd20 [ 2807.077573][T30691] ? ip_vs_sync_net_cleanup+0x72/0xb0 [ 2807.083069][T30691] ? __ip_vs_dev_cleanup_batch+0xb1/0x290 [ 2807.088814][T30691] ? __rhashtable_remove_fast.constprop.0.isra.0+0xd20/0xd20 [ 2807.096699][T30691] ops_exit_list+0xb0/0x170 [ 2807.101238][T30691] cleanup_net+0x505/0xb20 [ 2807.105776][T30691] ? unregister_pernet_device+0x80/0x80 [ 2807.111355][T30691] ? spin_bug+0x1d0/0x1d0 [ 2807.115791][T30691] ? rcu_is_watching+0x12/0xb0 [ 2807.120582][T30691] process_one_work+0x887/0x15d0 [ 2807.126009][T30691] ? lock_sync+0x190/0x190 [ 2807.130463][T30691] ? init_worker_pool+0x770/0x770 [ 2807.135572][T30691] ? assign_work+0x1a0/0x240 [ 2807.140194][T30691] worker_thread+0x8bb/0x1290 [ 2807.145254][T30691] ? process_one_work+0x15d0/0x15d0 [ 2807.150484][T30691] kthread+0x33a/0x430 [ 2807.155051][T30691] ? kthread_complete_and_exit+0x40/0x40 [ 2807.160711][T30691] ret_from_fork+0x45/0x80 [ 2807.165233][T30691] ? kthread_complete_and_exit+0x40/0x40 [ 2807.170895][T30691] ret_from_fork_asm+0x11/0x20 [ 2807.175776][T30691] [ 2807.178809][T30691] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 2807.186086][T30691] CPU: 0 PID: 30691 Comm: kworker/u4:2 Not tainted 6.6.0-rc1-syzkaller-00179-gc123e0d30bdb #0 [ 2807.196326][T30691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 2807.206380][T30691] Workqueue: netns cleanup_net [ 2807.211156][T30691] Call Trace: [ 2807.214431][T30691] [ 2807.217357][T30691] dump_stack_lvl+0xd9/0x1b0 [ 2807.221950][T30691] panic+0x6a6/0x750 [ 2807.225854][T30691] ? panic_smp_self_stop+0xa0/0xa0 [ 2807.230977][T30691] ? asm_sysvec_call_function_single+0x1a/0x20 [ 2807.237138][T30691] ? ieee80211_free_ack_frame+0x52/0x60 [ 2807.242715][T30691] ? ieee80211_free_ack_frame+0x52/0x60 [ 2807.248289][T30691] check_panic_on_warn+0xab/0xb0 [ 2807.253235][T30691] __warn+0xf2/0x380 [ 2807.257141][T30691] ? preempt_schedule_notrace+0x5f/0xe0 [ 2807.262694][T30691] ? ieee80211_free_ack_frame+0x52/0x60 [ 2807.268255][T30691] report_bug+0x3bc/0x580 [ 2807.272614][T30691] handle_bug+0x3c/0x70 [ 2807.276781][T30691] exc_invalid_op+0x17/0x40 [ 2807.281289][T30691] asm_exc_invalid_op+0x1a/0x20 [ 2807.286143][T30691] RIP: 0010:ieee80211_free_ack_frame+0x52/0x60 [ 2807.292317][T30691] Code: 48 89 df be 02 00 00 00 e8 8b fb 7c fe 31 c0 5b 5d c3 e8 81 7a d8 f7 48 c7 c7 40 8a c4 8b c6 05 93 ea 08 05 01 e8 fe 9b 9e f7 <0f> 0b eb cd 66 2e 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 41 57 41 56 [ 2807.311939][T30691] RSP: 0018:ffffc900036a7a08 EFLAGS: 00010282 [ 2807.318016][T30691] RAX: 0000000000000000 RBX: ffff88807e117dc0 RCX: 0000000000000000 [ 2807.325989][T30691] RDX: ffff88801e081dc0 RSI: ffffffff814df1b6 RDI: 0000000000000001 [ 2807.333959][T30691] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 2807.341928][T30691] R10: 0000000000000001 R11: 00000000000a4040 R12: dffffc0000000000 [ 2807.349904][T30691] R13: ffffffff89af53c0 R14: 0000000080000000 R15: 0000000000000000 [ 2807.357894][T30691] ? ieee80211_free_hw+0x2f0/0x2f0 [ 2807.363031][T30691] ? __warn_printk+0x1a6/0x350 [ 2807.367807][T30691] ? ieee80211_free_ack_frame+0x52/0x60 [ 2807.373370][T30691] idr_for_each+0x141/0x260 [ 2807.377878][T30691] ? idr_find+0x50/0x50 [ 2807.382041][T30691] ? __kmem_cache_free+0xb8/0x2f0 [ 2807.387083][T30691] ? __phys_addr+0xc6/0x140 [ 2807.391599][T30691] ieee80211_free_hw+0xb2/0x2f0 [ 2807.396466][T30691] ? kobject_put+0x1f6/0x440 [ 2807.401065][T30691] hwsim_exit_net+0x3f9/0x7d0 [ 2807.405753][T30691] ? __rhashtable_remove_fast.constprop.0.isra.0+0xd20/0xd20 [ 2807.413135][T30691] ? ip_vs_sync_net_cleanup+0x72/0xb0 [ 2807.418524][T30691] ? __ip_vs_dev_cleanup_batch+0xb1/0x290 [ 2807.424248][T30691] ? __rhashtable_remove_fast.constprop.0.isra.0+0xd20/0xd20 [ 2807.431629][T30691] ops_exit_list+0xb0/0x170 [ 2807.436145][T30691] cleanup_net+0x505/0xb20 [ 2807.440571][T30691] ? unregister_pernet_device+0x80/0x80 [ 2807.446126][T30691] ? spin_bug+0x1d0/0x1d0 [ 2807.450468][T30691] ? rcu_is_watching+0x12/0xb0 [ 2807.455236][T30691] process_one_work+0x887/0x15d0 [ 2807.460189][T30691] ? lock_sync+0x190/0x190 [ 2807.464618][T30691] ? init_worker_pool+0x770/0x770 [ 2807.469655][T30691] ? assign_work+0x1a0/0x240 [ 2807.474253][T30691] worker_thread+0x8bb/0x1290 [ 2807.478948][T30691] ? process_one_work+0x15d0/0x15d0 [ 2807.484154][T30691] kthread+0x33a/0x430 [ 2807.488227][T30691] ? kthread_complete_and_exit+0x40/0x40 [ 2807.493869][T30691] ret_from_fork+0x45/0x80 [ 2807.498291][T30691] ? kthread_complete_and_exit+0x40/0x40 [ 2807.503941][T30691] ret_from_fork_asm+0x11/0x20 [ 2807.508734][T30691] [ 2807.511943][T30691] Kernel Offset: disabled [ 2807.516251][T30691] Rebooting in 86400 seconds..