}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x80, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x54, 0x3, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x9, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x44, 0xb, 0x0, 0x1, [{0x20, 0x7, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x4, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x104}}, 0x0) 13:35:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0xa}, 0x8, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f00000001c0), &(0x7f0000000080)=""/52}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000100), &(0x7f0000000140)=""/146}, 0x20) 13:35:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x4e24, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1, 0x0, 0x6b6a8551}}], 0x1, 0x100, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r1], 0xc63b9e35) 13:35:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000240)=@gcm_256={{}, "64e58f0c34cd845a", "f6801dd6536065d44af18bf5b25c7d901c7930583a85b1175fd47c10f428f11a", "59b68823", "7bd847e8df57bac9"}, 0x38) [ 316.363128][ T9996] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 13:35:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in6=@private2}, {@in6=@empty, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 13:35:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/221, 0xdd}], 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, r1, 0xb05, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 13:35:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x34340ce8f9ce117b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 316.641883][ T27] audit: type=1804 audit(1691933712.126:276): pid=10005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2289321367/syzkaller.k9ACqz/264/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 13:35:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002980)="a02cab10d9f0cc8a90ad4de7ad18ffe8d795e91cbc040cb933c350aa79d4a3b17de9463d860961818131f57de8acd867361d0305efd0bb431057546efc36ecb8c9782b50001fe9e1d11f3f64d9ebd492fe90d4d345ac557d20999178646ca09bdfc2e4a0002a02f3ce5e1155d2b9fb43be8abf866354c98e1ac31ccb2b39a9b5d396875c643115f3eb2ea1d916a125a7d4750b988cc4", 0x96}], 0x1}}], 0x1, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 13:35:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/221, 0xdd}], 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, r1, 0xb05, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 13:35:12 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x81) 13:35:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/221, 0xdd}], 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, r1, 0xb05, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 13:35:12 executing program 3: connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000000c0)=0xc) 13:35:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x3ff}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x838, 0x80}, 0x8) 13:35:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000002200f6d7fb17837368", @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000031f4b00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000008"], 0x88}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0x19215271a4c60e9d, 0x0, 0x0, {0xe, 0x0, 0x0, r2}}, 0x24}}, 0x0) [ 317.175687][T10026] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.238326][ T27] audit: type=1804 audit(1691933712.726:277): pid=10017 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/275/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 13:35:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val={0x0, 0x86dd}, @val={0x5, 0x0, 0x0, 0x0, 0x0, 0x300}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "ec9700", 0x198, 0x3a, 0x0, @private0, @mcast2, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@empty]}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, "ee7b615d"}, {}, {0x0, 0x3, "6f8c008275021d683910c309293188a7c747eb2278d2794784"}, {0x0, 0x29, "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"}]}}}}}, 0xfdef) [ 317.268755][ T27] audit: type=1804 audit(1691933712.726:278): pid=10017 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/275/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [ 317.278114][T10026] bond1: entered promiscuous mode [ 317.315138][T10026] bond1: entered allmulticast mode [ 317.320997][T10026] 8021q: adding VLAN 0 to HW filter on device bond1 13:35:12 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000000000001160005"], &(0x7f0000001f80)=""/237, 0x32, 0xed, 0xd}, 0x20) 13:35:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), 0x8) 13:35:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000002200f6d7fb17837368", @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000031f4b00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000008"], 0x88}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0x19215271a4c60e9d, 0x0, 0x0, {0xe, 0x0, 0x0, r2}}, 0x24}}, 0x0) 13:35:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000010400000000000000000000007e", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e00000000180002800c0002001c0000001b000000060001000100000008000500", @ANYRES32=r5], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r11, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x44}}, 0x0) [ 317.552085][T10038] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.585363][T10040] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.621831][T10040] bond2: entered promiscuous mode [ 317.627371][T10040] bond2: entered allmulticast mode [ 317.635215][T10040] 8021q: adding VLAN 0 to HW filter on device bond2 [ 317.664246][T10043] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.687091][T10038] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:35:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002980)="a02cab10d9f0cc8a90ad4de7ad18ffe8d795e91cbc040cb933c350aa79d4a3b17de9463d860961818131f57de8acd867361d0305efd0bb431057546efc36ecb8c9782b50001fe9e1d11f3f64d9ebd492fe90d4d345ac557d20999178646ca09bdfc2e4a0002a02f3ce5e1155d2b9fb43be8abf866354c98e1ac31ccb2b39a9b5d396875c643115f3eb2ea1d916a125a7d4750b988cc4", 0x96}], 0x1}}], 0x1, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 13:35:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 13:35:13 executing program 2: r0 = socket(0x18, 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 13:35:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000002200f6d7fb17837368", @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000031f4b00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000008"], 0x88}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0x19215271a4c60e9d, 0x0, 0x0, {0xe, 0x0, 0x0, r2}}, 0x24}}, 0x0) 13:35:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000010400000000000000000000007e", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e00000000180002800c0002001c0000001b000000060001000100000008000500", @ANYRES32=r5], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r11, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x44}}, 0x0) [ 317.915602][T10046] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.949973][T10050] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:35:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x20, 0x27, 0x9, 0x0, 0x0, {0x4}, [@nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\b\x00'}]}]}, 0x20}}, 0x0) 13:35:13 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f0000000200)=[{&(0x7f00000000c0)="c4", 0x1}], 0x1}, 0x0) r2 = accept4$tipc(r0, 0x0, 0x0, 0x0) close(r2) [ 317.997105][T10050] bond3: entered promiscuous mode [ 318.002207][T10050] bond3: entered allmulticast mode [ 318.008172][T10050] 8021q: adding VLAN 0 to HW filter on device bond3 13:35:13 executing program 1: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x10000000005ee7, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x64) ppoll(&(0x7f0000003340)=[{}, {0xffffffffffffffff, 0x3300}, {0xffffffffffffffff, 0x4040}, {r0, 0x4}], 0x4, 0x0, 0x0, 0x0) 13:35:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r1}) [ 318.043101][T10056] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:35:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000002200f6d7fb17837368", @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000031f4b00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000008"], 0x88}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0x19215271a4c60e9d, 0x0, 0x0, {0xe, 0x0, 0x0, r2}}, 0x24}}, 0x0) 13:35:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0x2, 0x4e22, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71002000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 13:35:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, 0x0, 0x0) [ 318.310577][ T27] audit: type=1804 audit(1691933713.796:279): pid=10060 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/276/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 318.367073][T10070] bond4: entered promiscuous mode [ 318.402317][ T27] audit: type=1804 audit(1691933713.796:280): pid=10060 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/276/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 318.404782][T10070] bond4: entered allmulticast mode [ 318.451006][T10070] 8021q: adding VLAN 0 to HW filter on device bond4 13:35:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002980)="a02cab10d9f0cc8a90ad4de7ad18ffe8d795e91cbc040cb933c350aa79d4a3b17de9463d860961818131f57de8acd867361d0305efd0bb431057546efc36ecb8c9782b50001fe9e1d11f3f64d9ebd492fe90d4d345ac557d20999178646ca09bdfc2e4a0002a02f3ce5e1155d2b9fb43be8abf866354c98e1ac31ccb2b39a9b5d396875c643115f3eb2ea1d916a125a7d4750b988cc4", 0x96}], 0x1}}], 0x1, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 13:35:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000010400000000000000000000007e", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e00000000180002800c0002001c0000001b000000060001000100000008000500", @ANYRES32=r5], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r11, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x44}}, 0x0) 13:35:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5}]}}}]}, 0x44}}, 0x0) 13:35:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002980)=[{{&(0x7f0000000300)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f00000005c0)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000680), 0x2, &(0x7f0000000e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000f80)=[@ip_ttl={{0x14}}], 0x18}}], 0x3, 0x0) 13:35:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, 0x0, 0x0) 13:35:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002980)=[{{&(0x7f0000000300)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f00000005c0)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000680), 0x2, &(0x7f0000000e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000f80)=[@ip_ttl={{0x14}}], 0x18}}], 0x3, 0x0) 13:35:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x701, 0x3, 0x240, 0x0, 0x0, 0x108, 0x0, 0x0, 0x1a8, 0x1c8, 0x1c8, 0x1a8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0\x00', {}, {}, 0x32}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@inet=@esp={{0x30}, {[], 0x2}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'veth1\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) [ 318.894231][T10083] 8021q: adding VLAN 0 to HW filter on device bond1 13:35:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100005a692a6aef3a7a833ff02000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$packet(r0, &(0x7f0000000380)="93a70b0100001006ff7f000086dd", 0xe, 0x0, 0x0, 0x0) 13:35:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004940)={0x6, 0x5, &(0x7f0000004700)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000004780)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:35:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000010400000000000000000000007e", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e00000000180002800c0002001c0000001b000000060001000100000008000500", @ANYRES32=r5], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r11, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x44}}, 0x0) 13:35:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002980)=[{{&(0x7f0000000300)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f00000005c0)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000680), 0x2, &(0x7f0000000e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000f80)=[@ip_ttl={{0x14}}], 0x18}}], 0x3, 0x0) 13:35:14 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) [ 319.300835][ T27] audit: type=1804 audit(1691933714.786:281): pid=10092 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/277/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 [ 319.425261][ T27] audit: type=1804 audit(1691933714.786:282): pid=10092 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/277/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 13:35:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000060c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000012c0)}, {&(0x7f0000000180)="cdb6c8220157f2e91df3dd7cd501575844eb0a742e7180eb52b7278fcd10de12993106a14188ab4caab50a217c38113ffc04f387fe7af02883", 0x39}, {&(0x7f00000001c0)="1a10613c3ce9a2753b47df3db96e4fd76fe9", 0x12}, {&(0x7f0000003b00)="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", 0x15e}], 0x4, &(0x7f0000002600)}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000003980)="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", 0x158}, {&(0x7f0000002980)="dfe57cd75b88bce87f79ecbe0a026c66b79beb6ab7d96afea8998dbc5a4474e6cb7d29dd51f2e356d8657a2d95fcc86bac1ec562292b5f841b565d51f92bf91f5efe1c201df60b7ddf79bad4a580f90646f80a83391334aca6d46b72c490dc69ce8015b37d29a334e68b8049d2c5c1f5726349027664955ae2936b77db29d37a00f0c35162180025f1afc9eb919cb3e8be2a6a0edc0eab7b290997ee9061caf6ad6cb5b90c849d91d18c2b82f3f37de23f18a782438a988416ea3e853026693ecdb700c9cb08e919e0a992728a50c0ee1420b2a20d9371563cf837cec35b1e00459588723c51eb0253b2dfa2e61856bab8e68ae43f48b7811d32662bb1578e095af010c19b4fc9dbd78382491fe5e2b68469bc6bb44ca23b9578d43173864a9ded590396f25decc608905a9706beff519145d4de8842a3aabb81497c5dd04d62af52e17c55e2cfcc203850a75e582f53f0df6050551f4daa25d0670caa82670ef1cb700353dc784a1db234d0917188a05dc3550503129ccec5e3fc4227c6280e4018a420600b664355a73393706f052a0f7f22b1f56a81bea6a746d4a803b6298ec54dec1a653cb77e28522a21bee8b50d296676e35efc627011e6d109eea164010f9f37d482d951b1cce9c22797cb5b16a1d4b688c46ce9ac92be68fd80e4e501fcb1673ba1a694f78efeb3e61202345f72c254e7e51b628e7f5d45b093b6bbc5470e22d01ea05de1d91d59820ff2f2e0a297e9146cab652f77897c9a9a122d3f8fea42062dcb7d9974e843e7b6217095dac3512403e8b7cf920e4cb9e99bc71c25e745f9a0c8ba1559d5f9424b12e25aca666a2c3cb9c51fa411abd833a60e396cb7bbd81208cd24118f710e16e81faadd3628dcbdda20e4aa6e8f140558541d86a0a6f7e66875334010913eef32d52c057bcd4cc0908299b2f92dbe698f64292b9f40a801e86038617cec54a10afd21994887ff4e11e38bea9a17bafd28b73623dce39f8792e2edf05bb896cae313c84a11169b69ddbbe51c43c5ebfb12cb4bdaf237ce88e95e98767e4f04b168a20f6b0b8d76e61dcf9d8e7c8e15b109b0a1152ccfd98576edeeba0150382e76f6d46cc951ac69a3b748205f4e7fec4dc0aae06b62f1fe868b0ec1e914cc5a88264ef232f8d677830775d043ab9f06b667061d4dffa310053c6aae35f46410a454aea70a268db122e5ec7b848650d1556cd26b8b02baf6179148a1ee3190bbea2a78f5d86b087b4d9d45f94203f858b3d578ad742886c983e3b13e42744d1457e999f26528e99b9124f77dbc6e628b51e1270e82d0b01b8db1baea5a5785eebd7f43897cf55ff5ac0d319f6d276fbcb0fcc8929c9b6378992e95c0bb2c89439d857a8c28dff63c5658c6e933827fbfd9242c6c6b722102ac326318afb435f125224b6e8ce7a14f478f06df4a2653badaf7675d5725f3b29e9bf7efb89e4dfe6717d9078b102dd5e7e7ffd48b0b3fd992770573a39dd385ba548431e286e54a4763617f96f4265ee8331ecc29e794b0408a23ff596d997c0b7b9673842abea23a15d9c97234e5be7294bbc7f3e5881bcc699bbcc9da452d0e03bf09d5079543c4360f6954a06f655b4709d21d88cca3e92aba6338de99d3f8e7122d3d2ab91ac948b03cff982c6f805276bf8afc5ee9db730f81375ec8b255a67dcc76ffba756eacab8d79ae0d6ae0ac55cc95338b2cfdf6ecfa45550767c3d01ec1117b3d57db5ad9ffbb79583e997dd9044fcf32e197ba0c1a3320c65fb28998d77b7171b2940629a73ab732b28446e55c456e1dc4554e4eeaae34e88ab07ff183cc9fc85db7fc90b0e4577405952a869206739b76b59d3ab6eb2b97bfb8d4d75a8d22d623ed5ac217893f07b141a070c7f7ce82f816933d54b6657c0fbc81aa9c1c2d98fc534ff52f8dcf54b64ba80913019adbc852dc2a06984bb95cac604ebd182c13fe11a0d5650e7644e8e556231e5855f3e2046e167bcb459ff5f06908f3e6e9e354ca381cec5b0f561cdb6eb855d9dd306f81d066fd3ba2a832abea01abb4ef0d023e891b19a8c40feb9742210253c7d010e14017378f33a525fb294d44fe25ef765675ecc4664dd1550408ca61c509d4f12d54074d284142dc224abc1c799de489cb31ac71431cbb5783aa075445ddfdc394bc14ab78ead3c0633f3040b4ca5ddb4498d8cae00d2a9597e21e5eaa3b5b7859808e2c4c48d00d342bea41bf8fb638fb30296295e167ed187ebe0bdd0de1b04719c72d89ab41b3e4a5b8207c2cbfa71a6101ca3c58b5c39fc360f4c36fe872f3bbad4d548082f2524398c2b14f9842df2be3b516c520a143ac34dac95706a67616147903e2fcff3c698806a53d9f3b4666edad6ff2a387280f3632da7a9a23deed37765af58b629872e13d7f977f6b855b99d83221611ac667b1f5903c0ad96bda46e5f4eef21eee574cf70ae90a9546f1aa6bd8fe98006c04fc6bcccac9d8a111d825a2ff21ca3d1735088b7e249d3ade9006e654b0c32f980a4718d787bffddab2e4d00cce10fd01767d5300536b6f40498d5a8654b46cb80bc57340f65ad230931e1fe774ed65b6a42fd9e89337d2337f4aa5a486698a0e2f3911f1714ef3084a5d835c401a77b055397c4ebf76b670c101e5bc5dc5f9c902fd8f9af114f6684bb0fe25e2654390462d948bcd9f6e836c92a5c986181cd9d69e364cc54edf19e1cee1ae85d8751b06c2fca07af301382e9db80a933e9fad3180d42735b5ce84baa412ec016008d2ab53607277ed73d41dc545afabd70aa185e3d75a5fd147b0623124ec7e0d7b1525c921a43b1b79413f545c38d7d7751276a44cfecc0f035d6d76b177f4896975f7e254af1f9310bdfe3334f91bfd38f56c0ee5bceea66da1dccca88e865cad3043be3625dac54919f45ba8dff766521f04ca45241034ac8778d9c1ffab50ddbafc0aeb62b74dcfbef4f96cf13d79f530176939aed9c18bda80a78ce881a8b3462aa9d7f57b3c7fa0798d793eb4c4c47e049a1779125332cb1c39ebb97cc0052a09b6c8ec7535adcf322cbe28ba794861eef069ef03271ffdb0b8da76d6ba43061b952eed85c17e097c77af489c9d563426e4cfde50c10dc866b849f9be77e357cdadad93cf4f17d04ef7fcc7b0a12369c76fc248e56ba920227146c8a1fe1ba3643633709d3efd2b6678f7448dc1b9b0efee21274ab1328dba433759371341fe181be1ec3a1275f10adc6855fe1d98a0a8d25defd3fd8148335928bf5bb46f1a33eca66528740207790eee0aa94dc35f25d4fb40fe46a08ffee8499bfee6be9e160fb450b9572656f350d859001854d925c9d4b43b585fa8e397f98dbb7a902b39a3e75e4b14a01ce167fb3cabb041be8d42805eb5781732844999484eb2c63bfc589b6ae582937c5977c0406de97910ef7df7bf47476540ee521433162030ec91c8d8fc26d65b9f47565d61df61c873402c879f3b79c9c96600d4f063134dac6ea3328e540632cec94c74a7bfb841e5555d479ea7c6b863814c1cde2df3326a965bfa90e753ef15b3c83bcce0bed7f2429a83f8be7d58dff947267d1d03ddc072eb8e9b1b4bea612b734dcb97d6c1727eec4217a209962f951dc96ab507f044f30844d4dd46d29e0e7908d4976655f4fe0a470537702464389dfa6c172462e8294778365c7887e0e45a21207373f83442620e805fbdb493cda4c8cde3698e4cbc7978f3484c165ddc1890158bf36ffd3a1f60d604b9b57ce88af5829859e1847cc4675b24ff910b8d2c2991afa1d2cb06417dab9f91090b561a776c904ba3761adbdfaf0d1706593a5a4351ac0c514755cb76b2beb2b0dc46d33ede0a93a8f21c182202dcbb194357e03e89b528925247861d45e287d24f08b505f168c4e24b9c1e4abcd35495ea8f3f75d6587555205bff4bfeb807509fcd8d3e118623c5f288708709b93c87d557a990c31a743704a542c9de5d28145119756d0b437b2d8f1f2b801267b9d9e52692e57a0cd970b8b3b65129408667f4105441a9d3b309ba2b317be544349b8adc2fe2882ed1d551d74b6fc3e88e0642231cb45834b471114f244e4892d4aebe7035f9c7ea7c0a371e19684bf1c9944ab604d8ebc9fa0da3eae184884a06c02f8ad6949fcf5cb90759780466a1c48e90f4d7c827776d40e8dbba913702c6e7fc5c2f747785e524c83fef8f1a076cbfeaf133e8fecb3d388aeb3d29c2c75ece92434210e98f4b5136359d77d87bf3ed9d8cf0288d3b7c638fabe2f102c776032bc6c8f573dae2d5d2c894dd91043995843da3738cf78862e6e934fc71d413a698f52aef1d734f97061f0f10c3828205edd52c9af3d66820a5a7d8d01ee590f7de9e8e1d2cc3846083ec67ca27d81f1c5b324371126e3e430614ae47387d2f9b1abc4b202168aba54b55af2939629d1494d103ad008b0b92473d66e78a0fd2f031b571e74b2ff526f0fd923cf051290344dc3aa0afcedbc1fd4063ee4592c367a2c3bfd96f511fee0bad31e6bbf86e6af9cd8543acc43145e24ed2ae60de29a573eb15f73b9b6fa1834be93af0f4b759b5a124fc57e11431e142b8e3d7661eca9b02814973f23b3b72a94b132d7c7ddab61c38c5a94270d0cefa9cf89bd70dff7bc9b682d82e0e476ad1298e9193d1825a453e3486be7d58f0ada843eba80a93d0de81f41f9848d0b7b160e6ba2385efed6c3409f9b11b41b31e4212ec7e9bc55cce14b54f1b69bb672cc41db3a5b8df0093a37f85f1a6d0fda136239e7c6d0aab9ba71aca88c35f9f065facff40cece69a8fb5da7452d9e2dbcddb9e376e9736c3e61c6c774c20f3789064444b3232409a7227d2ac65c84461c7ea4a3a92b0e2ad7c1b4ac883e9374b4918d2eccf9b777f70569ac235bd91a3d29162bf093f94729b00d717d99831c2ebe9697efe46bc88f9f6e2cef0c80f1a89a32cdc5a376caeb9bebe7d4eb4b50fbab04d4a1fb6881a0da6d126e00de25532dd45e343dad658db1d89405fb772946fe029a60669df45291def9456ff62224636091577bcede89bab5ba6be24698df3cc24b5868f48404c780c05dd0d2bcf4db23ae18f117322f7c1d984402527651951a8ee06c39524df7a1f1cb7ff8674a1dc6e529a9e3a6c989175a67c77898917fc727d711f2474f0e341152eaaa48d302d18013e666c4949719d0f6dc33bd3dcca13b667bd74998d8559d309468b60f5a252ad5ab02c297c44f40af27e071ade6a57cc2c687406e48d422eacc44a822fbca0a5d681474c31827d158c8a62fc9676279c90428ca4bd6b0997d10e1c0831549a56adf16213976ea9d2216fd7e84e48b83f7c9e852048b4abac395e98bb3eaf19797089e2c407a4abe315c0c8c573ae9cdcd9f367bead05d9cc64bdec6fcf55fe1c306d989094acd7969e7f3420c5f545548b1306f03861296ce9cc48851c31429692304f6064d3b72fc98437c080809a02bf3a8346bf426600815d04c134a31f19ce0e80209cfcfd0ff13e9c990d8ae59b6ac0329e4fd0fd5d8c0b72540d56a70326be2d0c9432ecc5a23a25ca9babdf50602d4d3f89d90caec3890510050b91fd72cd8a55d4d277107ecfc957b2d0ecbe2b5ab9666174941e77f2481a7d18421eacc7122e888135de6496b4b07cffa0ad82cd1bc6f20bf6cfef6f6630c834ad8623c70662c119e245c8c486bc7c75afcc98ee9bd44b6a1b1faa65c19fc288735af06f3bf14b938d3f8570a9d1c4018bd904f809531a9276d190a7749b56e66d961c6e6602bf841db3549680c84928c4fc62ece69", 0x1000}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000004040)=[{&(0x7f0000003dc0)="045fe9f489eaec3cf80ace5610c512e903e453ddeed983b485e9cd96dc2ddfe35767f2b6bbb65abe84d4b7d5e45461b797cbd5dfcffd5cbfdb84c490166d5830eb1b46c16c0b8807fc93f023a3f86134636dc679752c2446c4faf14a6c4ff0be43d401ee4b3482d1b37cca0185189994bf81c40e3f309c6585079d712ad6a02439df28a2888608c1e1c2e27e7e3e582f8f46884b9b7dc81d83396c0afac475803c471e159adf48cace99fabed6679aec56fc1ee71cd5ce15809a9a3e6f3320ff7e81dcb29f043bdb01f22c515a8a82ee69937d2edce17953c4057e4b6d22", 0xde}, {&(0x7f0000003ec0)="82a2d3be2ab5d7d910ab64b54fafa86fbf810e353de8f6d588666f4d6f06d3db2aaa0b68ca57e75cab2fb951b7fc462709eb87226981230961e0b57445c9620039ba201c9ebb6bcf648359a75c547ce2965ae3b60ffd0c00960c2c9c41c88135097cde3ee7b45d2fd4e1f86c2b2d894d85818e52ff4ad5e04ca0e263945eb5bd54230fac2a6154f383ab4684f2582f40f3a3bab38f8b49bda6ab72cdd6981b28b7d19de9583a9c082a5198a77138a90d1502c8df87b3a1a72c390823438206880ac6be0cd5be78366a694a948bf6ab5cce06092ca4cb6a98068f299a266f7bff6a96f2", 0xe3}, {&(0x7f0000003fc0)="7e42bf7c1f80b4c75427b2581e43a5e500ef21eb145870a1099b2483ad43f64ce76e395c60c265cb7bc4d2190e0566c182d1b84396792d350ad0f27e416e7f56771c391e7441fd19c90bb0c287", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f00000055c0)=[{&(0x7f0000004100)}, {0x0}, {&(0x7f0000004340)="11c4c0683aeb", 0x6}, {&(0x7f0000004380)="1bac64eec81b2393865d0243b08e7a29065d94a34effdd936ca8eb66c576f0e810ba67b1e91ac02ae72e0684603f222632d67a8f1694593c3535010cb073d80e7ab36d25fce9017a1ffdeee6dff27fed5ec52a68161d1acb2fa80828200d60c00d3b7b1546e32768c51bc6bb9a6ba9dede32b0f514f8f0f5118c1f8b2bbfe97bc812ca681c53d4df638b86e9071b48a453cb624b8d527a98ca8f6b58eaaad3429d66732624515b68aa611e1e9f862229efc1d4456c", 0xb5}, {&(0x7f0000004440)="4533c3d120a7e29d9ea14bbdd683897c2eda16a9a0229b05790a36e17d6ffda74673c4bf9e0eba5cfdae2f05db1a18115143fc4404bced175a92e75f8dea3c25b14361bf98c438930a5001fc2d6be1b68743a7ca4200e85e714aa829689e3e2a", 0x60}, {&(0x7f0000004580)}, {&(0x7f0000005580)="ed00ac75518c", 0x6}], 0x7}}, {{0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000005740)="8d9ac0ea06d7c75aee426058c9828f3fbf84323c5204daea33f26cd8a5b2d465e0fbf4075ac65ec6713a656cccba5c59b8bcee34df2577a3a60d20f69648eca9613e457a9a5e41975eae5b2735f57946", 0x50}, {0x0}, {&(0x7f0000005900)="50d5cf6bfcefb267b6ce5303ba396b7b378836b731916dc4593248631a3227d608ae4d2ea3ea74a833510010c79eb764fa86d9c849651fac370ac0b940d0ed8c5496e2e605aa7143f11c1ffc940a459adbeac097fba1d0bc9b465e65a896b8af6e9e37019fe2e6c5e784ef8a29a3500358c12596ccad", 0x76}], 0x3}}], 0x5, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 13:35:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002980)=[{{&(0x7f0000000300)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f00000005c0)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000680), 0x2, &(0x7f0000000e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000f80)=[@ip_ttl={{0x14}}], 0x18}}], 0x3, 0x0) 13:35:15 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x2d, 0x0, "000000000000000000000000000000000000014d1700000000009a000000000000000000000000010400000000000000000000000000000000000000fbe16f66fac112bf00f803bb3e5e0b088a00"}, 0xd8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 13:35:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000028c0), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0xc0189436, &(0x7f00000000c0)) 13:35:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, 0x0, 0x0) 13:35:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$unix(0x1, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="08000600", @ANYRES32], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x10000100000003) 13:35:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) unshare(0x20200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f0000000140)="0425b38bb9160f5772a5aadcba1d31932196ab379ae000a7a314", 0x1a, 0x0, &(0x7f0000000180)={0x2, 0x6, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf06) 13:35:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)={0x14, 0x29, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)={0x14, 0x29, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 13:35:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000003c0), r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000008c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) [ 320.133000][T10127] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 13:35:15 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x1ff) write(r1, &(0x7f00000002c0)="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", 0xfffffdaf) 13:35:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000003c0), r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000008c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) 13:35:15 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x6, 0x1, 0x80}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 320.250655][ T27] audit: type=1804 audit(1691933715.736:283): pid=10124 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/278/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 13:35:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000003c0), r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000008c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) 13:35:15 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x6, 0x1, 0x80}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:35:16 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x6, 0x1, 0x80}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:35:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000003c0), r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000008c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) 13:35:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, 0x0, 0x0) 13:35:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x1a0, 0xd0, 0x0, 0x1a0, 0x0, 0x490, 0x490, 0x490, 0x490, 0x490, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'pim6reg\x00', 'dvmrp0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@loopback}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@ipv6header={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) [ 321.045129][T10151] x_tables: duplicate underflow at hook 1 13:35:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) unshare(0x20200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f0000000140)="0425b38bb9160f5772a5aadcba1d31932196ab379ae000a7a314", 0x1a, 0x0, &(0x7f0000000180)={0x2, 0x6, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf06) 13:35:16 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x6, 0x1, 0x80}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:35:16 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 13:35:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) unshare(0x20200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f0000000140)="0425b38bb9160f5772a5aadcba1d31932196ab379ae000a7a314", 0x1a, 0x0, &(0x7f0000000180)={0x2, 0x6, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf06) 13:35:16 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r5, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={r5, 0x100000000}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5af, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {0x0, 0x0}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {r9, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x81}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r14 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r14, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r13, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r14, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r14, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r15, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(r13, 0xd0009412, &(0x7f0000001200)={r15, 0x100000000}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5af, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {r16}, {}, {}, {}, {}, {}, {r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r19, r17}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r15}, {}, {}, {}, {}, {0x0}], 0x81}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a800)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005aa00)={0x100, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r21}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r22, r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r15, r23}], 0x3, "629f088a0a49f9"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000053d40)={0xa2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}], 0xe1, "9ac4f1951e95ec"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000054d40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055d40)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r15}, {r24, r25}], 0x1f, "d9610f5b3fc697"}) sendfile(r3, r2, 0x0, 0x10000000f) 13:35:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x6, 0x4, 0x7fff, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xc00}, 0x48) 13:35:16 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x75}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)={0x14, 0x22, 0x601, 0x0, 0x0, "", [@generic="b7"]}, 0x14}], 0x1}, 0x0) 13:35:17 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r2, 0x40047459, 0x0) [ 321.438811][ T27] audit: type=1804 audit(1691933716.926:284): pid=10159 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4124708090/syzkaller.MPEVTU/258/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 13:35:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x6, 0x4, 0x7fff, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xc00}, 0x48) [ 321.640833][T10159] veth0_vlan: left promiscuous mode 13:35:17 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipmr_delroute={0x1c}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:35:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000220095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.stat\x00', 0x275a, 0x0) close(r0) socket$pptp(0x18, 0x1, 0x2) socket$qrtr(0x2a, 0x2, 0x0) getgid() write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 13:35:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x6, 0x4, 0x7fff, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xc00}, 0x48) [ 322.144873][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.151312][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 13:35:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) unshare(0x20200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f0000000140)="0425b38bb9160f5772a5aadcba1d31932196ab379ae000a7a314", 0x1a, 0x0, &(0x7f0000000180)={0x2, 0x6, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf06) 13:35:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x6, 0x4, 0x7fff, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xc00}, 0x48) 13:35:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) unshare(0x20200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f0000000140)="0425b38bb9160f5772a5aadcba1d31932196ab379ae000a7a314", 0x1a, 0x0, &(0x7f0000000180)={0x2, 0x6, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf06) 13:35:18 executing program 5: r0 = socket(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0xf0ff7f, 0x100000}, 0x8000000}, {{0x0, 0x8, &(0x7f0000000600)=[{0x0, 0x10}], 0x1, 0x0, 0x2000000}}], 0x3fffffffffffca8, 0x0, 0x0) 13:35:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x0}) 13:35:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000220095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.stat\x00', 0x275a, 0x0) close(r0) socket$pptp(0x18, 0x1, 0x2) socket$qrtr(0x2a, 0x2, 0x0) getgid() write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 13:35:18 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipmr_delroute={0x1c}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:35:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000220095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.stat\x00', 0x275a, 0x0) close(r0) socket$pptp(0x18, 0x1, 0x2) socket$qrtr(0x2a, 0x2, 0x0) getgid() write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 13:35:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 13:35:18 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x39) sendto$inet(r0, 0x0, 0x0, 0x2000c73d, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="12388a927f", 0xad11, 0x3, 0x0, 0x80fa) 13:35:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) unshare(0x20200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f0000000140)="0425b38bb9160f5772a5aadcba1d31932196ab379ae000a7a314", 0x1a, 0x0, &(0x7f0000000180)={0x2, 0x6, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf06) 13:35:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) unshare(0x20200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f0000000140)="0425b38bb9160f5772a5aadcba1d31932196ab379ae000a7a314", 0x1a, 0x0, &(0x7f0000000180)={0x2, 0x6, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf06) 13:35:19 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x39) sendto$inet(r0, 0x0, 0x0, 0x2000c73d, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="12388a927f", 0xad11, 0x3, 0x0, 0x80fa) 13:35:19 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipmr_delroute={0x1c}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:35:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000220095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.stat\x00', 0x275a, 0x0) close(r0) socket$pptp(0x18, 0x1, 0x2) socket$qrtr(0x2a, 0x2, 0x0) getgid() write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 13:35:19 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x39) sendto$inet(r0, 0x0, 0x0, 0x2000c73d, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="12388a927f", 0xad11, 0x3, 0x0, 0x80fa) 13:35:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000220095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.stat\x00', 0x275a, 0x0) close(r0) socket$pptp(0x18, 0x1, 0x2) socket$qrtr(0x2a, 0x2, 0x0) getgid() write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 13:35:19 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x39) sendto$inet(r0, 0x0, 0x0, 0x2000c73d, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="12388a927f", 0xad11, 0x3, 0x0, 0x80fa) 13:35:19 executing program 5: socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x180800) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0xffffffef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/89, 0x59}, {&(0x7f0000000140)=""/72, 0x20000188}], 0x2}}], 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 13:35:19 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) unshare(0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffe97, 0x24004000, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 13:35:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "d2469f467df4b5bd"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xfffffffffffffff7}}]}, 0x34}}, 0x0) 13:35:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000220095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.stat\x00', 0x275a, 0x0) close(r0) socket$pptp(0x18, 0x1, 0x2) socket$qrtr(0x2a, 0x2, 0x0) getgid() write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 13:35:20 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipmr_delroute={0x1c}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:35:20 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000002000000000007465616d300000000000000000000000766c616e30000000000000010001000000000068307b746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e0069df4e5100000000000000000000079ba31300000000000000000008000000000001010000000000010c00636f6e6e6c6162656c0000000000000000000000000000000000000020000000080000000000000000000000000000004e46515445554500000000000000000000000000000000000000000000000000080000000000000000000000000000040000000000000000000000004b5d0000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000000000000000000000007465616d300000000000000000000000626f6e64300000000000006c73c387735cc18268315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b0000000000827900000000000000000000000000000800"/560]}, 0x2a8) 13:35:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000220095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.stat\x00', 0x275a, 0x0) close(r0) socket$pptp(0x18, 0x1, 0x2) socket$qrtr(0x2a, 0x2, 0x0) getgid() write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 13:35:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0x1, &(0x7f0000001d40)=ANY=[@ANYRES16=r1, @ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x39, '\x00', r1, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x20003, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0x2, 0xa, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x3, 0x231678b, 0x3, 0x0, 0x1, 0x102, '\x00', r1, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sys_exit\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 13:35:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0x1, &(0x7f0000001d40)=ANY=[@ANYRES16=r1, @ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x39, '\x00', r1, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x20003, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0x2, 0xa, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x3, 0x231678b, 0x3, 0x0, 0x1, 0x102, '\x00', r1, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sys_exit\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 13:35:20 executing program 5: socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x180800) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0xffffffef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/89, 0x59}, {&(0x7f0000000140)=""/72, 0x20000188}], 0x2}}], 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 13:35:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0x1, &(0x7f0000001d40)=ANY=[@ANYRES16=r1, @ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x39, '\x00', r1, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x20003, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0x2, 0xa, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x3, 0x231678b, 0x3, 0x0, 0x1, 0x102, '\x00', r1, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sys_exit\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 13:35:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0x1, &(0x7f0000001d40)=ANY=[@ANYRES16=r1, @ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x39, '\x00', r1, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x20003, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0x2, 0xa, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x3, 0x231678b, 0x3, 0x0, 0x1, 0x102, '\x00', r1, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sys_exit\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 13:35:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x2, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 13:35:21 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) unshare(0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffe97, 0x24004000, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 13:35:21 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="9b", 0x1}, {&(0x7f0000000040)="11f981d3fe3c0d220b219bfe9709b419986dae0a728b864cd809dca5ab7ded845c312c79b29f4ad29955485594dcececfcf67b47872ddeef48577caae1c341", 0x3f}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 13:35:21 executing program 1: syz_emit_ethernet(0xa6, &(0x7f0000000400)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x70, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, [{0x1, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "0a000000ff60000000010400"}]}}}}}}, 0x0) 13:35:21 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x19, 0x0, 0x0) 13:35:21 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000030000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x8c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x1000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x1c00e}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x8c}}, 0x0) 13:35:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)={@val={0x0, 0x4}, @val={0x3}, @eth={@broadcast, @broadcast, @val={@void}, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "ff"}}}}}}}, 0xfdef) 13:35:21 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:35:21 executing program 5: socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x180800) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0xffffffef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/89, 0x59}, {&(0x7f0000000140)=""/72, 0x20000188}], 0x2}}], 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 13:35:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000000)=0x8) listen(r2, 0x0) [ 326.126412][T10287] ip_vti0: entered promiscuous mode [ 326.135090][T10287] vlan0: entered promiscuous mode [ 326.140308][T10287] vlan0: entered allmulticast mode [ 326.181782][T10287] ip_vti0: entered allmulticast mode [ 326.191244][T10287] ip_vti0: left allmulticast mode [ 326.219870][T10287] ip_vti0: left promiscuous mode 13:35:21 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100), 0x0) 13:35:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000080)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000100000002) 13:35:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x33fe0}}, 0x0) [ 326.671535][ T27] audit: type=1804 audit(1691933722.156:285): pid=10308 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4124708090/syzkaller.MPEVTU/265/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 13:35:23 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) unshare(0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffe97, 0x24004000, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 13:35:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1ae96d0103010000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000200), 0x8) 13:35:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0xc0189436, 0x7fffffffefff) 13:35:23 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001100)={&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @default, @bcast, @netrom, @null, @rose, @default, @null]}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/29, 0x1d}, 0x0) r1 = socket(0x15, 0x5, 0x0) connect$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x20) getsockname$l2tp6(r1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x15, 0x5, 0x0) connect$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x20) getsockname$l2tp6(r3, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000011c0)={'netdevsim0\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000600)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x6, 0x0, 0x2a, @dev={0x12}, @mcast2={0xff, 0x3}, 0x2000, 0xba08}}) connect$unix(r2, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1a, r6, 0x1, 0x0, 0x6, @remote}, 0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYRESHEX=r4, @ANYRES32=r6, @ANYBLOB="f1ff01000f00f30b0008000b000800000008000b00ff030000000000"], 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4008094) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f00)=@newlink={0x68, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40, 0x8002}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1e}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x68}}, 0x0) 13:35:23 executing program 5: socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x180800) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0xffffffef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/89, 0x59}, {&(0x7f0000000140)=""/72, 0x20000188}], 0x2}}], 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 13:35:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000080)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000100000002) 13:35:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000014c0)={'vlan1\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000540)=0x557) 13:35:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xd, 0x2}]}, {0x4}}}]}]}, 0x68}}, 0x0) [ 327.798373][ T27] audit: type=1804 audit(1691933723.286:286): pid=10324 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4124708090/syzkaller.MPEVTU/266/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 13:35:23 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x1000000, 0x1, 0x0, 0x0) 13:35:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x1, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000001c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', r1, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b0000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='ext4_ext_convert_to_initialized_fastpath\x00'}, 0x10) sendfile(r4, r3, 0x0, 0x8000000000004) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 13:35:23 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001100)={&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @default, @bcast, @netrom, @null, @rose, @default, @null]}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/29, 0x1d}, 0x0) r1 = socket(0x15, 0x5, 0x0) connect$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x20) getsockname$l2tp6(r1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x15, 0x5, 0x0) connect$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x20) getsockname$l2tp6(r3, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000011c0)={'netdevsim0\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000600)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x6, 0x0, 0x2a, @dev={0x12}, @mcast2={0xff, 0x3}, 0x2000, 0xba08}}) connect$unix(r2, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1a, r6, 0x1, 0x0, 0x6, @remote}, 0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYRESHEX=r4, @ANYRES32=r6, @ANYBLOB="f1ff01000f00f30b0008000b000800000008000b00ff030000000000"], 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4008094) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f00)=@newlink={0x68, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40, 0x8002}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1e}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x68}}, 0x0) 13:35:23 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) 13:35:24 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) unshare(0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffe97, 0x24004000, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 13:35:24 executing program 3: pipe(&(0x7f0000000740)={0xffffffffffffffff}) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) 13:35:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000004c0), 0x10) 13:35:24 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001100)={&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @default, @bcast, @netrom, @null, @rose, @default, @null]}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/29, 0x1d}, 0x0) r1 = socket(0x15, 0x5, 0x0) connect$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x20) getsockname$l2tp6(r1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x15, 0x5, 0x0) connect$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x20) getsockname$l2tp6(r3, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000011c0)={'netdevsim0\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000600)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x6, 0x0, 0x2a, @dev={0x12}, @mcast2={0xff, 0x3}, 0x2000, 0xba08}}) connect$unix(r2, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1a, r6, 0x1, 0x0, 0x6, @remote}, 0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYRESHEX=r4, @ANYRES32=r6, @ANYBLOB="f1ff01000f00f30b0008000b000800000008000b00ff030000000000"], 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4008094) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f00)=@newlink={0x68, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40, 0x8002}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1e}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x68}}, 0x0) 13:35:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000080)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000100000002) 13:35:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) r4 = socket$inet6(0xa, 0x3, 0x103) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf00d) 13:35:24 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="d7d0bddd66050daddfa0ae7046de26515862a3f4b5e7061c9cf9b452398a326764833cdd573f849b88bac08290a6a5062d574a622794820afa7b97a6a55fbf9c9e78358b165ecc931569d682585f605c281185005a55dd1d88955367d956b19b2174d3461ca6dd5f62311dc0e735120cca41435e45c7716f615923f8561eff6baeb2cfbdf43d553694ed56d639a15e83eb08375eca41147ea1dcbeb5e81551fc7b2aa3d4306ad889a45a4f0857997d6e5adfecb2a038770cf1f9", 0xba}, {&(0x7f0000000780)="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", 0xce3}], 0x2}, 0x0) 13:35:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 13:35:24 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x10, 0x0) 13:35:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x80fe) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) [ 329.445956][ T27] audit: type=1804 audit(1691933724.936:287): pid=10351 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4124708090/syzkaller.MPEVTU/267/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 13:35:25 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001100)={&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @default, @bcast, @netrom, @null, @rose, @default, @null]}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/29, 0x1d}, 0x0) r1 = socket(0x15, 0x5, 0x0) connect$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x20) getsockname$l2tp6(r1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x15, 0x5, 0x0) connect$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x20) getsockname$l2tp6(r3, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000011c0)={'netdevsim0\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000600)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x6, 0x0, 0x2a, @dev={0x12}, @mcast2={0xff, 0x3}, 0x2000, 0xba08}}) connect$unix(r2, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1a, r6, 0x1, 0x0, 0x6, @remote}, 0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYRESHEX=r4, @ANYRES32=r6, @ANYBLOB="f1ff01000f00f30b0008000b000800000008000b00ff030000000000"], 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4008094) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f00)=@newlink={0x68, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40, 0x8002}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1e}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x68}}, 0x0) 13:35:25 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffb}, 0x34) [ 329.758311][T10373] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 13:35:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000080)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000100000002) 13:35:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x80fe) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 13:35:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000027c0)=@ipv6_getaddrlabel={0x24, 0x4a, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}]}, 0x24}}, 0x0) 13:35:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x802400, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x0) 13:35:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) r4 = socket$inet6(0xa, 0x3, 0x103) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf00d) 13:35:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xbb, 0x24}}, &(0x7f0000000140)='GPL\x00', 0x2, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x61, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 13:35:26 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 331.011558][ T27] audit: type=1804 audit(1691933726.496:288): pid=10383 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4124708090/syzkaller.MPEVTU/268/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 13:35:26 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) 13:35:26 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) socket(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000100000000000000e9ff000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000040), &(0x7f0000000140)=""/72, 0x700}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r5, &(0x7f0000000040), &(0x7f0000000140)=""/72, 0x700}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x10001}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f00000002c0)='syzkaller\x00', 0x2b, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x0, 0x80, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r2, r2, r3, r4, r2, r5]}, 0x80) r6 = socket$rxrpc(0x21, 0x2, 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830500000000000000", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r8, r7, 0x0, 0x10000100000002) 13:35:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x80fe) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) [ 331.520250][ T27] audit: type=1804 audit(1691933727.006:289): pid=10397 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir842818820/syzkaller.YrhS4C/292/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 13:35:27 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) 13:35:27 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) 13:35:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x80fe) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 13:35:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0x4, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x80}}, 0x0) 13:35:27 executing program 1: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 13:35:27 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) socket(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000100000000000000e9ff000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000040), &(0x7f0000000140)=""/72, 0x700}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r5, &(0x7f0000000040), &(0x7f0000000140)=""/72, 0x700}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x10001}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f00000002c0)='syzkaller\x00', 0x2b, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x0, 0x80, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r2, r2, r3, r4, r2, r5]}, 0x80) r6 = socket$rxrpc(0x21, 0x2, 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830500000000000000", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r8, r7, 0x0, 0x10000100000002) 13:35:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) r4 = socket$inet6(0xa, 0x3, 0x103) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf00d) 13:35:27 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) 13:35:27 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) 13:35:27 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2b, 0x801, 0x0) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4001, @empty}, 0x10) listen(0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 13:35:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000180)=@framed={{}, [], {0x95, 0x0, 0x0, 0x70}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:35:27 executing program 1: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x10, 0x2, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x3, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 13:35:27 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x54, 0x13, 0xd01, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x2, "040067f4"}]}, 0x54}}, 0x0) 13:35:28 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) [ 332.568538][ T27] audit: type=1804 audit(1691933728.056:290): pid=10414 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir842818820/syzkaller.YrhS4C/293/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 332.586317][T10427] : renamed from vcan0 (while UP) 13:35:28 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) 13:35:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 13:35:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f00000002c0), 0x161) sendmsg$inet(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x31, &(0x7f0000000640)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x31, &(0x7f0000000000)=r0, 0x4) 13:35:28 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) socket(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000100000000000000e9ff000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000040), &(0x7f0000000140)=""/72, 0x700}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r5, &(0x7f0000000040), &(0x7f0000000140)=""/72, 0x700}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x10001}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f00000002c0)='syzkaller\x00', 0x2b, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x0, 0x80, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r2, r2, r3, r4, r2, r5]}, 0x80) r6 = socket$rxrpc(0x21, 0x2, 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830500000000000000", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r8, r7, 0x0, 0x10000100000002) [ 333.674031][ T27] audit: type=1804 audit(1691933729.166:291): pid=10442 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir842818820/syzkaller.YrhS4C/294/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 13:35:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:35:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a04000bde79f04103c458187eb46c2d996aff287154e786455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0xc, 0x0, "a1c1dd75a6843e10951cd4b347113e55eb499519be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f700"}, 0xd8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4b67efbff2fdf98328de9441031348589b763d46d14810acc5f700"}, 0xd8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 13:35:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="1200", 0xffeb}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@ip_tos_u8={{0x1884b596}}], 0x10}}], 0x2, 0x0) 13:35:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) r4 = socket$inet6(0xa, 0x3, 0x103) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf00d) 13:35:29 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001380)={0x14, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 13:35:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="1200", 0xffeb}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@ip_tos_u8={{0x1884b596}}], 0x10}}], 0x2, 0x0) 13:35:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 13:35:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a04000bde79f04103c458187eb46c2d996aff287154e786455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0xc, 0x0, "a1c1dd75a6843e10951cd4b347113e55eb499519be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f700"}, 0xd8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4b67efbff2fdf98328de9441031348589b763d46d14810acc5f700"}, 0xd8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 13:35:29 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001380)={0x14, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 13:35:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="1200", 0xffeb}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@ip_tos_u8={{0x1884b596}}], 0x10}}], 0x2, 0x0) 13:35:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}}, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103082c1116480401020200c52cf7c25975e005b02f8906eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 334.465256][T10469] __nla_validate_parse: 10 callbacks suppressed [ 334.465276][T10469] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:35:30 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) socket(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000100000000000000e9ff000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000040), &(0x7f0000000140)=""/72, 0x700}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r5, &(0x7f0000000040), &(0x7f0000000140)=""/72, 0x700}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x10001}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f00000002c0)='syzkaller\x00', 0x2b, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x0, 0x80, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r2, r2, r3, r4, r2, r5]}, 0x80) r6 = socket$rxrpc(0x21, 0x2, 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830500000000000000", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r8, r7, 0x0, 0x10000100000002) 13:35:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="1200", 0xffeb}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@ip_tos_u8={{0x1884b596}}], 0x10}}], 0x2, 0x0) 13:35:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a04000bde79f04103c458187eb46c2d996aff287154e786455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0xc, 0x0, "a1c1dd75a6843e10951cd4b347113e55eb499519be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f700"}, 0xd8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4b67efbff2fdf98328de9441031348589b763d46d14810acc5f700"}, 0xd8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 13:35:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a04000bde79f04103c458187eb46c2d996aff287154e786455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0xc, 0x0, "a1c1dd75a6843e10951cd4b347113e55eb499519be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f700"}, 0xd8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4b67efbff2fdf98328de9441031348589b763d46d14810acc5f700"}, 0xd8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) [ 335.014789][ T27] audit: type=1804 audit(1691933730.506:292): pid=10479 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir842818820/syzkaller.YrhS4C/295/cgroup.controllers" dev="sda1" ino=1961 res=1 errno=0 13:35:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x1c8, 0xf8, 0x1c8, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @mcast2, [], [], 'veth0_vlan\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'team_slave_1\x00', 'ip_vti0\x00'}, 0x0, 0x118, 0x149, 0x0, {}, [@common=@mh={{0x28}, {"ba3d"}}, @common=@dst={{0x48}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 13:35:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000340)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 13:35:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x6800, 0x0, {0x4}, [@NLBL_MGMT_A_PROTOCOL={0xc, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x2c}}, 0x0) 13:35:30 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001380)={0x14, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) [ 335.271765][T10483] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 13:35:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_LANES={0x8}]}, 0x1c}}, 0x0) 13:35:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_newvlan={0x17, 0x70, 0x1}, 0x18}}, 0x0) [ 335.332852][T10483] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x6800, 0x0, {0x4}, [@NLBL_MGMT_A_PROTOCOL={0xc, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x2c}}, 0x0) 13:35:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000340)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 335.588811][T10496] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 13:35:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, 0x3a, 0xb, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @ipv4=@multicast2=0xa000000}]}]}, 0x24}, 0x1, 0x3c000000}, 0x0) 13:35:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x17, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000002ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 335.640332][T10496] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:31 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001380)={0x14, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 13:35:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x6800, 0x0, {0x4}, [@NLBL_MGMT_A_PROTOCOL={0xc, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x2c}}, 0x0) 13:35:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000340)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 13:35:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000000000ffd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @osf={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 335.765717][T10502] openvswitch: netlink: Either Ethernet header or EtherType is required. 13:35:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x18, 0x4, &(0x7f0000001640)=@framed={{}, [@call]}, &(0x7f00000017c0)='GPL\x00', 0x1, 0xb2, &(0x7f0000001800)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:35:31 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0x6c00}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:35:31 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000000)=[{}, {}], 0x4000) close(r0) 13:35:31 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}) 13:35:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10001, 0x800}, 0x48) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r2, &(0x7f00000001c0)={&(0x7f0000000400), 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYRESHEX=r1, @ANYRESHEX=r1, @ANYRESHEX, @ANYRES16], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x100) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r5, 0x400454c9, 0x1) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r0, 0xfffffffffffffffd, 0x8, 0xcc}) sendmsg$nl_route(r6, &(0x7f00000006c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)=@getneigh={0x14, 0x1e, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008804}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0xa, &(0x7f0000000800)=ANY=[@ANYRES32=r5], &(0x7f0000000880)='syzkaller\x00', 0x7, 0x15, &(0x7f00000008c0)=""/21, 0x41000, 0x13, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000980)={0x1, 0x6, 0x9, 0x1ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[0x1, 0x1, 0xffffffffffffffff, 0x1]}, 0x80) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0ae0fff8ffffff79a4f0ff00000000b7060000ffffffff2e6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ee0000850000000d000000b70000000000000095000000000000002c3f2cc2b7956244cef7baf48e6d2885a09a87507ebfc75b5b0f4e4309ebcdac5f7a860c000c9c781f6410457253e89ad528d985636a860fd668f59cd1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81078545c146a0857153b7b8f00034debae58a4ab415b0d7ff0575cc272cd3d7e8d974927676468ff2d86e0ffac94792ed9cf6b40b3cf252a47c05af3a70d57cc3e067d1867b54d24e20000000000000020009ebf84d3b042d6e4e4e29d8b33fbdd02e86a6432cd080e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8f530ffff19a6471bf5abc742d9cbcfb964b1383107000000aad84cf08a6c7b2235dc99de9aa3e6b77c7a2877261ed32da90864987f30926c9013eec3b86836ae50447aa5a79f40c235000000453302712c3d8fc4e2b61adb0695e800000000d4f4e91f0000002c33df871a8e782339bc424d1bafe5725c8a404724f8a4f1cda7997b65954f74097579b91da309b887af2485c2d9ab09b506000000000000000bf7b2ff4602aec1eea200000064881c5630521a08e051374cf05c921a06fb78183e7e68de9dc8d95e0e5b365d10e1004dae58b3b5b89709b0ff47b200000000004000cbefd9a6bb70f60eb9c01dd2fc79b85e4d961498f3a80131d21d85618ba2189f45d011ef1da5c6d57bb8fd387ccea9c3899a914e47e82f040000009de2323f927355408f87264797d3fa970949793b94329d580500d1f91c0d22587e05a61e3d8576ca168e88d7a9af95b04a37c27bfffab9abbb31fa8c0080258cfa6d3f166e695f3c56490aeef464d9965d70a50f1282619344f223548e75fa39643adac1322c87ca253ff2fb1882760d6feab16bacdf83c11816dbe959ebc5ec479c8319f73e2249eab0486b110702a481d3b51976a52303056e800b4ae5acc2df636a65eb1d672bf2000000cda8462cc9b16624998be65683321e970000000009b8e20762c1bf4a3eb6769f2b23e842bacd9c685edea0ffa3e975424f8ede49e61a4de808a38ba3221d64dc71867df4eee3f1ff791cf7c9862f98b45852e4b2f78721b978addf2f2a29a387c6f0576b36038f819286eea99a6a434811cf2a117d775fe986a49fb82cf5f15972d55185ab18f1045384501adabb20f7b0e15ff47f1744e2341b59034959a1289ba6e243668e671d305707e3de7652bfc5b60c76deff43a1d6fd6a4180ab723735abbeffe7f2ec3a0bb86f9eddfc0f3d1d503d7a540f64000000000000fbb4c256409e54daefbb107c381fa729ff5fe607d93430da178d685d7730f5e129438a5214f722096d2986334c25e454474f8ee65828b018174a9f4738b8c71fbdead06ab95e02f9a847182766964976b1fccdb9f35721e43e33883cf16ed1343fb7429eb395123b0a4262b7023c22039b9002589a379ed4c6267965af78b861bd335312538cec97966b8973d4e299d9802264d06e40ae118e1d242d1128dcedeb44030df12ef68ffce8d141e8960ef790fb0078215d65f96eb55db8cbcb060000000d988374e45451a694ffe38a1d03912b31c98d42e1a1bda1290de1a499a5d6849914c1788a7aca37177cc34102f44fec5c5e0abae01c439a1b0311e074e81ae9993b5b3459553ecece78d4c1541c70f5d81e0725d5b273755c0000000000000000aa4234e282182952a76233d18e7d49638aeb04e7a9e9e7eafb7c255372795d2d192a0a33cab0f5bf2e93e0544fcdf2df2bc6ce96e5a7d72fcdb0a11993d54d97a23754ac828674dbb93c0ad345715be4a13678b01edf76d8a9236558fea2c88cce004505ab45d8f5f88aa887bbce5c18970428516f6099bdbb2cd7a2356397f1a0a23e662e2a6c4834400cbaa41c3c574ea68da5ec1ae49f968bbe0e0bf9878516f553639f5b4828e92019b61f5874be1c7cdd9482df50bc24a8a1fa10d291390eb84e26a2e8dbeaa45604b05a116c1210a7540bf81005044273f5a8ffc538db289350eb248e483bd8920efcf30a798c2b636243e0a37262ca47dfeefa1ce69b4475d7d714ba0c636e6ae9f710411d30ef424aeaabe057c7df6ff8f767bcd9012e1047c686f5ccb76ab3a5df53cbc22ba7ea8f6a8edc19d6c1be841503850803bc2c2d5e0e34270a7f1cca0c6c53a8e5f891f7a793a70da62d6d88fbb90d220acc687931b42d6be83ab870da3c0a567f5e65ec0457f4ad2a4ec0b671b36388afd5520a8483a4b11f7d02a41b315f0f9e59f47668d68a74838d6976e12fd45200014041dffacbf60892ec8bd7560686f137a806d3dfaba900b47cac62f828342fff009adb5b2251461a1b9d6ba625b8fe04e69a1a4be2696f24bb68f486e172932e03000080000000005942e1b9d6dc28ab8e19e1111dd893e8d5bc5642faf21eef40d6e7de3ef62c4bc5ff17e7aeb2841098f0cf74f845d1cc9ec4eee79c290fb0ba939b13707004e2e9cc0d350538c1c8c6bb9a38c6ac5ca07df32601240ea3f160d3a7b83ecd0509ce9eba0c7bf7843799b1b56a234f9eaab8a3f14f1472bb6aaeb8ac9ee4055f05558ab31f339f6a4caf2ee2fd01f34dca330000000000000000000000000000000000000000000000000000000000000000000000000095e6f945ba9a941cef5e70b8c152321e24b5b29bcf374dcf5a29a35d76e6e2bf8df95462690a4fc9ec8129e92b6ebb4b40a992a75d3c5954d0bfc87db24d856359079b29b3c374d081c300b2cfaa596d24e800ef8e2201f2fb7a9946f89f9f31f7cbd6f7fd7f8898c70b5c65f2e28f22e983892c383882809f557affbda5e1850d66a4a1ee73b2084681f880a754acddcdafe3ceeeebc0b5f2fedfe7d198e3067f3dbac9441a9ab8409cbbb7e15b9ae3944097de34de2001c8533a3766e6e4c4c4702ccb932a27a3962814cd6aa8fc684beeaa3932efae9052be8eec1e95f6ad8d41dd34829504ba4b66e27154cb6e34aa13450522df1723130b6fe347c93f00e40e293c98d849a33f773c743728992f40faccd5c23130a1c6bfd6fc661bca1598137ddd1090ded672f5a48a40cab3f640c8241a364cbdd3f188eec7da7bccafbd5bf28a46f0eecc6b550471b0b0770c6a5a411c0e0b19e15a461e7c6833ba9356214b013f2819ec6572a43b5cd32b11d7e4f8dcf8f7820a17b7b2ee6178a03351dd31091e46bfd82a3979b9cad109fd6217cd52aa81bdabd50826a474bd16b8f7e6aed12a305366599f5f029a7b24558c02750500002f1c19d16a6f391906000000cc03bbec8c698ecc137d96711100e01031aa74fad86b99eebf0527552a9331e646c424b14ffbb815622bfd2f635855bed1b164d0a56bd104be069854111c5b26ec3c652b5f0a6b9676dae987ec23456ba05a4dfb15321ef6b76e7e547a688c67ab531cfc86784c9f940d9fb0464a72ce635e14b80dc5c1c64e8f58c570e7afd83ee77f157c146aa747b728969aeb4aba1d8f9de1b3fb8ab6ea50e884c2ea98e6400bf0c5ae2887cd1da0e57ccfdf5eca2b455247efcc13102846c0a85f20c80007c0ce6efce627b95b8ad3003385de97101678fb2163ecea6e70a77a6fbc089e31a5ccece932229b8f79faa6863d6857c3d9a9710f938ad16eeb8342278f1c1cbc226498028234d21466892983378fe64acbb44f694cd78e43c74aa75505cb1c91b189f8f89f233a05f5cd4e173a373178557843dd705268f74a9e5429945503195aefd6706e587f7ee8375fa559c3ad195d3795df1a8364cd13acc3256ee4634c73eeb6954d0fcf09ab84df0b8900e0c6fea2cc0e7c207b8942fafd70530a0fc4622ecf132d1d5bdc9ffc79f0549b82df521817651d5fead5128205b92ccdccc69407ab556217af277af999dbd456dfc43dd061b6c91485dcc208cf0b3d0bf851de413f5de5ec015e296914afab6411109355e027ce04990d9aae251b9deb11b7db45b9f15b7b55d8fdbedd9e6cf891205694f02be8b9ea8ecd41308a0e1b93ae3435bfa88b440b1f701b4d0fc49c82193f27f8023b630ea97edbf3bf421a0a1a2b4ac7bb30bcd1cdd172c0df37408fd6827bb03e8742fc1c7a2be0d1299928c5f79e846a8dc7ca648d960a759e6711b69776896a9656d59af6d44bc5348229fa84034faf8421a22c4b4c17a3d24a4aeee0d0850371feefd77cc4eef51c2b417c8c7458ddd7dd9d1a863bf0a9e1a30a19020490038017a5c7e474c83302a2b59654d49a11c6736ac63e8eb383760fc2b5c976dacf3dda7191c757f28e44f6a5f95db7055f7ed983f5665210f20a494fabb0dbcd335700000000000000000000000000000086666201251aa4f139d0485ffcf89f01639fd1579a3802f720a0215c720a97071f5065a23642a5826fdbca444b00e2e5835185d5d5b2796eb0fe32cf3b0633f58ecc7648c3c6efe82f93a3008052416512eea30ea9472e0b456a652883c0907323cf03be193ad0438cdef7a98a1671a1918df310dc4bfd61c3db3c22673884dca370558936b85737e14819ab1c57b348a8ff16d36364a20fe846d11d045de81f069bac8425b31c5d089e11a4badb19da4585011f9b78b2401989384311101e452f54661ecdb251ab9eefc8e400191f0f0f8c679b000000000000000000000000b41b0ae67d9351c49e1ff285d05a3cc39a5b0cd20afe0a00086650f8fad20c0e1e7131836c85b2cbacd41593928207312189fdd66abc45a139f0c9dbcc58237cec5bd56ffe0c6de23254a7951a298501ca04ab30b5723df6dd01d0b1a87c197b83b286374ba9a9dd1bd09ea1b71b24a1f527bf59d9633e3d15ed3757acc494f464482e49884c13780cc392bfe67b5d91e5b513daea48cac7645db35f07ba41aa187f65c5344717d7a0ee353a7e36b14fdce5898a613cef224d3addb3d2de74cef73f7520dc8cc8ffaa62cbd25e691ef4c45fdd25675b32c129a8464f08c4da9c08713b5441653b56a04086dab1d196884e062287ad4758e883d2f99833d8aaf0c56718f6b0434740900faf4ab824662a719bf370fd0b2de04c1455ec14908ce5cbec79466f2f2cc337d6b824b926254e00000000000000000000000000000000c34646f8ae68c095e7298300feab8a3dfe2c43fc971385b13b4f3b61ddbf5044ff572defcc67930f0e715774e1e970751534398faf79350255cfa9021378f10c2043e7ecd5649c9720530da7ea227b792f31cb5d688b5f1eba9ff5f85c97b35e00ecf76282912b483e31c76e303e527e98a9ca14f718d495ad45db16c4500011de50b3690d02dee7e82c6daf02056f0ca35f7ea96ed1831e3c1219f985b26cb8a70e7c8efcb287984871e0fed3f1985cf63f00289292b378188ad0dfae12c265b88961a9223b48cf7055d641595e0cb926d63c1f8a207f48bd482290b79867285c2155e655e017bca6cbba43f9b49042fb2fb190c436b3306e8a4e1ae01b90d159004da838a50235b91f5273c1fe083067ce1e2d8011c9e2b6d3ea69dfc3d40f9e862cd29d534b580599f1f11faa0c684ccf7a975de776d1c19d61ab959681a15753a1e1339a36b1568e6fd68aa7b0d18c37acf0475ae9d74f4d46251da1804708f98473b5d9d282162c668f51260c67f734372298ba174d571030dcb25586141f8d42541e76b2413d7b2fe7ee774e92b11ecd8d7209dbcf"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r7, 0x20e, 0x5ee, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x13, r7, 0x43a0000) openat$cgroup_ro(r1, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x8, 0x0, 0x6, 0x4, 0x1130, r0, 0x9, '\x00', 0x0, r10, 0x3, 0x1, 0x2}, 0x48) sendmsg$NL802154_CMD_SET_LBT_MODE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="17000000", @ANYRES16=r9, @ANYBLOB="0100000000000000000012"], 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r5, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x92000481}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="a1355f45dace0000b7b082249ae09e170100008f75922f6669e13e1819f497d35d67f7000000000000000000", @ANYRES8=r8, @ANYBLOB="b5c70504acc64ee800000000f6b92d3d9e11f6689130776ef223100bb0ecba91c90bcc2417224de0436bf63b27e16c01429c867bfbfbc64aab82c0e5fc582128ab11"], 0x28}, 0x1, 0x0, 0x0, 0x404c000}, 0x20004081) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c0002000800030036b3a1ca0ed564a54de1887fbd52a5e1fcea0727799ee9e5e9baae5f8277a4986d68ba9e83af16f27eb4bf9c50b75e764a2d5b1b64aaae3685243d377c8eac4bd12912ae070000", @ANYRES16=r1], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a80)=ANY=[@ANYBLOB="600000001000390427bd7000e9ffffff000003e4", @ANYRES32=r11, @ANYBLOB="00500600c31006004000128008000100736974003400028008000100", @ANYRES32=r4, @ANYBLOB="08000300e000000208000200ac141410050009162900000006001000ff0100000800140005000000944db7bc3fb213e5e30000f8de1ece"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) [ 336.022343][T10506] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 13:35:31 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x6000, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 336.063015][T10506] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000340)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 13:35:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x6800, 0x0, {0x4}, [@NLBL_MGMT_A_PROTOCOL={0xc, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x2c}}, 0x0) 13:35:31 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10, 0x0, 0x2}}) 13:35:31 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bond0\x00', 0x0}) [ 336.193002][T10521] tun0: tun_chr_ioctl cmd 1074025675 [ 336.240346][T10521] tun0: persist enabled 13:35:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="45f9e8e5af9f7e488a1619ea0cd4902570249f1e29b175dfa0d3ae9be1933b972b835f966d432045a33e064403006bdb8ef95b90e76baae34f74778049ff8fa4a59adf7623aaddb922b32dbbfda740b88a07e87eb2cd97c0393db1036a1ec8a376c919cdd0b40dbb899c07f1349c7a1113f57495c795bc7e38166a7bdef463457189549f4b13279fffd050bdfea3477a62d3edea8321a2e98c65330fe7199ca6bee7202aa5a5d56c4ed4c22dbb28cebcaec033c75eb78820ad1d8ceb6f90b569e165002e702e1a206666d3c9d903ce78c73f778eae82d58317c634016a3e01ae29607f7b5ff253c607e4f60c0aa49021205073cdd574a3d4c25fbf79cc8ac99ff149ae54aa56286204e628dc2dfe4384ef74c8dac04ace6c5762d03f9e19942e4b6bbbb41fefc569cc23b3319d4ebc55551fecf8f936221e9787e744f2e1422baaa25b2f5bf59205190b7fe52f0641f149c5e00b764c493afadeaa04324783c268f48772b1c532d52d211865704db5fbafc3193385adc9855a1ad9ea0c05479329efd6c08ed22c5656eab2ea050f53bf441a9dfb4157d14b99214fa59b8b0e53200795762145a63d61c5c526edb03429e1e14072e1d7dff102fdb9801234bbbb8e0274a861dd60f3a21f129326b2f6fee61f690fa3967cdc5f6f9519282c48e28d6aa7d1b0ed07bdd72ebf1dd97b46f24ffde352095f4bffd6fdd0b9f0d60f16746f1c1ec46656cf94ae2237540c558c1863fb2ffd4619e5ee5b7aa5757e252b821e003fcef57f33cd70f19ec0b5f8098c030741147e8e4319109892fd56b22d261800b7107a393b9a7d835383e3504f5f2794f30914c4f8145ed446a06e3787eb32ab90abf595d45013c8b6d9c26cf4e60812b02427a4d2a8dcbdfaf8ace4e17f0f598676a5f26dc3615eddea77e1d68c857fbe2b39b67ccacd6afcea94b4f9592490c1a51e11f4ffc6dd4d4cdc44995b09864743b906e07a12c93045b654abf2faaf1127ee92698e09efee1d8d45ceb103973c3d1d5c98090d9af08789f867873bbeb522cb367bacaf2d94bc6fa7aab57b542af353d693230a3da636762204d96f2889f7decc9ad3992a8be2be92bdd6a7367bd64c8604ec219a92c80a7536f218926b5d18677f4bc22454a843f7ec6bfaadaec1a47896f902725cddc264226a0c7f673468459528101da2368d77d37d9ae6d52cb44efb9b5af74fdd4c8341980d7b3f4a3176c8de3c3a0144e3f327fcb30c6bda7a62ec37215367d06ef1b85fa2bc329fe99071f65b0d5a48b50139016b0753bc99c389f4aba551bf2da38b78e7b4dbb3be3ecf8749b39a022c86febf3a30070def590bd2a9cb0f95d09eac8de27c370d758e340193773a7dfbb2046e0b2e34bef073ed8368f4fbf464206fbe88c3260f6974b383bcf8a000db483d822536000df416d09dfc55c920cbc3c8b24af1757099903759e9312b576b9f04e61ae20a60d7d0ce978d19", 0x41b}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:35:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x40483}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="98d40000849d"}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 336.275581][T10528] tun0: tun_chr_ioctl cmd 1074025675 [ 336.295138][T10527] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 336.306384][T10527] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.317552][T10528] tun0: persist enabled 13:35:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000a5da000000000030"], 0x20}}, 0x0) 13:35:31 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x273, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) sendto$inet(r1, &(0x7f0000000200)='5', 0x1, 0x0, 0x0, 0x0) close(r1) [ 336.406184][T10528] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 13:35:32 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x273, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) sendto$inet(r1, &(0x7f0000000200)='5', 0x1, 0x0, 0x0, 0x0) close(r1) [ 336.525852][T10540] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:35:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@getchain={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0xf1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:35:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0x2}, 0x48) [ 336.868542][T10545] netlink: 47 bytes leftover after parsing attributes in process `syz-executor.0'. 13:35:32 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001540)={0x6, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001500), 0x10}, 0x80) 13:35:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000940)=0x14) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="100000000000000000000000070000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000454ee477c3bac1fba929f5ac6cd3bef7a8c322fecc58ba86319382a34932ce02000000000000009efa3b9658cc596bbb72e22a4eec68fbb68727980e2517d600e67bb3fb012895ae73ebab40794b1a4a8b22de43a835f352"], 0x30}}], 0x300, 0x0) 13:35:32 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x273, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) sendto$inet(r1, &(0x7f0000000200)='5', 0x1, 0x0, 0x0, 0x0) close(r1) 13:35:32 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000680)={{0x3, @null, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 13:35:32 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001380)={0x14, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) [ 337.169410][T10556] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 13:35:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="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", 0x41b}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:35:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000000)={@loopback, @empty}, 0xc) 13:35:32 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x273, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) sendto$inet(r1, &(0x7f0000000200)='5', 0x1, 0x0, 0x0, 0x0) close(r1) 13:35:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1_vlan\x00'}) 13:35:32 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) 13:35:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002c00270d000000000000000002000000", @ANYRES32=r2, @ANYBLOB="f2ff0000000000000600f1ff0b000100666c6f7765720000040002"], 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:35:33 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000100)={r1, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) [ 337.616500][T10570] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 337.690863][T10568] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 13:35:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) sendto$inet6(r1, &(0x7f0000000580)="6ccfdf19b55dfe4241e28bc56b1d81351574bae8d0f05b24ae65538666ca5445e0e90ec0049db76ea40656b7dfe9b4f09bb046e5611742d5246ebe5cc94f37a461c3ff33c9cfce58b54b42254b38e22572d4852ea46a9e56824a962c7cabfa40ce0dfa292c03475b69ea56ce427766e3bfb188e6f085ebda9ccaa19c18ed8960af88074c6d156d916bfbfba7d7823ec054fe96fe9f1cfd80622c1e12d232b608e638339543a49a6b0f0416d6a6b238", 0xaf, 0x40841, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000480)=""/81, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@broadcast, @random="6c7621d7cc94", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private0, @mcast2}}}}}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x4010, r3, 0x4d8b000) openat$cgroup_freezer_state(r2, &(0x7f0000000100), 0x2, 0x0) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r3, 0x0) 13:35:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000940)=0x14) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="100000000000000000000000070000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000454ee477c3bac1fba929f5ac6cd3bef7a8c322fecc58ba86319382a34932ce02000000000000009efa3b9658cc596bbb72e22a4eec68fbb68727980e2517d600e67bb3fb012895ae73ebab40794b1a4a8b22de43a835f352"], 0x30}}], 0x300, 0x0) 13:35:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002c00270d000000000000000002000000", @ANYRES32=r2, @ANYBLOB="f2ff0000000000000600f1ff0b000100666c6f7765720000040002"], 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:35:33 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001380)={0x14, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) 13:35:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="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", 0x41b}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 337.970428][T10578] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 338.517224][T10583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002c00270d000000000000000002000000", @ANYRES32=r2, @ANYBLOB="f2ff0000000000000600f1ff0b000100666c6f7765720000040002"], 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:35:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002c00270d000000000000000002000000", @ANYRES32=r2, @ANYBLOB="f2ff0000000000000600f1ff0b000100666c6f7765720000040002"], 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:35:34 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f00000026c0), 0x3fffffffffffd7c, 0x0, 0x0) 13:35:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002c00270d000000000000000002000000", @ANYRES32=r2, @ANYBLOB="f2ff0000000000000600f1ff0b000100666c6f7765720000040002"], 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:35:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002c00270d000000000000000002000000", @ANYRES32=r2, @ANYBLOB="f2ff0000000000000600f1ff0b000100666c6f7765720000040002"], 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:35:34 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001380)={0x14, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) 13:35:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000940)=0x14) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="100000000000000000000000070000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000454ee477c3bac1fba929f5ac6cd3bef7a8c322fecc58ba86319382a34932ce02000000000000009efa3b9658cc596bbb72e22a4eec68fbb68727980e2517d600e67bb3fb012895ae73ebab40794b1a4a8b22de43a835f352"], 0x30}}], 0x300, 0x0) 13:35:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x9000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0xc00, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_DESC={0x2c, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}]}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x85}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 13:35:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="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", 0x41b}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:35:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x304}, "fc00", "b3d0bc6a9b66aec75424df49805498bf", "58a182e8", "3092ba5e7de57230"}, 0x28) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/117, 0x75}], 0x1}}], 0x1, 0x7, 0x0) shutdown(r0, 0x0) 13:35:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002c00270d000000000000000002000000", @ANYRES32=r2, @ANYBLOB="f2ff0000000000000600f1ff0b000100666c6f7765720000040002"], 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:35:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GETFSUUID(r0, 0x8008662c, &(0x7f00000004c0)) [ 339.913960][T10618] __nla_validate_parse: 4 callbacks suppressed [ 339.913986][T10618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:35:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 13:35:35 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/260], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) r5 = socket(0xa, 0x800, 0x4) sendmsg$nl_route(r5, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, 0x0, 0x804) sendfile(r2, r3, 0x0, 0xf03b00f7) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000680)) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r6 = socket$bt_rfcomm(0x1f, 0x3, 0x3) write$binfmt_script(r6, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x103) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000480)={0x0, 'vlan0\x00'}) [ 340.478209][ T27] audit: type=1804 audit(1691933735.966:293): pid=10625 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/327/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 [ 340.597617][ T27] audit: type=1804 audit(1691933735.976:294): pid=10625 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/327/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 13:35:38 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f00000026c0), 0x3fffffffffffd7c, 0x0, 0x0) 13:35:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000940)=0x14) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="100000000000000000000000070000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000454ee477c3bac1fba929f5ac6cd3bef7a8c322fecc58ba86319382a34932ce02000000000000009efa3b9658cc596bbb72e22a4eec68fbb68727980e2517d600e67bb3fb012895ae73ebab40794b1a4a8b22de43a835f352"], 0x30}}], 0x300, 0x0) 13:35:38 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001380)={0x14, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) 13:35:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="7800000018001f05b9409b0dffff000d0207be040202060506144007430004000f000000fac8388827a685a168d9a446040045653600648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902003a03004a32000400160012000a00000000000000000000080756ede4ccbe5880", 0x78, 0x0, 0x0, 0x0) 13:35:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 13:35:38 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/260], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) r5 = socket(0xa, 0x800, 0x4) sendmsg$nl_route(r5, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, 0x0, 0x804) sendfile(r2, r3, 0x0, 0xf03b00f7) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000680)) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r6 = socket$bt_rfcomm(0x1f, 0x3, 0x3) write$binfmt_script(r6, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x103) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000480)={0x0, 'vlan0\x00'}) [ 342.831025][T10643] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 13:35:38 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/260], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) r5 = socket(0xa, 0x800, 0x4) sendmsg$nl_route(r5, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, 0x0, 0x804) sendfile(r2, r3, 0x0, 0xf03b00f7) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000680)) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r6 = socket$bt_rfcomm(0x1f, 0x3, 0x3) write$binfmt_script(r6, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x103) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000480)={0x0, 'vlan0\x00'}) [ 342.954593][ T27] audit: type=1804 audit(1691933738.446:295): pid=10641 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/328/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 343.082983][ T27] audit: type=1804 audit(1691933738.446:296): pid=10641 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/328/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 13:35:39 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000080)={0x2, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x12) 13:35:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 13:35:39 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000a84000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x9801}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) sendto$packet(r0, &(0x7f0000000180)=')', 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x300, 0x0, 0x6, @broadcast}, 0x14) 13:35:39 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000080)={0x2, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x12) 13:35:39 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000080)={0x2, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x12) [ 344.109379][ T27] audit: type=1804 audit(1691933739.596:297): pid=10665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/329/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [ 344.215916][ T27] audit: type=1804 audit(1691933739.596:298): pid=10665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/329/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 13:35:42 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f00000026c0), 0x3fffffffffffd7c, 0x0, 0x0) 13:35:42 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/260], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) r5 = socket(0xa, 0x800, 0x4) sendmsg$nl_route(r5, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, 0x0, 0x804) sendfile(r2, r3, 0x0, 0xf03b00f7) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000680)) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r6 = socket$bt_rfcomm(0x1f, 0x3, 0x3) write$binfmt_script(r6, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x103) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000480)={0x0, 'vlan0\x00'}) 13:35:42 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000080)={0x2, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x12) 13:35:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/260], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) r5 = socket(0xa, 0x800, 0x4) sendmsg$nl_route(r5, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, 0x0, 0x804) sendfile(r2, r3, 0x0, 0xf03b00f7) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000680)) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r6 = socket$bt_rfcomm(0x1f, 0x3, 0x3) write$binfmt_script(r6, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x103) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000480)={0x0, 'vlan0\x00'}) 13:35:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 13:35:42 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000a84000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x9801}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) sendto$packet(r0, &(0x7f0000000180)=')', 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x300, 0x0, 0x6, @broadcast}, 0x14) 13:35:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0)="06", 0x1, 0x8000, 0x0, 0x0) [ 347.180712][ T27] audit: type=1804 audit(1691933742.666:299): pid=10682 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/330/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 13:35:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a940b2cf3b619d39ba3ed45e1ee07c394b4517f7c090df5a7215cb4a000000000074"], 0xe535e40b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f7000000000021f2000008000300", @ANYRES32=r4, @ANYBLOB="08009e"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) [ 347.317267][ T27] audit: type=1804 audit(1691933742.666:300): pid=10682 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/330/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 [ 347.519095][ T27] audit: type=1804 audit(1691933743.006:301): pid=10702 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2289321367/syzkaller.k9ACqz/309/cgroup.controllers" dev="sda1" ino=1975 res=1 errno=0 13:35:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 13:35:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a940b2cf3b619d39ba3ed45e1ee07c394b4517f7c090df5a7215cb4a000000000074"], 0xe535e40b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f7000000000021f2000008000300", @ANYRES32=r4, @ANYBLOB="08009e"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 13:35:43 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="180000000000000000000000000022009500000000000000253b38fc0554cb3b8e4bbd3824c5ed87de75420aa8575c22b0b48a145e9d3e09ad372a51b21ad66ef8ca6ed7748d4b95f5c15dc7998ab7245f5eaca741ace80ceff9f0216410cd9feb0c2f83fc3c94cf36d730d08d3d80fc7ef4a883b7614c746770117cae21b441176bc93d4d4c9af9f22371c857debb7f4e559007321277843fd565a8f976003f93052632dd78852f1ab682c61aeda502a56796b12d7c2fb8e678030f952bce458d8d282b805e34e5fd299ed8782e563606544614458db0947b5ea6c91051ebff657c45d68a9b0d83b4e3932180f745edd1dcbaa32c0512c0b06900"/260], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000a80)=ANY=[@ANYBLOB="76493957005024caa4770276067b524ad44992f0538b0d2f033f96c4065dbbb980e3a132e0e9c915458226ce07ce584f9354fb6e7b268829fc0b9bddc7d373ba0bccab309d25fb5e843894bf34a1b5aa235d3b6043a1ffc24ac340d6a1da98148535ce084e373320171a5216e1ed859a2fc5895d1c54f2971461c99e18a40d81b36fc7883d6c30ebdfa75c17cc9a8626a580eb9603096281af7db9ca262c30d54c8bcddc6ad0c1550dd50b8cbbf148f61cd40c6be9fb7bd053e4db8def9239b0e2d5c9840d79986960dfff69dc9e0d80f35a1874875fcb5c605cea0cd73547d7465a930504874dd39cc0a423a0881a6c81be4e99213c3704b8dc51", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) r5 = socket(0xa, 0x800, 0x4) sendmsg$nl_route(r5, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, 0x0, 0x804) sendfile(r2, r3, 0x0, 0xf03b00f7) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000680)) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r6 = socket$bt_rfcomm(0x1f, 0x3, 0x3) write$binfmt_script(r6, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x103) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000480)={0x0, 'vlan0\x00'}) 13:35:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a940b2cf3b619d39ba3ed45e1ee07c394b4517f7c090df5a7215cb4a000000000074"], 0xe535e40b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f7000000000021f2000008000300", @ANYRES32=r4, @ANYBLOB="08009e"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) [ 348.248137][ T27] audit: type=1804 audit(1691933743.736:302): pid=10709 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2289321367/syzkaller.k9ACqz/310/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 [ 348.406723][ T27] audit: type=1804 audit(1691933743.896:303): pid=10713 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/332/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 13:35:46 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f00000026c0), 0x3fffffffffffd7c, 0x0, 0x0) 13:35:46 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="180000000000000000000000000022009500000000000000253b38fc0554cb3b8e4bbd3824c5ed87de75420aa8575c22b0b48a145e9d3e09ad372a51b21ad66ef8ca6ed7748d4b95f5c15dc7998ab7245f5eaca741ace80ceff9f0216410cd9feb0c2f83fc3c94cf36d730d08d3d80fc7ef4a883b7614c746770117cae21b441176bc93d4d4c9af9f22371c857debb7f4e559007321277843fd565a8f976003f93052632dd78852f1ab682c61aeda502a56796b12d7c2fb8e678030f952bce458d8d282b805e34e5fd299ed8782e563606544614458db0947b5ea6c91051ebff657c45d68a9b0d83b4e3932180f745edd1dcbaa32c0512c0b06900"/260], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) r5 = socket(0xa, 0x800, 0x4) sendmsg$nl_route(r5, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, 0x0, 0x804) sendfile(r2, r3, 0x0, 0xf03b00f7) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000680)) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r6 = socket$bt_rfcomm(0x1f, 0x3, 0x3) write$binfmt_script(r6, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x103) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000480)={0x0, 'vlan0\x00'}) 13:35:46 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000a84000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x9801}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) sendto$packet(r0, &(0x7f0000000180)=')', 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x300, 0x0, 0x6, @broadcast}, 0x14) 13:35:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a940b2cf3b619d39ba3ed45e1ee07c394b4517f7c090df5a7215cb4a000000000074"], 0xe535e40b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f7000000000021f2000008000300", @ANYRES32=r4, @ANYBLOB="08009e"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 13:35:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a940b2cf3b619d39ba3ed45e1ee07c394b4517f7c090df5a7215cb4a000000000074"], 0xe535e40b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f7000000000021f2000008000300", @ANYRES32=r4, @ANYBLOB="08009e"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 13:35:46 executing program 2: r0 = socket(0x28, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x28, 0x6, 0x0, 0xffffffffffffff74) 13:35:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x8, 0x1, 0xc}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 351.391529][ T27] audit: type=1804 audit(1691933746.876:304): pid=10733 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/333/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [ 351.522700][ T27] audit: type=1804 audit(1691933746.946:305): pid=10734 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2289321367/syzkaller.k9ACqz/311/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 13:35:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0x16, 0x0, 0x40, 0x7ff}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x4}, 0x20) 13:35:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) accept(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="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", 0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000), 0x4) 13:35:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a940b2cf3b619d39ba3ed45e1ee07c394b4517f7c090df5a7215cb4a000000000074"], 0xe535e40b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f7000000000021f2000008000300", @ANYRES32=r4, @ANYBLOB="08009e"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) [ 352.235481][ T27] audit: type=1804 audit(1691933747.726:306): pid=10749 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/334/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 13:35:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a940b2cf3b619d39ba3ed45e1ee07c394b4517f7c090df5a7215cb4a000000000074"], 0xe535e40b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f7000000000021f2000008000300", @ANYRES32=r4, @ANYBLOB="08009e"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 13:35:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) accept(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="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", 0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000), 0x4) [ 352.563881][ T27] audit: type=1804 audit(1691933748.056:307): pid=10756 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2289321367/syzkaller.k9ACqz/312/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 13:35:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) accept(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="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", 0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000), 0x4) 13:35:50 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000a84000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x9801}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) sendto$packet(r0, &(0x7f0000000180)=')', 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x300, 0x0, 0x6, @broadcast}, 0x14) 13:35:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) accept(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="349072c178910b8b73142b87200776958a966252f13be4287cac6a03b77a6b4a5c12082fe1b21593c8984c2a816ce023c9dac65804dc3ba21ee0ad522a9754ece6b958ae012fa4d86ec23c7b11bb13d85ccfcab73102fccfa9a45100d184f8a599a98ee0d4e2fabae12c2baf039193ced8c940fee51a241c61ef71ad4519d12653159f2188d1dd8e9781194f4a788830214d33509a1593ee7b9b60668d86553a3c68485618c387953321d8cd6eea8612652a34c2f5afa69dff99ff28a05a9fa21da799ea71f5d05dae65359dcdcc8e1bd1e386972261373f0a48cf96d24ccb562520049703480acf3f7edc35246db0a65532e7fa2c2c5ba1fd9e13a060697475bfa01b21d45c9fc3922eaf1d6bf61990513d798bdd7055092d6ed2745ab2f0fe5d760f596f5a0004cb7eb05af5bb6c2f6e10b437b2a5d4a785cff9029b5bedb3048847fec75b40e696c9dbd2d2ec18e7bfe758c7f41e8b66b4b014720f070cc326142b8e8fb04be9be76babec0240c85b53762b568accaf50c7d03e07f25171a469c477cb41e3be146055001096fbdb5354898d15f8b80ecc2c2a8336f3cfd3497642736a4f7363a4b6ac26119e7bdf36ea5047be4367d4c7d7f1c670e1af0c5f2a742982133b3906575792db795f003de299f2b11df146d771b028545bd8670423f7d8b665c91e19c5c57592162ae2b4f8a7a90902609526e5df984039bdfdaf8185a5646332ebd740cc1f640c7b7fd3c77252e536013d5fda94901fcb1d025dea6cb32149cf00ad39e454d1b3c43819628c2bf4e4679d1063737e2466b956054bb884938039733cc57bebae283a603b29c90ca572d3111ac829962293a524c7831a8d15900aafe7be0373579859d975a88671cca73d8c895287971382c6e6997bd6644687d40938d58a7854c5f49e1f50df54c58f0c05ac2f3577a995e5ca36e8df699000364efaefe3ebaee82145a03611b5938a0c7e0df9d6a94e6128c579dfc86d85edef15f79a92e1ff9a2e8c88f32a527b24650147fd722bf4789bb43197d4b28fdee6eacef916a4dfeceeea8be768f17a1fa4a0c7cfcc2e4e0769ceb9397e1935318bc3c74472b676e89ae44052cdb4f05edd02d5674356151df69d5a4d562962423bdc13a334717cd8acca109643eee934bdbfb53a3351799e79369a29ac0c5075916b94fe26d5b4ff612ea923cb5b57694a594d2e0f71f2357f966a4cebe6527f7f1c3405ca0055943caa48af1bd8641ae0ad86d4d5491e76a83fa0e69e2d777ca77a44745826f2da55cdd7a4cf519e93c25c563865a43e03a134e693c0cbda799d657239ec62966b1461b8bc754ebb88b6a189fc3714dc1fa463b6f2ff0aa09848985569a5b2bb8f397418effb2ee8529d4fddc7c89ae4510bd2f65d7af5a45ee279619cfd82c2f043ef08bb14faab37edb306e97c5da89fc02850ce5ad340fd83595773f5edccb9e690b909813c5cad1653abb90ae3a815e4fa0eb47c4fc82b97d36a2d0a1ecf741e347ff43017476389135dd3db88dd553fb0fe186f0a44a252c7757aafd567a4712e3f31c2b50ec10ab8517496770f72fd10a03ec93fce8a45119a193d738e6db5435dec9fd11c53accee6d895d9cb72a68a84a5623d12231b8de76b29a70ce2bec1a23d028301ef19b7edb7e28c9dbc205b09803952e1c8170f11d21413dc7863ec6ebfa0764ebd9aa83d9bd01ef63b9febe4d3398adeb628ae5f9d7f8ead35f91a0c4d64cba1ee24d1faed00b9457275c2efff5431a6cc5bc61558402d60e8ef1b23c5a23074a0548ea8a7049728a8ba8ad7e824a50ad176d8a2fac52b35c9e5706e7283fe6d4d7b81432e2d345ee57f50608177072a4bb30dee3eab0a8dc6a26ded3916e7642d3cefc0dc590e876b285fdc54a6cfe62e4e480c7488ab75bc3fcb986719e919f9432a9741a8eddcd1733a67bd4af7f69a84d1fcc42b0d5faa573d636df3c98e9b9d2a88ed6f528184fb1f90b4060213583fc0721b5a02a2784cb710d8944b71cfe2d0b81acca345761948eb5e396308934abeb6149da78bfedad97ed4eb80cc2c11642d114416594c1ece294a95f2f5bdc9deadf7ac25a332e5e88b00abada5cf63af7334d68e055565a9f09a6adc3849686946431403939b304d67af50f2c56918b1fe8b0c8e21021dd5bef4918cba0205d6b88509ab023d0a73375d36d03dc17300d4da0f914aea2d9c635d7d2486a5e5c0fae8d0e8b3885998406ba05f69b78b80d5b6c99f5b899998cb582ebb3656a69e8cce5f2bfedb4a310ae14f41f7c3e1552188c2214b45d49089e33a5ad69d429a9e9d3f75a7c3722c43e8e9a7950cee209b07b7d32344a455f1dfbdbbf5267ef75792fc3ec6afb97b03d0db4d759c6b9da44da42757e2293adf8fd2d8edd497684b67f03447c694487abe034834134bac234c8bad1a790f7b184804aa0b114dbb7d6a94d2741e9f6caac92bb246a27ca0a743d1679849cd6a9ded3dcdd0c15d4b1aacebe360b42717d7032d6ccb5201462128dfa1bfb3e649dd910232caec782a84129ed90684fe8c855f7ad03a44ba437288a40fe6a228ff4670d81596566fd29e4468bcc7340429d9d8192f12bb77d0bdfba2265b394b4997a49d472bb58d90e925d43a784aa4cd6e7d88935b9ad54f35816587c4b95622293f964a237eac844fe6a407fb20b643031dd197a8522e85c8bbc18e5b2713e2adbaf003e3581adc6f36023599d5b2818f08b711d922064fc3a0918399feff85cfaa90b17bc3d478122ce919e397adb1a1e968ecc220ff3ea9f455cd05baf10c05c5b5f9d2b8e548705e49eb5761b662e90c019345a83bd698eccd16577f2e2020b0db3f1a8672eecbf15673efe500de432238bf9db3921565e740215989fd026", 0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000), 0x4) 13:35:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) accept(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="349072c178910b8b73142b87200776958a966252f13be4287cac6a03b77a6b4a5c12082fe1b21593c8984c2a816ce023c9dac65804dc3ba21ee0ad522a9754ece6b958ae012fa4d86ec23c7b11bb13d85ccfcab73102fccfa9a45100d184f8a599a98ee0d4e2fabae12c2baf039193ced8c940fee51a241c61ef71ad4519d12653159f2188d1dd8e9781194f4a788830214d33509a1593ee7b9b60668d86553a3c68485618c387953321d8cd6eea8612652a34c2f5afa69dff99ff28a05a9fa21da799ea71f5d05dae65359dcdcc8e1bd1e386972261373f0a48cf96d24ccb562520049703480acf3f7edc35246db0a65532e7fa2c2c5ba1fd9e13a060697475bfa01b21d45c9fc3922eaf1d6bf61990513d798bdd7055092d6ed2745ab2f0fe5d760f596f5a0004cb7eb05af5bb6c2f6e10b437b2a5d4a785cff9029b5bedb3048847fec75b40e696c9dbd2d2ec18e7bfe758c7f41e8b66b4b014720f070cc326142b8e8fb04be9be76babec0240c85b53762b568accaf50c7d03e07f25171a469c477cb41e3be146055001096fbdb5354898d15f8b80ecc2c2a8336f3cfd3497642736a4f7363a4b6ac26119e7bdf36ea5047be4367d4c7d7f1c670e1af0c5f2a742982133b3906575792db795f003de299f2b11df146d771b028545bd8670423f7d8b665c91e19c5c57592162ae2b4f8a7a90902609526e5df984039bdfdaf8185a5646332ebd740cc1f640c7b7fd3c77252e536013d5fda94901fcb1d025dea6cb32149cf00ad39e454d1b3c43819628c2bf4e4679d1063737e2466b956054bb884938039733cc57bebae283a603b29c90ca572d3111ac829962293a524c7831a8d15900aafe7be0373579859d975a88671cca73d8c895287971382c6e6997bd6644687d40938d58a7854c5f49e1f50df54c58f0c05ac2f3577a995e5ca36e8df699000364efaefe3ebaee82145a03611b5938a0c7e0df9d6a94e6128c579dfc86d85edef15f79a92e1ff9a2e8c88f32a527b24650147fd722bf4789bb43197d4b28fdee6eacef916a4dfeceeea8be768f17a1fa4a0c7cfcc2e4e0769ceb9397e1935318bc3c74472b676e89ae44052cdb4f05edd02d5674356151df69d5a4d562962423bdc13a334717cd8acca109643eee934bdbfb53a3351799e79369a29ac0c5075916b94fe26d5b4ff612ea923cb5b57694a594d2e0f71f2357f966a4cebe6527f7f1c3405ca0055943caa48af1bd8641ae0ad86d4d5491e76a83fa0e69e2d777ca77a44745826f2da55cdd7a4cf519e93c25c563865a43e03a134e693c0cbda799d657239ec62966b1461b8bc754ebb88b6a189fc3714dc1fa463b6f2ff0aa09848985569a5b2bb8f397418effb2ee8529d4fddc7c89ae4510bd2f65d7af5a45ee279619cfd82c2f043ef08bb14faab37edb306e97c5da89fc02850ce5ad340fd83595773f5edccb9e690b909813c5cad1653abb90ae3a815e4fa0eb47c4fc82b97d36a2d0a1ecf741e347ff43017476389135dd3db88dd553fb0fe186f0a44a252c7757aafd567a4712e3f31c2b50ec10ab8517496770f72fd10a03ec93fce8a45119a193d738e6db5435dec9fd11c53accee6d895d9cb72a68a84a5623d12231b8de76b29a70ce2bec1a23d028301ef19b7edb7e28c9dbc205b09803952e1c8170f11d21413dc7863ec6ebfa0764ebd9aa83d9bd01ef63b9febe4d3398adeb628ae5f9d7f8ead35f91a0c4d64cba1ee24d1faed00b9457275c2efff5431a6cc5bc61558402d60e8ef1b23c5a23074a0548ea8a7049728a8ba8ad7e824a50ad176d8a2fac52b35c9e5706e7283fe6d4d7b81432e2d345ee57f50608177072a4bb30dee3eab0a8dc6a26ded3916e7642d3cefc0dc590e876b285fdc54a6cfe62e4e480c7488ab75bc3fcb986719e919f9432a9741a8eddcd1733a67bd4af7f69a84d1fcc42b0d5faa573d636df3c98e9b9d2a88ed6f528184fb1f90b4060213583fc0721b5a02a2784cb710d8944b71cfe2d0b81acca345761948eb5e396308934abeb6149da78bfedad97ed4eb80cc2c11642d114416594c1ece294a95f2f5bdc9deadf7ac25a332e5e88b00abada5cf63af7334d68e055565a9f09a6adc3849686946431403939b304d67af50f2c56918b1fe8b0c8e21021dd5bef4918cba0205d6b88509ab023d0a73375d36d03dc17300d4da0f914aea2d9c635d7d2486a5e5c0fae8d0e8b3885998406ba05f69b78b80d5b6c99f5b899998cb582ebb3656a69e8cce5f2bfedb4a310ae14f41f7c3e1552188c2214b45d49089e33a5ad69d429a9e9d3f75a7c3722c43e8e9a7950cee209b07b7d32344a455f1dfbdbbf5267ef75792fc3ec6afb97b03d0db4d759c6b9da44da42757e2293adf8fd2d8edd497684b67f03447c694487abe034834134bac234c8bad1a790f7b184804aa0b114dbb7d6a94d2741e9f6caac92bb246a27ca0a743d1679849cd6a9ded3dcdd0c15d4b1aacebe360b42717d7032d6ccb5201462128dfa1bfb3e649dd910232caec782a84129ed90684fe8c855f7ad03a44ba437288a40fe6a228ff4670d81596566fd29e4468bcc7340429d9d8192f12bb77d0bdfba2265b394b4997a49d472bb58d90e925d43a784aa4cd6e7d88935b9ad54f35816587c4b95622293f964a237eac844fe6a407fb20b643031dd197a8522e85c8bbc18e5b2713e2adbaf003e3581adc6f36023599d5b2818f08b711d922064fc3a0918399feff85cfaa90b17bc3d478122ce919e397adb1a1e968ecc220ff3ea9f455cd05baf10c05c5b5f9d2b8e548705e49eb5761b662e90c019345a83bd698eccd16577f2e2020b0db3f1a8672eecbf15673efe500de432238bf9db3921565e740215989fd026", 0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000), 0x4) 13:35:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x21, @none}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000001580), &(0x7f00000015c0)=0x4) 13:35:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x40, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0xfffffffffffffffc) read(r2, &(0x7f00000000c0)=""/197, 0xc5) write$binfmt_misc(r1, &(0x7f0000001200)=ANY=[], 0xc4) 13:35:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0x8}, {&(0x7f0000000140)=""/9, 0xf}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 13:35:51 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r0, &(0x7f00000001c0)={0x2c, 0x0, r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000240)=0x800, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000400)=0x200, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x1, r2, 0x0, r0}, 0x10) 13:35:51 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88adfda5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1f}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:35:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) accept(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="349072c178910b8b73142b87200776958a966252f13be4287cac6a03b77a6b4a5c12082fe1b21593c8984c2a816ce023c9dac65804dc3ba21ee0ad522a9754ece6b958ae012fa4d86ec23c7b11bb13d85ccfcab73102fccfa9a45100d184f8a599a98ee0d4e2fabae12c2baf039193ced8c940fee51a241c61ef71ad4519d12653159f2188d1dd8e9781194f4a788830214d33509a1593ee7b9b60668d86553a3c68485618c387953321d8cd6eea8612652a34c2f5afa69dff99ff28a05a9fa21da799ea71f5d05dae65359dcdcc8e1bd1e386972261373f0a48cf96d24ccb562520049703480acf3f7edc35246db0a65532e7fa2c2c5ba1fd9e13a060697475bfa01b21d45c9fc3922eaf1d6bf61990513d798bdd7055092d6ed2745ab2f0fe5d760f596f5a0004cb7eb05af5bb6c2f6e10b437b2a5d4a785cff9029b5bedb3048847fec75b40e696c9dbd2d2ec18e7bfe758c7f41e8b66b4b014720f070cc326142b8e8fb04be9be76babec0240c85b53762b568accaf50c7d03e07f25171a469c477cb41e3be146055001096fbdb5354898d15f8b80ecc2c2a8336f3cfd3497642736a4f7363a4b6ac26119e7bdf36ea5047be4367d4c7d7f1c670e1af0c5f2a742982133b3906575792db795f003de299f2b11df146d771b028545bd8670423f7d8b665c91e19c5c57592162ae2b4f8a7a90902609526e5df984039bdfdaf8185a5646332ebd740cc1f640c7b7fd3c77252e536013d5fda94901fcb1d025dea6cb32149cf00ad39e454d1b3c43819628c2bf4e4679d1063737e2466b956054bb884938039733cc57bebae283a603b29c90ca572d3111ac829962293a524c7831a8d15900aafe7be0373579859d975a88671cca73d8c895287971382c6e6997bd6644687d40938d58a7854c5f49e1f50df54c58f0c05ac2f3577a995e5ca36e8df699000364efaefe3ebaee82145a03611b5938a0c7e0df9d6a94e6128c579dfc86d85edef15f79a92e1ff9a2e8c88f32a527b24650147fd722bf4789bb43197d4b28fdee6eacef916a4dfeceeea8be768f17a1fa4a0c7cfcc2e4e0769ceb9397e1935318bc3c74472b676e89ae44052cdb4f05edd02d5674356151df69d5a4d562962423bdc13a334717cd8acca109643eee934bdbfb53a3351799e79369a29ac0c5075916b94fe26d5b4ff612ea923cb5b57694a594d2e0f71f2357f966a4cebe6527f7f1c3405ca0055943caa48af1bd8641ae0ad86d4d5491e76a83fa0e69e2d777ca77a44745826f2da55cdd7a4cf519e93c25c563865a43e03a134e693c0cbda799d657239ec62966b1461b8bc754ebb88b6a189fc3714dc1fa463b6f2ff0aa09848985569a5b2bb8f397418effb2ee8529d4fddc7c89ae4510bd2f65d7af5a45ee279619cfd82c2f043ef08bb14faab37edb306e97c5da89fc02850ce5ad340fd83595773f5edccb9e690b909813c5cad1653abb90ae3a815e4fa0eb47c4fc82b97d36a2d0a1ecf741e347ff43017476389135dd3db88dd553fb0fe186f0a44a252c7757aafd567a4712e3f31c2b50ec10ab8517496770f72fd10a03ec93fce8a45119a193d738e6db5435dec9fd11c53accee6d895d9cb72a68a84a5623d12231b8de76b29a70ce2bec1a23d028301ef19b7edb7e28c9dbc205b09803952e1c8170f11d21413dc7863ec6ebfa0764ebd9aa83d9bd01ef63b9febe4d3398adeb628ae5f9d7f8ead35f91a0c4d64cba1ee24d1faed00b9457275c2efff5431a6cc5bc61558402d60e8ef1b23c5a23074a0548ea8a7049728a8ba8ad7e824a50ad176d8a2fac52b35c9e5706e7283fe6d4d7b81432e2d345ee57f50608177072a4bb30dee3eab0a8dc6a26ded3916e7642d3cefc0dc590e876b285fdc54a6cfe62e4e480c7488ab75bc3fcb986719e919f9432a9741a8eddcd1733a67bd4af7f69a84d1fcc42b0d5faa573d636df3c98e9b9d2a88ed6f528184fb1f90b4060213583fc0721b5a02a2784cb710d8944b71cfe2d0b81acca345761948eb5e396308934abeb6149da78bfedad97ed4eb80cc2c11642d114416594c1ece294a95f2f5bdc9deadf7ac25a332e5e88b00abada5cf63af7334d68e055565a9f09a6adc3849686946431403939b304d67af50f2c56918b1fe8b0c8e21021dd5bef4918cba0205d6b88509ab023d0a73375d36d03dc17300d4da0f914aea2d9c635d7d2486a5e5c0fae8d0e8b3885998406ba05f69b78b80d5b6c99f5b899998cb582ebb3656a69e8cce5f2bfedb4a310ae14f41f7c3e1552188c2214b45d49089e33a5ad69d429a9e9d3f75a7c3722c43e8e9a7950cee209b07b7d32344a455f1dfbdbbf5267ef75792fc3ec6afb97b03d0db4d759c6b9da44da42757e2293adf8fd2d8edd497684b67f03447c694487abe034834134bac234c8bad1a790f7b184804aa0b114dbb7d6a94d2741e9f6caac92bb246a27ca0a743d1679849cd6a9ded3dcdd0c15d4b1aacebe360b42717d7032d6ccb5201462128dfa1bfb3e649dd910232caec782a84129ed90684fe8c855f7ad03a44ba437288a40fe6a228ff4670d81596566fd29e4468bcc7340429d9d8192f12bb77d0bdfba2265b394b4997a49d472bb58d90e925d43a784aa4cd6e7d88935b9ad54f35816587c4b95622293f964a237eac844fe6a407fb20b643031dd197a8522e85c8bbc18e5b2713e2adbaf003e3581adc6f36023599d5b2818f08b711d922064fc3a0918399feff85cfaa90b17bc3d478122ce919e397adb1a1e968ecc220ff3ea9f455cd05baf10c05c5b5f9d2b8e548705e49eb5761b662e90c019345a83bd698eccd16577f2e2020b0db3f1a8672eecbf15673efe500de432238bf9db3921565e740215989fd026", 0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000), 0x4) 13:35:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) accept(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="349072c178910b8b73142b87200776958a966252f13be4287cac6a03b77a6b4a5c12082fe1b21593c8984c2a816ce023c9dac65804dc3ba21ee0ad522a9754ece6b958ae012fa4d86ec23c7b11bb13d85ccfcab73102fccfa9a45100d184f8a599a98ee0d4e2fabae12c2baf039193ced8c940fee51a241c61ef71ad4519d12653159f2188d1dd8e9781194f4a788830214d33509a1593ee7b9b60668d86553a3c68485618c387953321d8cd6eea8612652a34c2f5afa69dff99ff28a05a9fa21da799ea71f5d05dae65359dcdcc8e1bd1e386972261373f0a48cf96d24ccb562520049703480acf3f7edc35246db0a65532e7fa2c2c5ba1fd9e13a060697475bfa01b21d45c9fc3922eaf1d6bf61990513d798bdd7055092d6ed2745ab2f0fe5d760f596f5a0004cb7eb05af5bb6c2f6e10b437b2a5d4a785cff9029b5bedb3048847fec75b40e696c9dbd2d2ec18e7bfe758c7f41e8b66b4b014720f070cc326142b8e8fb04be9be76babec0240c85b53762b568accaf50c7d03e07f25171a469c477cb41e3be146055001096fbdb5354898d15f8b80ecc2c2a8336f3cfd3497642736a4f7363a4b6ac26119e7bdf36ea5047be4367d4c7d7f1c670e1af0c5f2a742982133b3906575792db795f003de299f2b11df146d771b028545bd8670423f7d8b665c91e19c5c57592162ae2b4f8a7a90902609526e5df984039bdfdaf8185a5646332ebd740cc1f640c7b7fd3c77252e536013d5fda94901fcb1d025dea6cb32149cf00ad39e454d1b3c43819628c2bf4e4679d1063737e2466b956054bb884938039733cc57bebae283a603b29c90ca572d3111ac829962293a524c7831a8d15900aafe7be0373579859d975a88671cca73d8c895287971382c6e6997bd6644687d40938d58a7854c5f49e1f50df54c58f0c05ac2f3577a995e5ca36e8df699000364efaefe3ebaee82145a03611b5938a0c7e0df9d6a94e6128c579dfc86d85edef15f79a92e1ff9a2e8c88f32a527b24650147fd722bf4789bb43197d4b28fdee6eacef916a4dfeceeea8be768f17a1fa4a0c7cfcc2e4e0769ceb9397e1935318bc3c74472b676e89ae44052cdb4f05edd02d5674356151df69d5a4d562962423bdc13a334717cd8acca109643eee934bdbfb53a3351799e79369a29ac0c5075916b94fe26d5b4ff612ea923cb5b57694a594d2e0f71f2357f966a4cebe6527f7f1c3405ca0055943caa48af1bd8641ae0ad86d4d5491e76a83fa0e69e2d777ca77a44745826f2da55cdd7a4cf519e93c25c563865a43e03a134e693c0cbda799d657239ec62966b1461b8bc754ebb88b6a189fc3714dc1fa463b6f2ff0aa09848985569a5b2bb8f397418effb2ee8529d4fddc7c89ae4510bd2f65d7af5a45ee279619cfd82c2f043ef08bb14faab37edb306e97c5da89fc02850ce5ad340fd83595773f5edccb9e690b909813c5cad1653abb90ae3a815e4fa0eb47c4fc82b97d36a2d0a1ecf741e347ff43017476389135dd3db88dd553fb0fe186f0a44a252c7757aafd567a4712e3f31c2b50ec10ab8517496770f72fd10a03ec93fce8a45119a193d738e6db5435dec9fd11c53accee6d895d9cb72a68a84a5623d12231b8de76b29a70ce2bec1a23d028301ef19b7edb7e28c9dbc205b09803952e1c8170f11d21413dc7863ec6ebfa0764ebd9aa83d9bd01ef63b9febe4d3398adeb628ae5f9d7f8ead35f91a0c4d64cba1ee24d1faed00b9457275c2efff5431a6cc5bc61558402d60e8ef1b23c5a23074a0548ea8a7049728a8ba8ad7e824a50ad176d8a2fac52b35c9e5706e7283fe6d4d7b81432e2d345ee57f50608177072a4bb30dee3eab0a8dc6a26ded3916e7642d3cefc0dc590e876b285fdc54a6cfe62e4e480c7488ab75bc3fcb986719e919f9432a9741a8eddcd1733a67bd4af7f69a84d1fcc42b0d5faa573d636df3c98e9b9d2a88ed6f528184fb1f90b4060213583fc0721b5a02a2784cb710d8944b71cfe2d0b81acca345761948eb5e396308934abeb6149da78bfedad97ed4eb80cc2c11642d114416594c1ece294a95f2f5bdc9deadf7ac25a332e5e88b00abada5cf63af7334d68e055565a9f09a6adc3849686946431403939b304d67af50f2c56918b1fe8b0c8e21021dd5bef4918cba0205d6b88509ab023d0a73375d36d03dc17300d4da0f914aea2d9c635d7d2486a5e5c0fae8d0e8b3885998406ba05f69b78b80d5b6c99f5b899998cb582ebb3656a69e8cce5f2bfedb4a310ae14f41f7c3e1552188c2214b45d49089e33a5ad69d429a9e9d3f75a7c3722c43e8e9a7950cee209b07b7d32344a455f1dfbdbbf5267ef75792fc3ec6afb97b03d0db4d759c6b9da44da42757e2293adf8fd2d8edd497684b67f03447c694487abe034834134bac234c8bad1a790f7b184804aa0b114dbb7d6a94d2741e9f6caac92bb246a27ca0a743d1679849cd6a9ded3dcdd0c15d4b1aacebe360b42717d7032d6ccb5201462128dfa1bfb3e649dd910232caec782a84129ed90684fe8c855f7ad03a44ba437288a40fe6a228ff4670d81596566fd29e4468bcc7340429d9d8192f12bb77d0bdfba2265b394b4997a49d472bb58d90e925d43a784aa4cd6e7d88935b9ad54f35816587c4b95622293f964a237eac844fe6a407fb20b643031dd197a8522e85c8bbc18e5b2713e2adbaf003e3581adc6f36023599d5b2818f08b711d922064fc3a0918399feff85cfaa90b17bc3d478122ce919e397adb1a1e968ecc220ff3ea9f455cd05baf10c05c5b5f9d2b8e548705e49eb5761b662e90c019345a83bd698eccd16577f2e2020b0db3f1a8672eecbf15673efe500de432238bf9db3921565e740215989fd026", 0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000), 0x4) 13:35:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) accept(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="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", 0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000), 0x4) [ 355.777175][T10791] vlan2: entered promiscuous mode [ 355.808213][T10791] batadv0: entered promiscuous mode [ 355.893010][T10791] batadv0: left promiscuous mode 13:35:51 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x2}) close(r1) 13:35:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000640)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000080)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000500)=ANY=[@ANYRES32], &(0x7f0000001380)=0x120) 13:35:51 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88adfda5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1f}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:35:51 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 13:35:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) accept(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="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", 0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000), 0x4) 13:35:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) accept(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="349072c178910b8b73142b87200776958a966252f13be4287cac6a03b77a6b4a5c12082fe1b21593c8984c2a816ce023c9dac65804dc3ba21ee0ad522a9754ece6b958ae012fa4d86ec23c7b11bb13d85ccfcab73102fccfa9a45100d184f8a599a98ee0d4e2fabae12c2baf039193ced8c940fee51a241c61ef71ad4519d12653159f2188d1dd8e9781194f4a788830214d33509a1593ee7b9b60668d86553a3c68485618c387953321d8cd6eea8612652a34c2f5afa69dff99ff28a05a9fa21da799ea71f5d05dae65359dcdcc8e1bd1e386972261373f0a48cf96d24ccb562520049703480acf3f7edc35246db0a65532e7fa2c2c5ba1fd9e13a060697475bfa01b21d45c9fc3922eaf1d6bf61990513d798bdd7055092d6ed2745ab2f0fe5d760f596f5a0004cb7eb05af5bb6c2f6e10b437b2a5d4a785cff9029b5bedb3048847fec75b40e696c9dbd2d2ec18e7bfe758c7f41e8b66b4b014720f070cc326142b8e8fb04be9be76babec0240c85b53762b568accaf50c7d03e07f25171a469c477cb41e3be146055001096fbdb5354898d15f8b80ecc2c2a8336f3cfd3497642736a4f7363a4b6ac26119e7bdf36ea5047be4367d4c7d7f1c670e1af0c5f2a742982133b3906575792db795f003de299f2b11df146d771b028545bd8670423f7d8b665c91e19c5c57592162ae2b4f8a7a90902609526e5df984039bdfdaf8185a5646332ebd740cc1f640c7b7fd3c77252e536013d5fda94901fcb1d025dea6cb32149cf00ad39e454d1b3c43819628c2bf4e4679d1063737e2466b956054bb884938039733cc57bebae283a603b29c90ca572d3111ac829962293a524c7831a8d15900aafe7be0373579859d975a88671cca73d8c895287971382c6e6997bd6644687d40938d58a7854c5f49e1f50df54c58f0c05ac2f3577a995e5ca36e8df699000364efaefe3ebaee82145a03611b5938a0c7e0df9d6a94e6128c579dfc86d85edef15f79a92e1ff9a2e8c88f32a527b24650147fd722bf4789bb43197d4b28fdee6eacef916a4dfeceeea8be768f17a1fa4a0c7cfcc2e4e0769ceb9397e1935318bc3c74472b676e89ae44052cdb4f05edd02d5674356151df69d5a4d562962423bdc13a334717cd8acca109643eee934bdbfb53a3351799e79369a29ac0c5075916b94fe26d5b4ff612ea923cb5b57694a594d2e0f71f2357f966a4cebe6527f7f1c3405ca0055943caa48af1bd8641ae0ad86d4d5491e76a83fa0e69e2d777ca77a44745826f2da55cdd7a4cf519e93c25c563865a43e03a134e693c0cbda799d657239ec62966b1461b8bc754ebb88b6a189fc3714dc1fa463b6f2ff0aa09848985569a5b2bb8f397418effb2ee8529d4fddc7c89ae4510bd2f65d7af5a45ee279619cfd82c2f043ef08bb14faab37edb306e97c5da89fc02850ce5ad340fd83595773f5edccb9e690b909813c5cad1653abb90ae3a815e4fa0eb47c4fc82b97d36a2d0a1ecf741e347ff43017476389135dd3db88dd553fb0fe186f0a44a252c7757aafd567a4712e3f31c2b50ec10ab8517496770f72fd10a03ec93fce8a45119a193d738e6db5435dec9fd11c53accee6d895d9cb72a68a84a5623d12231b8de76b29a70ce2bec1a23d028301ef19b7edb7e28c9dbc205b09803952e1c8170f11d21413dc7863ec6ebfa0764ebd9aa83d9bd01ef63b9febe4d3398adeb628ae5f9d7f8ead35f91a0c4d64cba1ee24d1faed00b9457275c2efff5431a6cc5bc61558402d60e8ef1b23c5a23074a0548ea8a7049728a8ba8ad7e824a50ad176d8a2fac52b35c9e5706e7283fe6d4d7b81432e2d345ee57f50608177072a4bb30dee3eab0a8dc6a26ded3916e7642d3cefc0dc590e876b285fdc54a6cfe62e4e480c7488ab75bc3fcb986719e919f9432a9741a8eddcd1733a67bd4af7f69a84d1fcc42b0d5faa573d636df3c98e9b9d2a88ed6f528184fb1f90b4060213583fc0721b5a02a2784cb710d8944b71cfe2d0b81acca345761948eb5e396308934abeb6149da78bfedad97ed4eb80cc2c11642d114416594c1ece294a95f2f5bdc9deadf7ac25a332e5e88b00abada5cf63af7334d68e055565a9f09a6adc3849686946431403939b304d67af50f2c56918b1fe8b0c8e21021dd5bef4918cba0205d6b88509ab023d0a73375d36d03dc17300d4da0f914aea2d9c635d7d2486a5e5c0fae8d0e8b3885998406ba05f69b78b80d5b6c99f5b899998cb582ebb3656a69e8cce5f2bfedb4a310ae14f41f7c3e1552188c2214b45d49089e33a5ad69d429a9e9d3f75a7c3722c43e8e9a7950cee209b07b7d32344a455f1dfbdbbf5267ef75792fc3ec6afb97b03d0db4d759c6b9da44da42757e2293adf8fd2d8edd497684b67f03447c694487abe034834134bac234c8bad1a790f7b184804aa0b114dbb7d6a94d2741e9f6caac92bb246a27ca0a743d1679849cd6a9ded3dcdd0c15d4b1aacebe360b42717d7032d6ccb5201462128dfa1bfb3e649dd910232caec782a84129ed90684fe8c855f7ad03a44ba437288a40fe6a228ff4670d81596566fd29e4468bcc7340429d9d8192f12bb77d0bdfba2265b394b4997a49d472bb58d90e925d43a784aa4cd6e7d88935b9ad54f35816587c4b95622293f964a237eac844fe6a407fb20b643031dd197a8522e85c8bbc18e5b2713e2adbaf003e3581adc6f36023599d5b2818f08b711d922064fc3a0918399feff85cfaa90b17bc3d478122ce919e397adb1a1e968ecc220ff3ea9f455cd05baf10c05c5b5f9d2b8e548705e49eb5761b662e90c019345a83bd698eccd16577f2e2020b0db3f1a8672eecbf15673efe500de432238bf9db3921565e740215989fd026", 0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000), 0x4) 13:35:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 13:35:51 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000001500)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1, 0x0, 0x0) [ 356.485272][T10811] vlan2: entered promiscuous mode [ 356.490477][T10811] batadv0: entered promiscuous mode 13:35:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x730, 0x1d0, 0x0, 0x528, 0x0, 0x1d0, 0x660, 0x660, 0x660, 0x660, 0x660, 0x6, 0x0, {[{{@uncond, 0x3cb, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:null_device_t:s0\x00'}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0xe000}}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "ef0d"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@frag={{0x30}}, @common=@frag={{0x30}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0xffffffea, 0xa8, 0xd0}, {0x28}}}}, 0x790) 13:35:52 executing program 3: socket$unix(0x1, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001440)={'#! ', './file0'}, 0xb) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001680), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001e80), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) [ 356.576849][T10811] batadv0: left promiscuous mode 13:35:52 executing program 3: pipe(&(0x7f00000004c0)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 13:35:52 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0)=0x200000, 0x4) bind$xdp(r0, &(0x7f0000000100), 0x10) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x2f) 13:35:52 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88adfda5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1f}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:35:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, 0x3d, 0x9, 0x0, 0x0, {0x3, 0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 13:35:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}}) [ 356.876760][T10828] vlan2: entered promiscuous mode [ 356.899973][T10828] batadv0: entered promiscuous mode 13:35:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000018c0)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 13:35:52 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x40047438, 0x20001402) [ 356.936002][T10828] batadv0: left promiscuous mode 13:35:52 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 13:35:52 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f0000000140)=@raw=[@alu={0x5}, @call={0x85, 0x0, 0x0, 0x19}, @call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000180)='GPL\x00', 0x5, 0xca, &(0x7f00000001c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:35:52 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88adfda5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1f}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:35:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000)=0x31, 0x4) 13:35:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000007800)={0x18, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4, 0xa}]}, 0x18}}, 0x0) 13:35:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0x3f}, @ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0x1f}, @ETHTOOL_A_COALESCE_USE_CQE_MODE_TX={0x5, 0x18, 0x1}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x5}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x1ff}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x10000}, @ETHTOOL_A_COALESCE_USE_CQE_MODE_TX={0x5}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x2}, @ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0x589}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x8801) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000100000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210800000000000000000200"], 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000014002101000022000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200ac"], 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}}, 0x18}}, 0x0) 13:35:52 executing program 0: ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) 13:35:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) r3 = socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r1, 0x1200}, {r2}], 0x2, 0x0, 0x0, 0x0) 13:35:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x5, 0x3f, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x4}, 0x20) 13:35:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x6800}, 0x40000d0) [ 357.459486][T10852] vlan2: entered promiscuous mode 13:35:53 executing program 4: pselect6(0x16491101696a284e, &(0x7f0000000000), &(0x7f0000000080)={0x4, 0x0, 0x0, 0x400}, 0x0, &(0x7f0000000140), 0x0) [ 357.486387][T10852] batadv0: entered promiscuous mode [ 357.539548][T10852] batadv0: left promiscuous mode 13:35:53 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x40, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x40}}, 0x0) [ 357.612836][T10853] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:35:53 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 13:35:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x6800}, 0x40000d0) 13:35:53 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x40, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x40}}, 0x0) 13:35:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x7}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x3c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x28}]}, 0x3c}}, 0x0) 13:35:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x41, 0x2}}}]}, 0x24}}, 0x0) 13:35:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="45f9e8e5af9f7e488a1619ea0cd4902570249f1e29b175dfa0d3ae9be1933b972b835f966d432045a33e064403006bdb8ef95b90e76baae34f74778049ff8fa4a59adf7623aaddb922b32dbbfda740b88a07e87eb2cd97c0393db1036a1ec8a376c919cdd0b40dbb899c07f1349c7a1113f57495c795bc7e38", 0x79}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x458) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 13:35:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x6800}, 0x40000d0) 13:35:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, ',\x00'}]}, 0x2c}}, 0x0) 13:35:54 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x40, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x40}}, 0x0) 13:35:54 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)) 13:35:54 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r0, &(0x7f0000000180)="49af2c2cc80509a0e11bc960e563c355d5f7dead", 0x14, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 13:35:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000003a40)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd1a6361b80cdd64bdf00000000000869045aac0000659f55df08f9b90788ff7f00000010000029c21ebbcde61d8ab5920aef6c3e007fe61241638962cf0b89ef506cfd3f1d4163d3cfca3733b30070a7cf53021a9554328a702688f92b6b71569d65e33d46f8d8ae24ba69c657afac04379cb536008c219991704f11c5a01ba62ed8f2c6a503dd1b1d076f03a8f917c766f3a7598bbc00feb3bc8e88f79df517b37b56bcbc290080000000000000e675458a43b8a8935bf9cf0be7d0aeaac41405e341cd0ba0d6fd562489dad595712a4051bb6cf826ab757193fc093b8b3353fbbb278d19000000000000007b61805eadde8dfc11f6f17e0000001e93f640f159320c8b088f4d64977b2eb312d4967aff9e4c14c66c90000554ed82c7cba4c81f91d6dfed18767bf0df584b4b6c4204df411f921e3aa02a67dd324b8176020e9c024751df38c05727f82c92046bfe64babb6d7ba86526b7886a0c2481c5812812a6fa3fca3758cbd8c32b25c28be225bd1f16297baa065f5bf96330fad0aaa4388c06c0eb2ecdf829af9577fcd868cc269b740000b777d73a63246ce6f0467167626329ab91df7a13d9ec9a64e7f6b56aeab8c38f69a213c96e2d2ad7978c9d721c270f27e7025d576535198742d403ec43572d7d0baf00e882617b260627805ca44200335ea4363066944d0aa6feb9705b09ba40d4642519281151f875cbf13a582f90ad719f0eccf02a473dd508a16138904933689ea6ee02412064730700aeff2b69c2f2bf6f691c3560e068743ae8e8771280da61fd8fdc3f7a35ea352e35753c59ebc1bd27ab6603e6afb1b3f057fbb7ed3aabe702b3c6301d3f5c295d1d69d1541d0e64631c95d6c0999e27e8d1a58f6a00f19102d2bfaf53f25a45637b1c577ae50c4c56d9abc40c64a20c14ff0b1bf4d23fe07ae90f503ba9c64bf89b26e7d8d70710b04f9ece69023acadbb4582272e5b3a0429a5675e5a9554de54945d9a270180e0545b0c824ad36f7cc8be12b3874d5a19349b0ede845e9ece24d546d3af1bae069b89f6ecf2aabb17eb1840bc8e0ed1dd8b9b7eeaf32a185d80250a7f2eeb756eadafe20bbc616bc44b347abc8caf722b2c3b06884c1d1690f23b06fa4541bb2a81073b452764f04bd39008b65ee222cf697ac21b087548e9708dffaff2859e973b1e88668c8022cc6dac8548167e5798ec9c7d288a7fa7749f07513187cd8f060abbbc5e37dd1be3aab927be1b409be733b7408534e5b0951e9ecfd0a1c77e3a29be4412c6b9445836d16e3bb1287b819c40d3330124615056e3ce0ce6ac91b1242d3bb2e787a186dc2ec284d60e9d8a03884a22eeaa1efa497ee88c6cb565b164a260afb5157e392b1ebb1a4d4f992011ecbac4a0a6df5bdc6f7994a422bb2761edd2d8f20f5f879a88f89d48b8314f862585e4b7a9d6a6681f40e8b82cc6555dcdb951d164cc9a70e640ac8974faa2587a6e3af3b9458f7d4b4077b3002536b10ea24d73307a33090c4c270909a5322eac32cb175e68fa83457b21465c08c02dcefccc0c714c2862ddbe567755f05a1e671328d160d3752345ca1db6e74c720e42afca982ba6befd96c5575f1dd8f87ff6606301c0000000000000000000000000000000000000004d0d54b4caf78018766cdb971e8b168d4763c21181f00000003d4e1d842caf457797f93db93e4f38a9dbd79f6bf5dc40b55fdbf9b856665061b2e2924f27eb2d2b5a181ccfd9eeb11dec165b6f12433f00bb06124041ffdcdcdc91f3b3b76635a689c9249cf69bcae654bfa81e75b7c7002b883c56026d83520395b7d511f607cf2f899c7b1c75e2192f775d72247167285857588ace1115fbebfe63c16b84cf7036d41c493a63c09f2ce46c1f5995c2d7fe58c15e64bb4cb7e7f336cc22fa1ea1363bce375bd3d579be1dddb08ed5147b629e4b3f0e65783ee5e20d9270802f2a7500738bf356131ca53e9d7ba8d486fb26252d684b84fa24639089064ca7b93057c041f12d544dab4d24a4f952b4f265a69ba279929959991b7ac63786055b3c029a0e8b6e4c26497c029bb61462623a58556cd62844d4d23cc738ee5b36c71d2c010b089251d5806000b1ade92dd9f441468967c052aecd9de81b4b55d06670597991f37ddc4fa19a6369d5bf76c474633a337f676ad255869881da5cadcf49ce9188129cc978977f87b32bd49457536430ffbd3e01e67ff087644f52fcf0a3c732b0586cb87972c43d2616bf4e521dc3126bf1760243d51a197d3ecfd74bd625e9f496175cfeaaa020817d33d513f3e97854ea76e04e96a8639a297871485a8609f8ca842b3321932c4d9e224a0cec5946cec9e359fd3687415cad5fb8c678136f36d9f781fade9f2469477748f4dfa0f56c326c89bb5d07f35aaf95303b5a620fc84e1c735647895713cbcea57b2277831f8f633f0d29371e645e5544e57010a9b76457f6ad73231a9f31f6bbb1b95248aeda5a9df9dea64cc1fd1f06a980fcf3a792bb0910e45dae298ab0a0298fc33a423e860d5b308d7849381b294106af25f15fec047d5b844a99f36e342165df728e381b48c20e0900f8d265157467d3494f2b96acf060f74084760d226f50edb115c2e075f3c663a8900000000000000cf796e0d7a9dad86953c13ed6241206d682e194c64c491de6a531e9bd45abe705f07000a82ccd41a2c1b9d5dd8bf6c28653eb84f117e476e052a9db790e0a71dac9d8b343efebdc026860000000000000000000000000000aad579302085dfdf75bea24798c680b3de341e3bd57543bf74fd58bcebdbb883c743ed43ba7f540f2c4e0310c21e7deff9e45b8bd2cf65bb584091b8e80e34b3e59185fe32d1d73dd4f62712a39b13661516723b6b80a7e99e5aa6536982c02275fc53fa3ef14d9fccb05f9c4e69a3af0fde863af2d9a0f8a94fc571b0ab4ad714f41fa4ee0b8b44e3c41a3125be95e4b23d5f053958524325590422699dc5cf6d8e87f44eb706761bfaebe0db979d5f3991d826cc74542b85cfd0dba66bc93cfd79178ab0b79fa3b29ff9c19e0424513c91980187c9d94b8354337a1fc782505db900c47d83bd49276cfe6e242ba8365b1ea459070000005415a70990b5bb4a1f6bd8acdf2c7da3d648754767089c9b5ceb556fafa3cc5afd2f3e9a62a90262a76ff89a2751b59a744f0d3f36ca503357daa3e29ce6f357dc1e4839277d003e93fdbb955e1a1302a76aea7e73835094fb15464e94e814c77c293121d0433e80d444c4ca17abaf32b521d8686666055da023aef9c8df3e80d2ed640ed10aa19a036dcef172dbd3b3600b69d7b90c6222e167d7c76059f2b5f3b3004e8a20d1f6612efeb629573be97aa949c6016e7e16283e84986aaa4fc8a098708ebe36f377ada63d9b464c39342e0682549862de3ec75e7b031bc49f341a21417fb6375e8701481b59d1722c836961804666801678eb25750b520bf1615a4bbf30aa74d60ec6b657f2dd298b0419da43fc708a60c94a7ff2fd6a2d08005ad73c9e2d6143d2857be8fb3f12bfa6628bccb153e39172d07563d6a1dc75c347c08060304f091230bd74b49ecdd13bf480db3984622a167c8603b8c501280059a7b6123c8f8cd217f64eccc2dffe4f3a1e8c9a96a13d8126f3ea26779fbd0069d729a7764d4ddd7d9d820b0de2530969362b94b974678527f5bac7eb8d6e321b2be0b2f7534634a5ecd1248d7ad7e8e03163e92e9f1d620e28597bd881eea0981e8adfd70b670b0763ce9226f7c3e156b353e22fdea6942b577bbc539aab23cbd4fadd0ea1e67140c759f208c12dc57f3100000000000000e4965fcb6c2749955eac9476687e63b41c6282bbcb0c3d8b0c9493a3a5f6d879d7257b4b68dc7cac3d9d5f5bbe937c501866ee4042b250e516ec074559e1e551167138766eeecb6941e8305d9cde1800c821536f9d25bd14163890842a08135bdb7a90db630b18f099855a7d9de65c80fa71ff90e873361d0e11a7dfebe56ffb2000b711a0b7914d6351ff60593e48af60e1ffecba7cd6f8ab662eb3c8f3164139e994d6a706afb92722595d649a04f1ff64e5634e7cb9106173a9d5d8cf3e5a959e6bfdc1b6507b851c4ba43312726cfec58dedece1355a087c1b60882713a6161914f09267e2ce8aa886b3c0add5cd92e185d345c9b2933a78a4215133e8e7247fa444aee30bfb6c307018f1b38b02d8132b38bee1676389e14c57406474cca7f52594c3c32f65afa3927e8265edcb46b07f42d596c0836a40"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x3a, 0xcc0, 0xcc0, &(0x7f0000000200)="e460cdfbef2408322906119386dd6a00000000072feb311ccd3ec8a755c1e1380081ffad008016e8d50000ff010000001400000500242b09880bd320d98a61a90021e9bf", 0x0, 0x401, 0x0, 0xa8, 0x0, &(0x7f00000011c0)="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", &(0x7f00000004c0)="b33620dad49cc786c86a5c5444e76c2a1ef9224fb91083d2ba4368e98a14467703e9ee585196fa95320bd53c6a76ad443b81dc833b22016aeaafb4597c06919ecf7e5ea4d0a8995feaaf9a9feb0c4b5277398049a2f5475f6ceb26bd128189f4b1b3c662d3d1630717791de0cdac3ce6e01c5719b670da5ded7dfa9dda53f04ad151cb952d708eaa69e983dcfab36b2dac3f3fe85e1d86b3d73d4879fb11cfac51f3cb669a50", 0x1, 0xfffffffd}, 0x22) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 13:35:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x6800}, 0x40000d0) 13:35:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x38, r1, 0x21ec8f0e8c118007, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x400f3}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x38}}, 0x0) 13:35:54 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x40, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x40}}, 0x0) 13:35:54 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000008000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 13:35:54 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2c, 0x0, @multicast2}}}}}, 0x0) 13:35:54 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x9, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240), 0xfff, r1}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000100), 0xfff, r1}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) close(0xffffffffffffffff) 13:35:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x7000000}, 0x0) 13:35:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl0\x00', r1, 0x0, 0x81, 0x3, 0x9, 0x28, @remote, @loopback, 0x40, 0x7, 0x7, 0x100}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000180)={'sit0\x00', r2, 0x10, 0x0, 0x1, 0x800, {{0x7, 0x4, 0x1, 0x22, 0x1c, 0x67, 0x0, 0x7, 0x29, 0x0, @broadcast, @loopback, {[@timestamp={0x44, 0x8, 0x96, 0x0, 0x0, [0xb1]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00'}) ioctl$PPPIOCUNBRIDGECHAN(0xffffffffffffffff, 0x7434) 13:35:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {0x23d1e0e4c8022763}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x24}}, 0x0) 13:35:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000002800)=""/4101, 0x1005}], 0x1, 0x0, 0x0, 0x7000000}}], 0x1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000012c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) [ 359.304620][ T27] audit: type=1804 audit(1691933754.796:308): pid=10911 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2837484035/syzkaller.StGkbG/288/memory.events" dev="sda1" ino=1971 res=1 errno=0 13:35:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x4c, &(0x7f0000000300), 0xd) sendmsg$inet(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}, 0x0) [ 359.568402][ T27] audit: type=1804 audit(1691933755.056:309): pid=10922 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/346/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 13:35:55 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x112, 0x7, 0x0, 0x0) 13:35:55 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000008000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 13:35:55 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 13:35:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wg0\x00', &(0x7f00000000c0)=@ethtool_perm_addr}) 13:35:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0af384ab3cecc3c21857151c3c0511775f8103170701007f75bb53f8d9eef5ef3d4f076268eccf693232c86ebf6a6d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 13:35:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x1300}]}}, 0x0, 0x2a}, 0x20) 13:35:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000880)={&(0x7f0000000680)={0x2, 0x0, @private}, 0x10, &(0x7f0000000780)=[{&(0x7f00000006c0)="ba", 0x1}], 0x1, &(0x7f00000007c0)=[@ip_ttl={{0x14}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}, @ip_tos_u8={{0x11}}], 0x48}, 0x20004880) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001000)={0x0}, 0x10) [ 360.025843][ T27] audit: type=1804 audit(1691933755.516:310): pid=10940 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2837484035/syzkaller.StGkbG/289/memory.events" dev="sda1" ino=1971 res=1 errno=0 13:35:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="00010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x8, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 13:35:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="3ae0", 0x2}, {&(0x7f0000000000)="634c18df66c4", 0x6}], 0x2}}], 0x1, 0x200400c1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000a00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000009c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7cf70761", @ANYRES16=0x0, @ANYBLOB="04002cbd7000fedbdf250f00000008002c000200000005003000010000000800340000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x0, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002f000000186600000c00000000000000ffffff7f182800", @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703e"], &(0x7f0000000400)='syzkaller\x00', 0x401, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x1, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, 0x0, r4, 0x0, &(0x7f0000001700)=[0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="000000f8030000009500000000000000a994e903fa31f85eba076624a32111d1d474c3357e41ebc4dc53f217a279c57975b39c048058e248ad271c35f8509dad4eef37760efc03d05e5182b4a6329aa0902ac56ccc502c66a5d2c91e340b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1e, 0x9, &(0x7f0000000800)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r4}, @alu={0x4, 0x1, 0x3ef2f6c593a41d41, 0x6, 0x9, 0x5c, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x71446baed97d2596}, @jmp={0x5, 0x0, 0x4, 0x8, 0x6, 0x0, 0x8}, @ldst={0x1, 0x3, 0x6, 0x6, 0xa, 0xffffffffffffffe0, 0xfffffffffffffff0}, @exit], &(0x7f0000000680)='syzkaller\x00', 0x7, 0x0, &(0x7f0000000780), 0x41000, 0x14, '\x00', r3, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0x8, 0x7, 0x8001}, 0x10, 0x0, r2, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000a00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000009c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7cf70761", @ANYRES16=0x0, @ANYBLOB="04002cbd7000fedbdf250f00000008002c000200000005003000010000000800340000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x0, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="850000002f000000186600000c00000000000000ffffff7f182800", @ANYBLOB="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"], &(0x7f0000000400)='syzkaller\x00', 0x401, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x1, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, 0x0, r8, 0x0, &(0x7f0000001700)=[0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="000000f8030000009500000000000000a994e903fa31f85eba076624a32111d1d474c3357e41ebc4dc53f217a279c57975b39c048058e248ad271c35f8509dad4eef37760efc03d05e5182b4a6329aa0902ac56ccc502c66a5d2c91e340b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r5, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1e, 0x9, &(0x7f0000000800)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r8}, @alu={0x4, 0x1, 0x3ef2f6c593a41d41, 0x6, 0x9, 0x5c, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x71446baed97d2596}, @jmp={0x5, 0x0, 0x4, 0x8, 0x6, 0x0, 0x8}, @ldst={0x1, 0x3, 0x6, 0x6, 0xa, 0xffffffffffffffe0, 0xfffffffffffffff0}, @exit], &(0x7f0000000680)='syzkaller\x00', 0x7, 0x0, &(0x7f0000000780), 0x41000, 0x14, '\x00', r7, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0x8, 0x7, 0x8001}, 0x10, 0x0, r6, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000c40)={'tunl0\x00', r3, 0x8, 0x10, 0x3, 0xf257, {{0x20, 0x4, 0x1, 0x6, 0x80, 0x66, 0x0, 0xff, 0x2f, 0x0, @local, @loopback, {[@ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x14, 0x97, 0x3, 0x9, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@broadcast, 0x400}]}, @lsrr={0x83, 0x17, 0xa6, [@remote, @multicast2, @multicast2, @remote, @loopback]}, @ssrr={0x89, 0x7, 0x33, [@dev={0xac, 0x14, 0x14, 0x14}]}, @end, @ra={0x94, 0x4}, @cipso={0x86, 0x2f, 0x1, [{0x7, 0xe, "d3dd1aad9f357141e564ebe6"}, {0x1, 0x8, "7538ab0dbb80"}, {0x5, 0xa, "a5e856d498313e8c"}, {0x2, 0x9, "15f7732c525633"}]}]}}}}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000a40)={@private1={0xfc, 0x1, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x6, 0x7, 0x400, 0x800, 0x85a, 0x10000, r9}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @remote, 0x3}, 0x1c) 13:35:55 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x4ca31, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000000, 0x12, r0, 0xcddae000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 360.153020][ T27] audit: type=1804 audit(1691933755.636:311): pid=10938 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2289321367/syzkaller.k9ACqz/325/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 [ 360.259509][T10948] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.275874][ T27] audit: type=1804 audit(1691933755.646:312): pid=10938 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir2289321367/syzkaller.k9ACqz/325/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 13:35:55 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 13:35:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r6, r5, 0x0, 0x10000a006) [ 360.510225][T10948] bond2: entered promiscuous mode 13:35:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000008000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 13:35:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="3ae0", 0x2}, {&(0x7f0000000000)="634c18df66c4", 0x6}], 0x2}}], 0x1, 0x200400c1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000a00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000009c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7cf70761", @ANYRES16=0x0, @ANYBLOB="04002cbd7000fedbdf250f00000008002c000200000005003000010000000800340000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x0, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002f000000186600000c00000000000000ffffff7f182800", @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703e"], &(0x7f0000000400)='syzkaller\x00', 0x401, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x1, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, 0x0, r4, 0x0, &(0x7f0000001700)=[0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="000000f8030000009500000000000000a994e903fa31f85eba076624a32111d1d474c3357e41ebc4dc53f217a279c57975b39c048058e248ad271c35f8509dad4eef37760efc03d05e5182b4a6329aa0902ac56ccc502c66a5d2c91e340b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1e, 0x9, &(0x7f0000000800)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r4}, @alu={0x4, 0x1, 0x3ef2f6c593a41d41, 0x6, 0x9, 0x5c, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x71446baed97d2596}, @jmp={0x5, 0x0, 0x4, 0x8, 0x6, 0x0, 0x8}, @ldst={0x1, 0x3, 0x6, 0x6, 0xa, 0xffffffffffffffe0, 0xfffffffffffffff0}, @exit], &(0x7f0000000680)='syzkaller\x00', 0x7, 0x0, &(0x7f0000000780), 0x41000, 0x14, '\x00', r3, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0x8, 0x7, 0x8001}, 0x10, 0x0, r2, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000a00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000009c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7cf70761", @ANYRES16=0x0, @ANYBLOB="04002cbd7000fedbdf250f00000008002c000200000005003000010000000800340000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x0, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="850000002f000000186600000c00000000000000ffffff7f182800", @ANYBLOB="00180000000000000001b700670a69203c594019bd291206fdf4cb0badc7703e0232a0dad7345249de9becfba77614da4eea773664e2ce8abf6aa7e77d12283beb317707ac42bb6bd709cfd8cf58857a07ae17da1e67d85f82defa26977a6bade74294b60580cb5d0bbbb71842d5c9ebf7c327c98ddf0157ab5e27128c0a1a8f423370623e1d324b10638771f736a21291be91f4d6e10789691a645579b63d55944fa6a6dc076744ed229e49b365da04c098af4c9d96e70000ecf5c03c4b9885e094146398276e9c992c3924e0698017af17125ca04fb41b2e7ecb53b292d7f957200c7b61bfc258a95d4e2cc2c4455126e60dea26b66790325dbe89398ede50797a8525bb43adaec0639316389110815739d0475e"], &(0x7f0000000400)='syzkaller\x00', 0x401, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x1, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, 0x0, r8, 0x0, &(0x7f0000001700)=[0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="000000f8030000009500000000000000a994e903fa31f85eba076624a32111d1d474c3357e41ebc4dc53f217a279c57975b39c048058e248ad271c35f8509dad4eef37760efc03d05e5182b4a6329aa0902ac56ccc502c66a5d2c91e340b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r5, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1e, 0x9, &(0x7f0000000800)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r8}, @alu={0x4, 0x1, 0x3ef2f6c593a41d41, 0x6, 0x9, 0x5c, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x71446baed97d2596}, @jmp={0x5, 0x0, 0x4, 0x8, 0x6, 0x0, 0x8}, @ldst={0x1, 0x3, 0x6, 0x6, 0xa, 0xffffffffffffffe0, 0xfffffffffffffff0}, @exit], &(0x7f0000000680)='syzkaller\x00', 0x7, 0x0, &(0x7f0000000780), 0x41000, 0x14, '\x00', r7, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0x8, 0x7, 0x8001}, 0x10, 0x0, r6, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000c40)={'tunl0\x00', r3, 0x8, 0x10, 0x3, 0xf257, {{0x20, 0x4, 0x1, 0x6, 0x80, 0x66, 0x0, 0xff, 0x2f, 0x0, @local, @loopback, {[@ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x14, 0x97, 0x3, 0x9, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@broadcast, 0x400}]}, @lsrr={0x83, 0x17, 0xa6, [@remote, @multicast2, @multicast2, @remote, @loopback]}, @ssrr={0x89, 0x7, 0x33, [@dev={0xac, 0x14, 0x14, 0x14}]}, @end, @ra={0x94, 0x4}, @cipso={0x86, 0x2f, 0x1, [{0x7, 0xe, "d3dd1aad9f357141e564ebe6"}, {0x1, 0x8, "7538ab0dbb80"}, {0x5, 0xa, "a5e856d498313e8c"}, {0x2, 0x9, "15f7732c525633"}]}]}}}}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000a40)={@private1={0xfc, 0x1, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x6, 0x7, 0x400, 0x800, 0x85a, 0x10000, r9}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @remote, 0x3}, 0x1c) [ 360.547928][T10953] bridge0: port 3(bond2) entered blocking state [ 360.582707][T10953] bridge0: port 3(bond2) entered disabled state [ 360.590920][T10953] bond2: entered allmulticast mode 13:35:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x40, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "566573900216f5cc"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2e4359a34cce23675b83501dd8f610d5b94321ea316dbe26"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="fe0471c242dfed047436e85f13f4f126"}]}]}, 0x5c}}, 0x0) 13:35:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=@deltaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32=r3, @ANYBLOB="45070200000000001c0012800b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x4, {0x4, 0x9}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 360.840328][ T27] audit: type=1804 audit(1691933756.326:313): pid=10960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/348/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 13:35:56 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0af384ab3cecc3c21857151c3c0511775f8103170701007f75bb53f8d9eef5ef3d4f076268eccf693232c86ebf6a6d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 360.949969][ T27] audit: type=1804 audit(1691933756.336:314): pid=10960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/348/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 [ 361.014617][T10972] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 361.067286][ T27] audit: type=1804 audit(1691933756.386:315): pid=10969 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2837484035/syzkaller.StGkbG/290/memory.events" dev="sda1" ino=1975 res=1 errno=0 [ 361.100448][T10972] bridge1: entered promiscuous mode [ 361.123681][T10972] bridge1: entered allmulticast mode 13:35:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="3ae0", 0x2}, {&(0x7f0000000000)="634c18df66c4", 0x6}], 0x2}}], 0x1, 0x200400c1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000a00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000009c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7cf70761", @ANYRES16=0x0, @ANYBLOB="04002cbd7000fedbdf250f00000008002c000200000005003000010000000800340000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x0, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002f000000186600000c00000000000000ffffff7f182800", @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703e"], &(0x7f0000000400)='syzkaller\x00', 0x401, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x1, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, 0x0, r4, 0x0, &(0x7f0000001700)=[0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="000000f8030000009500000000000000a994e903fa31f85eba076624a32111d1d474c3357e41ebc4dc53f217a279c57975b39c048058e248ad271c35f8509dad4eef37760efc03d05e5182b4a6329aa0902ac56ccc502c66a5d2c91e340b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1e, 0x9, &(0x7f0000000800)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r4}, @alu={0x4, 0x1, 0x3ef2f6c593a41d41, 0x6, 0x9, 0x5c, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x71446baed97d2596}, @jmp={0x5, 0x0, 0x4, 0x8, 0x6, 0x0, 0x8}, @ldst={0x1, 0x3, 0x6, 0x6, 0xa, 0xffffffffffffffe0, 0xfffffffffffffff0}, @exit], &(0x7f0000000680)='syzkaller\x00', 0x7, 0x0, &(0x7f0000000780), 0x41000, 0x14, '\x00', r3, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0x8, 0x7, 0x8001}, 0x10, 0x0, r2, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000a00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000009c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7cf70761", @ANYRES16=0x0, @ANYBLOB="04002cbd7000fedbdf250f00000008002c000200000005003000010000000800340000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x0, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="850000002f000000186600000c00000000000000ffffff7f182800", @ANYBLOB="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"], &(0x7f0000000400)='syzkaller\x00', 0x401, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x1, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, 0x0, r8, 0x0, &(0x7f0000001700)=[0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="000000f8030000009500000000000000a994e903fa31f85eba076624a32111d1d474c3357e41ebc4dc53f217a279c57975b39c048058e248ad271c35f8509dad4eef37760efc03d05e5182b4a6329aa0902ac56ccc502c66a5d2c91e340b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r5, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1e, 0x9, &(0x7f0000000800)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r8}, @alu={0x4, 0x1, 0x3ef2f6c593a41d41, 0x6, 0x9, 0x5c, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x71446baed97d2596}, @jmp={0x5, 0x0, 0x4, 0x8, 0x6, 0x0, 0x8}, @ldst={0x1, 0x3, 0x6, 0x6, 0xa, 0xffffffffffffffe0, 0xfffffffffffffff0}, @exit], &(0x7f0000000680)='syzkaller\x00', 0x7, 0x0, &(0x7f0000000780), 0x41000, 0x14, '\x00', r7, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0x8, 0x7, 0x8001}, 0x10, 0x0, r6, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000c40)={'tunl0\x00', r3, 0x8, 0x10, 0x3, 0xf257, {{0x20, 0x4, 0x1, 0x6, 0x80, 0x66, 0x0, 0xff, 0x2f, 0x0, @local, @loopback, {[@ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x14, 0x97, 0x3, 0x9, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@broadcast, 0x400}]}, @lsrr={0x83, 0x17, 0xa6, [@remote, @multicast2, @multicast2, @remote, @loopback]}, @ssrr={0x89, 0x7, 0x33, [@dev={0xac, 0x14, 0x14, 0x14}]}, @end, @ra={0x94, 0x4}, @cipso={0x86, 0x2f, 0x1, [{0x7, 0xe, "d3dd1aad9f357141e564ebe6"}, {0x1, 0x8, "7538ab0dbb80"}, {0x5, 0xa, "a5e856d498313e8c"}, {0x2, 0x9, "15f7732c525633"}]}]}}}}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000a40)={@private1={0xfc, 0x1, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x6, 0x7, 0x400, 0x800, 0x85a, 0x10000, r9}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @remote, 0x3}, 0x1c) [ 361.149838][T10974] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:35:56 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x4ca31, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000000, 0x12, r0, 0xcddae000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:35:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0af384ab3cecc3c21857151c3c0511775f8103170701007f75bb53f8d9eef5ef3d4f076268eccf693232c86ebf6a6d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 361.344046][ T27] audit: type=1804 audit(1691933756.836:316): pid=10975 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2289321367/syzkaller.k9ACqz/326/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 13:35:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000008000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) [ 361.463339][ T27] audit: type=1804 audit(1691933756.836:317): pid=10975 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir2289321367/syzkaller.k9ACqz/326/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 13:35:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r6, r5, 0x0, 0x10000a006) 13:35:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="3ae0", 0x2}, {&(0x7f0000000000)="634c18df66c4", 0x6}], 0x2}}], 0x1, 0x200400c1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000a00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000009c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7cf70761", @ANYRES16=0x0, @ANYBLOB="04002cbd7000fedbdf250f00000008002c000200000005003000010000000800340000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x0, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002f000000186600000c00000000000000ffffff7f182800", @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703e"], &(0x7f0000000400)='syzkaller\x00', 0x401, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x1, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, 0x0, r4, 0x0, &(0x7f0000001700)=[0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="000000f8030000009500000000000000a994e903fa31f85eba076624a32111d1d474c3357e41ebc4dc53f217a279c57975b39c048058e248ad271c35f8509dad4eef37760efc03d05e5182b4a6329aa0902ac56ccc502c66a5d2c91e340b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1e, 0x9, &(0x7f0000000800)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r4}, @alu={0x4, 0x1, 0x3ef2f6c593a41d41, 0x6, 0x9, 0x5c, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x71446baed97d2596}, @jmp={0x5, 0x0, 0x4, 0x8, 0x6, 0x0, 0x8}, @ldst={0x1, 0x3, 0x6, 0x6, 0xa, 0xffffffffffffffe0, 0xfffffffffffffff0}, @exit], &(0x7f0000000680)='syzkaller\x00', 0x7, 0x0, &(0x7f0000000780), 0x41000, 0x14, '\x00', r3, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0x8, 0x7, 0x8001}, 0x10, 0x0, r2, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000a00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000009c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7cf70761", @ANYRES16=0x0, @ANYBLOB="04002cbd7000fedbdf250f00000008002c000200000005003000010000000800340000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x0, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="850000002f000000186600000c00000000000000ffffff7f182800", @ANYBLOB="00180000000000000001b700670a69203c594019bd291206fdf4cb0badc7703e0232a0dad7345249de9becfba77614da4eea773664e2ce8abf6aa7e77d12283beb317707ac42bb6bd709cfd8cf58857a07ae17da1e67d85f82defa26977a6bade74294b60580cb5d0bbbb71842d5c9ebf7c327c98ddf0157ab5e27128c0a1a8f423370623e1d324b10638771f736a21291be91f4d6e10789691a645579b63d55944fa6a6dc076744ed229e49b365da04c098af4c9d96e70000ecf5c03c4b9885e094146398276e9c992c3924e0698017af17125ca04fb41b2e7ecb53b292d7f957200c7b61bfc258a95d4e2cc2c4455126e60dea26b66790325dbe89398ede50797a8525bb43adaec0639316389110815739d0475e"], &(0x7f0000000400)='syzkaller\x00', 0x401, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x1, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, 0x0, r8, 0x0, &(0x7f0000001700)=[0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="000000f8030000009500000000000000a994e903fa31f85eba076624a32111d1d474c3357e41ebc4dc53f217a279c57975b39c048058e248ad271c35f8509dad4eef37760efc03d05e5182b4a6329aa0902ac56ccc502c66a5d2c91e340b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r5, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1e, 0x9, &(0x7f0000000800)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r8}, @alu={0x4, 0x1, 0x3ef2f6c593a41d41, 0x6, 0x9, 0x5c, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x71446baed97d2596}, @jmp={0x5, 0x0, 0x4, 0x8, 0x6, 0x0, 0x8}, @ldst={0x1, 0x3, 0x6, 0x6, 0xa, 0xffffffffffffffe0, 0xfffffffffffffff0}, @exit], &(0x7f0000000680)='syzkaller\x00', 0x7, 0x0, &(0x7f0000000780), 0x41000, 0x14, '\x00', r7, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0x8, 0x7, 0x8001}, 0x10, 0x0, r6, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000c40)={'tunl0\x00', r3, 0x8, 0x10, 0x3, 0xf257, {{0x20, 0x4, 0x1, 0x6, 0x80, 0x66, 0x0, 0xff, 0x2f, 0x0, @local, @loopback, {[@ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x14, 0x97, 0x3, 0x9, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@broadcast, 0x400}]}, @lsrr={0x83, 0x17, 0xa6, [@remote, @multicast2, @multicast2, @remote, @loopback]}, @ssrr={0x89, 0x7, 0x33, [@dev={0xac, 0x14, 0x14, 0x14}]}, @end, @ra={0x94, 0x4}, @cipso={0x86, 0x2f, 0x1, [{0x7, 0xe, "d3dd1aad9f357141e564ebe6"}, {0x1, 0x8, "7538ab0dbb80"}, {0x5, 0xa, "a5e856d498313e8c"}, {0x2, 0x9, "15f7732c525633"}]}]}}}}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000a40)={@private1={0xfc, 0x1, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x6, 0x7, 0x400, 0x800, 0x85a, 0x10000, r9}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @remote, 0x3}, 0x1c) 13:35:57 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0af384ab3cecc3c21857151c3c0511775f8103170701007f75bb53f8d9eef5ef3d4f076268eccf693232c86ebf6a6d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 13:35:57 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x4ca31, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000000, 0x12, r0, 0xcddae000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:35:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r6, r5, 0x0, 0x10000a006) 13:35:57 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r6, r5, 0x0, 0x10000a006) 13:35:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0af384ab3cecc3c21857151c3c0511775f8103170701007f75bb53f8d9eef5ef3d4f076268eccf693232c86ebf6a6d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 13:35:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r6, r5, 0x0, 0x10000a006) 13:35:58 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x4ca31, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000000, 0x12, r0, 0xcddae000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:35:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r6, r5, 0x0, 0x10000a006) 13:35:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0af384ab3cecc3c21857151c3c0511775f8103170701007f75bb53f8d9eef5ef3d4f076268eccf693232c86ebf6a6d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 13:35:59 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r6, r5, 0x0, 0x10000a006) 13:35:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r6, r5, 0x0, 0x10000a006) 13:35:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0af384ab3cecc3c21857151c3c0511775f8103170701007f75bb53f8d9eef5ef3d4f076268eccf693232c86ebf6a6d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 13:35:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0af384ab3cecc3c21857151c3c0511775f8103170701007f75bb53f8d9eef5ef3d4f076268eccf693232c86ebf6a6d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 13:35:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r6, r5, 0x0, 0x10000a006) [ 364.355970][ T27] kauditd_printk_skb: 21 callbacks suppressed [ 364.355989][ T27] audit: type=1804 audit(1691933759.846:339): pid=11028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4124708090/syzkaller.MPEVTU/306/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 [ 364.493027][ T27] audit: type=1804 audit(1691933759.846:340): pid=11028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir4124708090/syzkaller.MPEVTU/306/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 [ 364.532195][ T27] audit: type=1804 audit(1691933759.886:341): pid=11031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir842818820/syzkaller.YrhS4C/331/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 13:36:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r6, r5, 0x0, 0x10000a006) [ 364.671778][ T27] audit: type=1804 audit(1691933759.896:342): pid=11031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir842818820/syzkaller.YrhS4C/331/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 13:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x2c}}, 0x0) [ 364.829288][ T27] audit: type=1804 audit(1691933759.946:343): pid=11030 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/351/cgroup.controllers" dev="sda1" ino=1981 res=1 errno=0 13:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000000300)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x44}}, 0x0) [ 364.909956][ T27] audit: type=1804 audit(1691933759.956:344): pid=11030 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir4003172174/syzkaller.x9pBnZ/351/cgroup.controllers" dev="sda1" ino=1981 res=1 errno=0 [ 365.061703][ T27] audit: type=1804 audit(1691933760.216:345): pid=11036 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2837484035/syzkaller.StGkbG/294/cgroup.controllers" dev="sda1" ino=1978 res=1 errno=0 13:36:00 executing program 1: syz_init_net_socket$netrom(0x6, 0x5, 0x0) 13:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000000300)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x44}}, 0x0) [ 365.170098][ T27] audit: type=1804 audit(1691933760.226:346): pid=11036 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir2837484035/syzkaller.StGkbG/294/cgroup.controllers" dev="sda1" ino=1978 res=1 errno=0 13:36:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0af384ab3cecc3c21857151c3c0511775f8103170701007f75bb53f8d9eef5ef3d4f076268eccf693232c86ebf6a6d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 13:36:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300)=0x2, 0x54) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "8fbf37879d3b0551", "1bf496737bb5ea07850a2f8474d4ee7a", "00000004", "0600"}, 0x28) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffef0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffef0}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="3000000024005f870b0e0000000011dfff000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) [ 365.313314][ T27] audit: type=1804 audit(1691933760.606:347): pid=11039 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/328/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 13:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000000300)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x44}}, 0x0) 13:36:00 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') [ 365.440557][ T27] audit: type=1804 audit(1691933760.616:348): pid=11039 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/328/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 13:36:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000000300)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x44}}, 0x0) 13:36:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @notrack={{0xc}, @void}}, {0x1c, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) [ 365.656805][T11061] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000200)={0x0, 0xf4000000, &(0x7f0000000080)={&(0x7f00000002c0)={0x4c, r1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @empty=0xfffff000}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private}]}, 0x140}, 0x1, 0x3000000000002}, 0x0) 13:36:01 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x106) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}, @ip_retopts={{0x10}}], 0x30}, 0x40008814) 13:36:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000001c40)={0x0, 0x2710}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x5, 0x0) 13:36:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000001e00)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:36:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x9, 0x1, 0xb0}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 13:36:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0af384ab3cecc3c21857151c3c0511775f8103170701007f75bb53f8d9eef5ef3d4f076268eccf693232c86ebf6a6d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 13:36:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe48}, {0x0, 0x404}, {&(0x7f0000002a80)=""/4090, 0x8}], 0x3, 0x0, 0xa}}], 0x2f3, 0x10000, 0x0) 13:36:01 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_fd, @cb_func, @func, @map_idx, @call, @map_fd]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x42, &(0x7f0000000240)=""/66, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x5, 0x7, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 13:36:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x10, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 13:36:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300)=0x2, 0x54) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "8fbf37879d3b0551", "1bf496737bb5ea07850a2f8474d4ee7a", "00000004", "0600"}, 0x28) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffef0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffef0}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="3000000024005f870b0e0000000011dfff000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 13:36:02 executing program 5: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000440)="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", 0x169}], 0x2}}], 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan0\x00'}) [ 366.484491][T11087] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.577816][T11087] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.626119][T11093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.643385][T11093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.674462][T11094] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:02 executing program 5: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000440)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df694539a1831b83edd16b228fee9431ef9e1a088a850df111821764550bc69f62b599a69abced088cf77f0fc024bb20c4887ed204467571a08e74df7e83a592d7f3a3d27db2da587f68862a1dd7bdb93dc42ebdce4209d0e689f6d9d58836786819ec37b1d207571a3ba1522cfc2ff17f0c45f893ea6d4f0d21ed085f87031494131f68e4680ab9ddfe61e876a38b5e40171dad3d30f01b860d0a497930a64eaa85fb554032319475aeae22c0df623ff617f944adba2052009db3a9d24c793c2f51dbf68727521147a28290dfb4773f7773aa4bb270f040ca9f265ac02ec5fc133f06a9ca193a3145b5d03d345396214d1e507701409d9593ccfef9855f6e129f1df7fc2b8c3c9156281aa40648246394d18e5c8bd30", 0x169}], 0x2}}], 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan0\x00'}) [ 366.736049][T11093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.758894][T11093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:02 executing program 5: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000440)="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", 0x169}], 0x2}}], 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan0\x00'}) [ 366.814619][T11093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.851700][T11093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 13:36:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) 13:36:02 executing program 5: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000440)="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", 0x169}], 0x2}}], 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan0\x00'}) 13:36:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15}, @sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x38}}, 0x0) 13:36:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300)=0x2, 0x54) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "8fbf37879d3b0551", "1bf496737bb5ea07850a2f8474d4ee7a", "00000004", "0600"}, 0x28) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffef0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffef0}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="3000000024005f870b0e0000000011dfff000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 13:36:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0x27c, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x7}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x1c4, 0x5, [{{@in6=@remote}, 0x0, @in=@broadcast}, {{@in6=@mcast2}, 0x0, @in=@dev}, {{@in=@multicast2}, 0x0, @in6=@loopback}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@dev}, {{@in=@remote}, 0x0, @in6=@loopback}, {{}, 0x0, @in6=@rand_addr=' \x01\x00'}, {{@in6=@dev}, 0x0, @in=@local}]}]}, 0x27c}}, 0x0) 13:36:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001040020d19b259a54c809a70000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x9}}}, 0x24}}, 0x0) 13:36:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@setneightbl={0x1c, 0x43, 0xd, 0x0, 0x0, {}, [@NDTA_NAME={0x7, 0x1, '.\\\x00'}]}, 0x1c}}, 0x0) 13:36:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000048c0)=[{{&(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10, 0x0}}], 0x1, 0x0) 13:36:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000400)="9bdfd235e127e29d70e5a03b955cff77", 0x10) 13:36:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) getsockopt$bt_hci(r0, 0x11a, 0x3, 0x0, &(0x7f0000000180)=0x4) 13:36:03 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001380)={0x14, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, 0x0, 0x0) 13:36:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 13:36:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2c, 0xa, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 13:36:03 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001f40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001fc0)) 13:36:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x7b9c0b) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_DELSET={0x70, 0xb, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @dup_ipv4={{0x8}, @void}}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xb}, @NFTA_SET_USERDATA={0x4}, @NFTA_SET_EXPR={0x30, 0x11, 0x0, 0x1, @fwd={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xf}]}}}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x98}, 0x1, 0x0, 0x0, 0x24000805}, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b1a, 0x0) sendfile(r0, r1, &(0x7f0000000300), 0x100000001) 13:36:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300)=0x2, 0x54) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "8fbf37879d3b0551", "1bf496737bb5ea07850a2f8474d4ee7a", "00000004", "0600"}, 0x28) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffef0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffef0}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="3000000024005f870b0e0000000011dfff000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 13:36:04 executing program 5: r0 = socket(0x2, 0xa, 0x0) getpeername$netrom(r0, 0x0, 0x0) 13:36:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@newtaction={0x84, 0x30, 0xffff, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x2}}}}]}]}, 0x84}}, 0x0) 13:36:04 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@gettaction={0x28, 0x30, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) 13:36:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:36:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050400aeff0b608e222b6933d100", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x63, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xbe}, [@NDA_LLADDR={0xa, 0x2, @random="63ccc7696324"}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x63, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xae}, [@NDA_LLADDR={0xa, 0x2, @random="63ccc7696324"}]}, 0x28}}, 0x0) 13:36:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x7, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x35, '\x00', 0xc}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x4, 0x2, @remote}]}, 0x33fe0}, 0x5, 0xf0}, 0x0) 13:36:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1ca2", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@cred={{0x14, 0x1, 0x25, {0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) 13:36:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 13:36:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}, @RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x3c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 13:36:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050400aeff0b608e222b6933d100", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x63, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xbe}, [@NDA_LLADDR={0xa, 0x2, @random="63ccc7696324"}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x63, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xae}, [@NDA_LLADDR={0xa, 0x2, @random="63ccc7696324"}]}, 0x28}}, 0x0) 13:36:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="29003300d0800000088211000000080211000001505050505050"], 0x48}}, 0x0) [ 369.545542][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 369.545563][ T27] audit: type=1804 audit(1691933765.036:359): pid=11171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2837484035/syzkaller.StGkbG/300/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [ 369.594754][ T27] audit: type=1804 audit(1691933765.036:360): pid=11171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir2837484035/syzkaller.StGkbG/300/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 13:36:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="29003300d0800000088211000000080211000001505050505050"], 0x48}}, 0x0) 13:36:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[@ANYRES64=r0, @ANYRES64=r0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008000300ed030000"], 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) connect$llc(r2, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x80, 0x0, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, 0x10) sendfile(r2, r1, 0x0, 0xffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r0, &(0x7f0000000a00)=[{&(0x7f0000000b40)="5fd059c3a117763c23ffb3bd1e2ea326bf25cd4732abc448df7509cb7aac441eae442a1d06c054f42618941ab930082ff02a2e3273e7cea74d037e938922d786ecb223b4ec4882cb44", 0x49}, {&(0x7f0000000bc0)="99f98034695c3299cdb20444dca9034ee1bd50658f65f534371048b68913fa06b34d37754b9d7993d272e9030178a7d3e942aa1c12bec5158895723dc768cd202dcc500433930c4fcd902668dd7c4863496c4c8404f3bfc7543d5780959f762783f63436fef29c73aee1bfbb9b93f9576bd3ff5afd538747ed5d2498e51bc7fd8d5af999d182b016f23ac7c2ffb3951e36820e6a0fa91923f4c278516ae619a7ddd8b523b862d1202aba82483adb3055b4c390a4cf5fe985be505845f33ad33358bb1366aa41bab201dd539da67344a188", 0xd1}], 0x2, 0x2, 0xf4b) r5 = accept(r4, &(0x7f0000000640)=@sco={0x1f, @fixed}, &(0x7f0000000080)=0x80) sendmsg$nl_route(r5, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)=ANY=[@ANYBLOB="600000001d0000012c0a000000", @ANYRES32=0x0, @ANYBLOB="0000410508000d000900000008000800", @ANYRES32=0x0, @ANYBLOB="08000900ff7f0000080009000400000014000100fe880000000000000000000000000101080004000500000008000d0007000000"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r6 = accept(r2, &(0x7f0000000ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000280)=0x80) sendmsg$nl_route(r6, &(0x7f0000000880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000a40)=@ipv4_getnetconf={0x5c, 0x52, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x3}, @NETCONFA_FORWARDING={0x8, 0x2, 0x7}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x3}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x6, 0x6, 0x5}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xfffffffd}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20044800}, 0x4005) sendfile(r4, r2, 0x0, 0x9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r7, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2}}, 0x10) sendfile(r7, r4, 0x0, 0xffffffff) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="9be009000000000096f8d835a3908c3401040000000000002f9a9e5bc25effffffffffffffff05d301014cbe6184477baccb7153b113c311ba53aa9bb53711bf3a786ccb2f0f0329f05f5b56bb82d40cd28033ef939d9c5dafa5110c1e811dd2fb19faba8dc757b08ff587e79b4c0e562d54472464d52cb74bc53eb1be9169aac50c33e1e158727dd1e6690e3bc754da611384d4d593d0528a147716b140c5a4151745cc88d4337fe4266ac1a3c0d9e4beec864530ffac0a14ed6a58ba6fde37d34cc1bf2e9b46b87f186444fb3a7282d8b9bbf825a4877f9c536baf8ab6d468af9438fac370ff9fbea3c0dc63bf0ce3127cbab506b892b3332627ad1635f954fc07c0b8b54d2b9f3be5293a2be80cc17986d42e7ba9f441d3f27f"], &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x4d, &(0x7f00000002c0)=""/77, 0x41000, 0x9, '\x00', 0x0, 0x16, r4, 0x8, &(0x7f0000000200)={0x1, 0x8}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x6, 0x0, 0x8000}, 0x10, 0x0, r3, 0x0, &(0x7f0000000400)=[r8]}, 0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) getpeername$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000540)=0xfe6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x7, 0x4, 0x5, 0x3f, 0xc, r3, 0x4, '\x00', 0x0, r3, 0x3, 0x0, 0x5}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={r7}) sendfile(r7, 0xffffffffffffffff, &(0x7f0000000040)=0x7fffffffffffffff, 0xf72) accept4$rose(r9, &(0x7f0000000100)=@short={0xb, @remote, @netrom, 0x1, @bcast}, &(0x7f0000000600)=0x1c, 0x80800) 13:36:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050400aeff0b608e222b6933d100", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x63, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xbe}, [@NDA_LLADDR={0xa, 0x2, @random="63ccc7696324"}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x63, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xae}, [@NDA_LLADDR={0xa, 0x2, @random="63ccc7696324"}]}, 0x28}}, 0x0) 13:36:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, 0x0, &(0x7f00000001c0)=0xfffffca0) 13:36:05 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) sendmsg$can_j1939(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)="93", 0x1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x9801}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) sendto$packet(r2, &(0x7f0000000000)='1', 0x5ac, 0x0, &(0x7f0000000200)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=@newqdisc={0x90, 0x24, 0x200, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xa, 0xffe0}, {0x7}, {0x3, 0x3}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x50, 0x2, 0x8, 0x80000000, 0x2, 0x100, 0x3, 0x1}}, {0x6, 0x2, [0x3]}}]}, @qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x828}}, @qdisc_kind_options=@q_clsact={0xb}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8, 0x2, 0x6}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x240088c6}, 0x40) sendmsg$nl_route(r8, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9801}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) sendto$packet(r6, &(0x7f0000000000)='1', 0x5ac, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x15c, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4}, 0x4004000) close(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x14, 0x0, 0x301, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4811}, 0x20000051) socket$nl_generic(0x10, 0x3, 0x10) 13:36:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="29003300d0800000088211000000080211000001505050505050"], 0x48}}, 0x0) 13:36:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050400aeff0b608e222b6933d100", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x63, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xbe}, [@NDA_LLADDR={0xa, 0x2, @random="63ccc7696324"}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x63, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xae}, [@NDA_LLADDR={0xa, 0x2, @random="63ccc7696324"}]}, 0x28}}, 0x0) 13:36:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="29003300d0800000088211000000080211000001505050505050"], 0x48}}, 0x0) 13:36:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[@ANYRES64=r0, @ANYRES64=r0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008000300ed030000"], 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) connect$llc(r2, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x80, 0x0, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, 0x10) sendfile(r2, r1, 0x0, 0xffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r0, &(0x7f0000000a00)=[{&(0x7f0000000b40)="5fd059c3a117763c23ffb3bd1e2ea326bf25cd4732abc448df7509cb7aac441eae442a1d06c054f42618941ab930082ff02a2e3273e7cea74d037e938922d786ecb223b4ec4882cb44", 0x49}, {&(0x7f0000000bc0)="99f98034695c3299cdb20444dca9034ee1bd50658f65f534371048b68913fa06b34d37754b9d7993d272e9030178a7d3e942aa1c12bec5158895723dc768cd202dcc500433930c4fcd902668dd7c4863496c4c8404f3bfc7543d5780959f762783f63436fef29c73aee1bfbb9b93f9576bd3ff5afd538747ed5d2498e51bc7fd8d5af999d182b016f23ac7c2ffb3951e36820e6a0fa91923f4c278516ae619a7ddd8b523b862d1202aba82483adb3055b4c390a4cf5fe985be505845f33ad33358bb1366aa41bab201dd539da67344a188", 0xd1}], 0x2, 0x2, 0xf4b) r5 = accept(r4, &(0x7f0000000640)=@sco={0x1f, @fixed}, &(0x7f0000000080)=0x80) sendmsg$nl_route(r5, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)=ANY=[@ANYBLOB="600000001d0000012c0a000000", @ANYRES32=0x0, @ANYBLOB="0000410508000d000900000008000800", @ANYRES32=0x0, @ANYBLOB="08000900ff7f0000080009000400000014000100fe880000000000000000000000000101080004000500000008000d0007000000"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r6 = accept(r2, &(0x7f0000000ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000280)=0x80) sendmsg$nl_route(r6, &(0x7f0000000880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000a40)=@ipv4_getnetconf={0x5c, 0x52, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x3}, @NETCONFA_FORWARDING={0x8, 0x2, 0x7}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x3}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x6, 0x6, 0x5}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xfffffffd}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20044800}, 0x4005) sendfile(r4, r2, 0x0, 0x9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r7, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2}}, 0x10) sendfile(r7, r4, 0x0, 0xffffffff) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x4d, &(0x7f00000002c0)=""/77, 0x41000, 0x9, '\x00', 0x0, 0x16, r4, 0x8, &(0x7f0000000200)={0x1, 0x8}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x6, 0x0, 0x8000}, 0x10, 0x0, r3, 0x0, &(0x7f0000000400)=[r8]}, 0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) getpeername$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000540)=0xfe6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x7, 0x4, 0x5, 0x3f, 0xc, r3, 0x4, '\x00', 0x0, r3, 0x3, 0x0, 0x5}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={r7}) sendfile(r7, 0xffffffffffffffff, &(0x7f0000000040)=0x7fffffffffffffff, 0xf72) accept4$rose(r9, &(0x7f0000000100)=@short={0xb, @remote, @netrom, 0x1, @bcast}, &(0x7f0000000600)=0x1c, 0x80800) 13:36:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc) 13:36:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2b0, 0x138, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@connlabel={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'ip6erspan0\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) 13:36:06 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdc, 0x3}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0xff, 0x0, 0x4, @dev}, 0x10) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) sendfile(r5, r4, 0x0, 0xffefffff) 13:36:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000640)=""/170, 0x26, 0xaa, 0x1}, 0x20) 13:36:06 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000400) 13:36:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002700)=ANY=[@ANYBLOB="2c00000002030101000000000000000000001000080003400000000008000440000000190800010001"], 0x2c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) close(r0) 13:36:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x44}}, 0x0) 13:36:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2b0, 0x138, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@connlabel={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'ip6erspan0\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) 13:36:06 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000400) 13:36:06 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) sendmsg$can_j1939(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)="93", 0x1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x9801}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) sendto$packet(r2, &(0x7f0000000000)='1', 0x5ac, 0x0, &(0x7f0000000200)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=@newqdisc={0x90, 0x24, 0x200, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xa, 0xffe0}, {0x7}, {0x3, 0x3}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x50, 0x2, 0x8, 0x80000000, 0x2, 0x100, 0x3, 0x1}}, {0x6, 0x2, [0x3]}}]}, @qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x828}}, @qdisc_kind_options=@q_clsact={0xb}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8, 0x2, 0x6}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x240088c6}, 0x40) sendmsg$nl_route(r8, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9801}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) sendto$packet(r6, &(0x7f0000000000)='1', 0x5ac, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x15c, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4}, 0x4004000) close(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x14, 0x0, 0x301, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4811}, 0x20000051) socket$nl_generic(0x10, 0x3, 0x10) 13:36:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[@ANYRES64=r0, @ANYRES64=r0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008000300ed030000"], 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) connect$llc(r2, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x80, 0x0, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, 0x10) sendfile(r2, r1, 0x0, 0xffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r0, &(0x7f0000000a00)=[{&(0x7f0000000b40)="5fd059c3a117763c23ffb3bd1e2ea326bf25cd4732abc448df7509cb7aac441eae442a1d06c054f42618941ab930082ff02a2e3273e7cea74d037e938922d786ecb223b4ec4882cb44", 0x49}, {&(0x7f0000000bc0)="99f98034695c3299cdb20444dca9034ee1bd50658f65f534371048b68913fa06b34d37754b9d7993d272e9030178a7d3e942aa1c12bec5158895723dc768cd202dcc500433930c4fcd902668dd7c4863496c4c8404f3bfc7543d5780959f762783f63436fef29c73aee1bfbb9b93f9576bd3ff5afd538747ed5d2498e51bc7fd8d5af999d182b016f23ac7c2ffb3951e36820e6a0fa91923f4c278516ae619a7ddd8b523b862d1202aba82483adb3055b4c390a4cf5fe985be505845f33ad33358bb1366aa41bab201dd539da67344a188", 0xd1}], 0x2, 0x2, 0xf4b) r5 = accept(r4, &(0x7f0000000640)=@sco={0x1f, @fixed}, &(0x7f0000000080)=0x80) sendmsg$nl_route(r5, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)=ANY=[@ANYBLOB="600000001d0000012c0a000000", @ANYRES32=0x0, @ANYBLOB="0000410508000d000900000008000800", @ANYRES32=0x0, @ANYBLOB="08000900ff7f0000080009000400000014000100fe880000000000000000000000000101080004000500000008000d0007000000"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r6 = accept(r2, &(0x7f0000000ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000280)=0x80) sendmsg$nl_route(r6, &(0x7f0000000880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000a40)=@ipv4_getnetconf={0x5c, 0x52, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x3}, @NETCONFA_FORWARDING={0x8, 0x2, 0x7}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x3}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x6, 0x6, 0x5}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xfffffffd}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20044800}, 0x4005) sendfile(r4, r2, 0x0, 0x9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r7, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2}}, 0x10) sendfile(r7, r4, 0x0, 0xffffffff) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x4d, &(0x7f00000002c0)=""/77, 0x41000, 0x9, '\x00', 0x0, 0x16, r4, 0x8, &(0x7f0000000200)={0x1, 0x8}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x6, 0x0, 0x8000}, 0x10, 0x0, r3, 0x0, &(0x7f0000000400)=[r8]}, 0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) getpeername$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000540)=0xfe6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x7, 0x4, 0x5, 0x3f, 0xc, r3, 0x4, '\x00', 0x0, r3, 0x3, 0x0, 0x5}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={r7}) sendfile(r7, 0xffffffffffffffff, &(0x7f0000000040)=0x7fffffffffffffff, 0xf72) accept4$rose(r9, &(0x7f0000000100)=@short={0xb, @remote, @netrom, 0x1, @bcast}, &(0x7f0000000600)=0x1c, 0x80800) 13:36:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x338, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'wg1\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0, 0x1ba, {0x46010000}}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6bc128419cfb67daad5b4809088400ed0000000000000000000100040500"}}}, {{@uncond, 0x287, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28}}, @common=@unspec=@statistic={{0x38}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3ba) [ 371.493645][T11233] Cannot find set identified by id 0 to match 13:36:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x327fc29d2c57a920}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}}, 0x0) 13:36:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2b0, 0x138, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@connlabel={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'ip6erspan0\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) 13:36:07 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 371.672932][T11241] __nla_validate_parse: 51 callbacks suppressed [ 371.672955][T11241] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x2b, 0x2, 0x3, 0x0, 0x2, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1}}, @sadb_lifetime={0x4, 0x4}]}, 0xc0}}, 0x0) 13:36:07 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000400) 13:36:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0xffffffef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000000}}], 0xe100, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/89, 0x59}, {&(0x7f0000000140)=""/72, 0x20000188}], 0x2}}], 0x2, 0x0, 0x0) 13:36:07 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000003800)=[{0x0, 0x20}], 0x1}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) unshare(0x48000400) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000015c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580), 0xc, 0x0}, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000240)={0x0, 0x2, 0x13, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}, 'vlan1\x00'}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x3a, 0x4) 13:36:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2b0, 0x138, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@connlabel={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'ip6erspan0\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) 13:36:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[@ANYRES64=r0, @ANYRES64=r0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008000300ed030000"], 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) connect$llc(r2, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x80, 0x0, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, 0x10) sendfile(r2, r1, 0x0, 0xffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r0, &(0x7f0000000a00)=[{&(0x7f0000000b40)="5fd059c3a117763c23ffb3bd1e2ea326bf25cd4732abc448df7509cb7aac441eae442a1d06c054f42618941ab930082ff02a2e3273e7cea74d037e938922d786ecb223b4ec4882cb44", 0x49}, {&(0x7f0000000bc0)="99f98034695c3299cdb20444dca9034ee1bd50658f65f534371048b68913fa06b34d37754b9d7993d272e9030178a7d3e942aa1c12bec5158895723dc768cd202dcc500433930c4fcd902668dd7c4863496c4c8404f3bfc7543d5780959f762783f63436fef29c73aee1bfbb9b93f9576bd3ff5afd538747ed5d2498e51bc7fd8d5af999d182b016f23ac7c2ffb3951e36820e6a0fa91923f4c278516ae619a7ddd8b523b862d1202aba82483adb3055b4c390a4cf5fe985be505845f33ad33358bb1366aa41bab201dd539da67344a188", 0xd1}], 0x2, 0x2, 0xf4b) r5 = accept(r4, &(0x7f0000000640)=@sco={0x1f, @fixed}, &(0x7f0000000080)=0x80) sendmsg$nl_route(r5, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)=ANY=[@ANYBLOB="600000001d0000012c0a000000", @ANYRES32=0x0, @ANYBLOB="0000410508000d000900000008000800", @ANYRES32=0x0, @ANYBLOB="08000900ff7f0000080009000400000014000100fe880000000000000000000000000101080004000500000008000d0007000000"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r6 = accept(r2, &(0x7f0000000ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000280)=0x80) sendmsg$nl_route(r6, &(0x7f0000000880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000a40)=@ipv4_getnetconf={0x5c, 0x52, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x3}, @NETCONFA_FORWARDING={0x8, 0x2, 0x7}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x3}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x6, 0x6, 0x5}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xfffffffd}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20044800}, 0x4005) sendfile(r4, r2, 0x0, 0x9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r7, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2}}, 0x10) sendfile(r7, r4, 0x0, 0xffffffff) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x4d, &(0x7f00000002c0)=""/77, 0x41000, 0x9, '\x00', 0x0, 0x16, r4, 0x8, &(0x7f0000000200)={0x1, 0x8}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x6, 0x0, 0x8000}, 0x10, 0x0, r3, 0x0, &(0x7f0000000400)=[r8]}, 0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) getpeername$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000540)=0xfe6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x7, 0x4, 0x5, 0x3f, 0xc, r3, 0x4, '\x00', 0x0, r3, 0x3, 0x0, 0x5}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={r7}) sendfile(r7, 0xffffffffffffffff, &(0x7f0000000040)=0x7fffffffffffffff, 0xf72) accept4$rose(r9, &(0x7f0000000100)=@short={0xb, @remote, @netrom, 0x1, @bcast}, &(0x7f0000000600)=0x1c, 0x80800) 13:36:08 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) sendmsg$can_j1939(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)="93", 0x1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x9801}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) sendto$packet(r2, &(0x7f0000000000)='1', 0x5ac, 0x0, &(0x7f0000000200)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=@newqdisc={0x90, 0x24, 0x200, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xa, 0xffe0}, {0x7}, {0x3, 0x3}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x50, 0x2, 0x8, 0x80000000, 0x2, 0x100, 0x3, 0x1}}, {0x6, 0x2, [0x3]}}]}, @qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x828}}, @qdisc_kind_options=@q_clsact={0xb}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8, 0x2, 0x6}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x240088c6}, 0x40) sendmsg$nl_route(r8, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9801}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) sendto$packet(r6, &(0x7f0000000000)='1', 0x5ac, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x15c, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4}, 0x4004000) close(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x14, 0x0, 0x301, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4811}, 0x20000051) socket$nl_generic(0x10, 0x3, 0x10) 13:36:08 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 13:36:08 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000400) 13:36:08 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 13:36:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan0\x00'}) 13:36:08 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a80)={'vxcan1\x00'}) 13:36:08 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x40000, 0x0) 13:36:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x14}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2}}, 0x20}}, 0x0) 13:36:08 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 13:36:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan0\x00'}) [ 373.207673][T11284] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:36:08 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2, 0x1}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f00000000c0)={0x1d, r2, 0x3}, 0x18) 13:36:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) [ 373.336014][T11287] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 373.460373][T11290] bridge25: port 1(vlan5) entered blocking state [ 373.489342][T11290] bridge25: port 1(vlan5) entered disabled state [ 373.499151][T11290] vlan5: entered allmulticast mode [ 373.521425][T11290] vlan5: entered promiscuous mode 13:36:09 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) sendmsg$can_j1939(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)="93", 0x1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x9801}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) sendto$packet(r2, &(0x7f0000000000)='1', 0x5ac, 0x0, &(0x7f0000000200)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=@newqdisc={0x90, 0x24, 0x200, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xa, 0xffe0}, {0x7}, {0x3, 0x3}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x50, 0x2, 0x8, 0x80000000, 0x2, 0x100, 0x3, 0x1}}, {0x6, 0x2, [0x3]}}]}, @qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x828}}, @qdisc_kind_options=@q_clsact={0xb}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8, 0x2, 0x6}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x240088c6}, 0x40) sendmsg$nl_route(r8, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9801}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) sendto$packet(r6, &(0x7f0000000000)='1', 0x5ac, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x15c, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4}, 0x4004000) close(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x14, 0x0, 0x301, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4811}, 0x20000051) socket$nl_generic(0x10, 0x3, 0x10) 13:36:09 executing program 5: clock_gettime(0x0, &(0x7f0000001d80)) 13:36:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) 13:36:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan0\x00'}) 13:36:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x14}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2}}, 0x20}}, 0x0) 13:36:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x14}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2}}, 0x20}}, 0x0) 13:36:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan0\x00'}) 13:36:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) [ 374.148576][T11305] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x7ffffffe}, 0x48) [ 374.266165][T11309] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:36:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) [ 374.325716][T11311] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000fc0)=[{{0x0, 0x2, 0x0}}], 0x500, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={&(0x7f0000000300), 0xc, &(0x7f0000000740)={&(0x7f00000004c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x40}}, 0xc564cc15ba4e4c2) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'gre0\x00'}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r10], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r8, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) [ 374.449986][T11312] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:36:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$BTRFS_IOC_SCRUB_CANCEL(r3, 0x941c, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) close(r1) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x2b}]}}}]}, 0x44}}, 0x0) splice(r2, &(0x7f0000000000)=0xfff, r1, &(0x7f0000000040)=0xffff, 0x40, 0xe) [ 374.587627][T11319] bridge27: port 1(vlan6) entered blocking state [ 374.621272][T11319] bridge27: port 1(vlan6) entered disabled state [ 374.644837][T11319] vlan6: entered allmulticast mode [ 374.645381][ T27] audit: type=1804 audit(1691933770.136:361): pid=11329 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/349/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 [ 374.665046][T11319] vlan6: entered promiscuous mode [ 374.730042][T11305] bridge11: port 1(vlan4) entered blocking state [ 374.812481][T11305] bridge11: port 1(vlan4) entered disabled state [ 374.858300][T11305] vlan4: entered allmulticast mode [ 374.889654][T11305] vlan4: entered promiscuous mode 13:36:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x14}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2}}, 0x20}}, 0x0) 13:36:10 executing program 2: r0 = gettid() r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$isdn(0x22, 0x3, 0x26) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r7 = socket$qrtr(0x2a, 0x2, 0x0) r8 = getgid() r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = getpid() sendmsg$netlink(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r11}]}, 0x28}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) r13 = getgid() r14 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r14, &(0x7f0000000100)={0x1f, 0x0, 0x3}, 0x6) recvmmsg(r14, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1}}], 0x1, 0x0, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r14, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007", @ANYRES16=r16], 0xd) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)={0x14c, 0x41, 0x200, 0x70bd26, 0x25dfdbff, "", [@generic="e17a3ad7ba000cf06cbb627f7f93429647179b81cd0754e07fe570a895e03ed7107ca62828edbca598a6d34d512b8c2c242283fea3e7a69d1a514281bae072f98776e6b2059b8dfee61a0d4c9c10e07909e67cfa7decfba3c7ee7117000522b2a44bad2633d30a6816c6eb0b58a2c830cfa180393b306d66a70d85ed44c6a6dc4a0fa10fde13945d9eaf3bc766b67025a8f4cbfcfee2a12c6249a88bead09c0d5b036522b0cdf316173dee8d857009862f5e7fce38ebc5664192bf43bceb42b00a5fc85c2c7f6b0237ab1fde8aea330777981657d43e739788964914aa941f65c0a37da6a3", @typed={0x8, 0x74, 0x0, 0x0, @ipv4=@local}, @nested={0x49, 0x3a, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @fd}, @generic="608e2bab14696e121852481d171a87c81156624ea1329594bc4e2de97fc308a31b8d617faeec963798e148021c42993f34aab75f16089003fa4e2ce9c5"]}]}, 0x14c}, {&(0x7f00000001c0)={0x158, 0x3a, 0x820, 0x70bd27, 0x25dfdbfd, "", [@typed={0xc, 0x80, 0x0, 0x0, @u64=0x7fffffff}, @typed={0x8, 0x50, 0x0, 0x0, @u32=0x6}, @generic="6ffd4a7ce7b87a443ef037306509c99dc9b51e5a718a6c5179c6ae402baf2da5a211246fc64e69e35ae4b5b304b4b8820b707659e2752da3f1b9542a74b2913f9c2e95b1f486a7f592d8337efafef60d9dfd35f80a247b545e02ad37a25186f84b8b38cd695622e5f51e727d4fd45cfa8bf11a0f95250153e9075c33e8189267b7cfccaf", @nested={0xa6, 0x8e, 0x0, 0x1, [@generic="2bb181043772d41b78fa32770cc7b846b3c81d0492514e25", @generic="0b3cbdc0d37a5bbb5335469b671bdf79742e2aec34411ed8bfde4a6e81706bf18b500564657c397db6718ba99218c4f1e48a1067dc53070ab3a373664682d486a71870d1a0683b18a6ea2f0e61ce983d92d28cf3da6ca427d815994daa0ba8cb685e0d1aa7e79f7c4ae78dc832842abaeab51c60ac918c3bcd1e60943d119c27ece1143518436c8e1d7c"]}, @typed={0x8, 0x68, 0x0, 0x0, @u32=0x5}]}, 0x158}, {&(0x7f0000000340)={0x54, 0x17, 0x100, 0x70bd2a, 0x25dfdbff, "", [@typed={0x39, 0x5d, 0x0, 0x0, @binary="3a18be3d72dd514375ecaa68143a9e8c4a35d6fbd8d60cb3b16488b2541aca13d7ae5699787f58029c60cbd0a825a1c2fb95aecc91"}, @typed={0x8, 0x3, 0x0, 0x0, @ipv4=@local}]}, 0x54}, {&(0x7f0000000400)={0x10, 0x3a, 0x200, 0x70bd25, 0x25dfdbfe}, 0x10}, {&(0x7f0000000440)={0xb0, 0x16, 0x2, 0x70bd2d, 0x25dfdbfd, "", [@generic="160faece30d4e6f46e6abd40fab9d4bdabd458db95e76e77d629408c21b9dda020226c0cb1283e61bf3fd0c0d41c97c21e9074b1e35e7488e7e7c4fdb0f082469b9acdf58ed2ec1d8f8ca902dde4c95c9b05919fb2bc0538cdb580", @typed={0xc, 0x30, 0x0, 0x0, @u64}, @generic="3954ddb5e2a9e940218d3a3a2a39f40f75a0faab34f9ab9d0604500e313a09af59aadf0ca7563736f928f05f20", @typed={0xc, 0x51, 0x0, 0x0, @u64=0x8}]}, 0xb0}], 0x5, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r3, r4, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r8}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r9]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r16}}}], 0xf8, 0x84}, 0x20000000) r17 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r17, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x58, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x6}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 13:36:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x14}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2}}, 0x20}}, 0x0) 13:36:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) (async, rerun: 64) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) (rerun: 64) r7 = accept4(r6, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000fc0)=[{{0x0, 0x2, 0x0}}], 0x500, 0x0, 0x0) (async) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={&(0x7f0000000300), 0xc, &(0x7f0000000740)={&(0x7f00000004c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x40}}, 0xc564cc15ba4e4c2) (async) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'gre0\x00'}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) (async) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r10], 0x2c}}, 0x0) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r8, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r2], 0x4}}, 0x0) (async, rerun: 64) sendfile(r4, r3, 0x0, 0x100000002) (rerun: 64) 13:36:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$BTRFS_IOC_SCRUB_CANCEL(r3, 0x941c, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) close(r1) (async) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x2b}]}}}]}, 0x44}}, 0x0) splice(r2, &(0x7f0000000000)=0xfff, r1, &(0x7f0000000040)=0xffff, 0x40, 0xe) 13:36:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000fc0)=[{{0x0, 0x2, 0x0}}], 0x500, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={&(0x7f0000000300), 0xc, &(0x7f0000000740)={&(0x7f00000004c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x40}}, 0xc564cc15ba4e4c2) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'gre0\x00'}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r10], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r8, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) [ 375.370938][T11340] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 375.465246][T11346] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:11 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (rerun: 64) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) (async, rerun: 32) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) (rerun: 32) r7 = accept4(r6, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000fc0)=[{{0x0, 0x2, 0x0}}], 0x500, 0x0, 0x0) (async) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={&(0x7f0000000300), 0xc, &(0x7f0000000740)={&(0x7f00000004c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x40}}, 0xc564cc15ba4e4c2) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'gre0\x00'}) (async) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r10], 0x2c}}, 0x0) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r8, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r2], 0x4}}, 0x0) (async) sendfile(r4, r3, 0x0, 0x100000002) [ 375.516841][T11347] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 375.529196][ T27] audit: type=1804 audit(1691933771.016:362): pid=11357 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/350/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 [ 375.611747][T11340] bridge29: port 1(vlan7) entered blocking state [ 375.632430][T11340] bridge29: port 1(vlan7) entered disabled state [ 375.632990][ T27] audit: type=1804 audit(1691933771.106:363): pid=11350 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2289321367/syzkaller.k9ACqz/345/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 [ 375.646154][T11340] vlan7: entered allmulticast mode [ 375.674721][T11340] vlan7: entered promiscuous mode [ 375.726426][T11358] bridge13: port 1(vlan5) entered blocking state [ 375.733229][ T27] audit: type=1804 audit(1691933771.216:364): pid=11363 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/351/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 [ 375.752788][T11358] bridge13: port 1(vlan5) entered disabled state [ 375.760307][ T27] audit: type=1804 audit(1691933771.226:365): pid=11363 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/351/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 [ 375.795706][ T27] audit: type=1804 audit(1691933771.226:366): pid=11363 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/351/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 [ 375.814782][T11358] vlan5: entered allmulticast mode [ 375.822964][ T27] audit: type=1804 audit(1691933771.226:367): pid=11363 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/351/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 [ 375.853995][ T27] audit: type=1804 audit(1691933771.236:368): pid=11363 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/351/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 [ 375.881209][ T27] audit: type=1804 audit(1691933771.236:369): pid=11363 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/351/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 13:36:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$BTRFS_IOC_SCRUB_CANCEL(r3, 0x941c, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) close(r1) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x2b}]}}}]}, 0x44}}, 0x0) splice(r2, &(0x7f0000000000)=0xfff, r1, &(0x7f0000000040)=0xffff, 0x40, 0xe) [ 375.910615][ T27] audit: type=1804 audit(1691933771.236:370): pid=11363 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236331196/syzkaller.M7QHxV/351/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 [ 375.929149][T11358] vlan5: entered promiscuous mode 13:36:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x14}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2}}, 0x20}}, 0x0) 13:36:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$BTRFS_IOC_SCRUB_CANCEL(r3, 0x941c, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) close(r1) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x2b}]}}}]}, 0x44}}, 0x0) splice(r2, &(0x7f0000000000)=0xfff, r1, &(0x7f0000000040)=0xffff, 0x40, 0xe) socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) ioctl$BTRFS_IOC_SCRUB_CANCEL(r3, 0x941c, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) (async) close(r1) (async) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x2b}]}}}]}, 0x44}}, 0x0) (async) splice(r2, &(0x7f0000000000)=0xfff, r1, &(0x7f0000000040)=0xffff, 0x40, 0xe) (async) 13:36:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x14}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2}}, 0x20}}, 0x0) 13:36:11 executing program 2: r0 = gettid() (async, rerun: 32) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) r2 = socket$isdn(0x22, 0x3, 0x26) (async, rerun: 64) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r7 = socket$qrtr(0x2a, 0x2, 0x0) (async) r8 = getgid() (async) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async, rerun: 64) r10 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) r11 = getpid() sendmsg$netlink(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r11}]}, 0x28}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) r13 = getgid() (async) r14 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r14, &(0x7f0000000100)={0x1f, 0x0, 0x3}, 0x6) (async) recvmmsg(r14, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1}}], 0x1, 0x0, 0x0) (async) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r14, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007", @ANYRES16=r16], 0xd) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)={0x14c, 0x41, 0x200, 0x70bd26, 0x25dfdbff, "", [@generic="e17a3ad7ba000cf06cbb627f7f93429647179b81cd0754e07fe570a895e03ed7107ca62828edbca598a6d34d512b8c2c242283fea3e7a69d1a514281bae072f98776e6b2059b8dfee61a0d4c9c10e07909e67cfa7decfba3c7ee7117000522b2a44bad2633d30a6816c6eb0b58a2c830cfa180393b306d66a70d85ed44c6a6dc4a0fa10fde13945d9eaf3bc766b67025a8f4cbfcfee2a12c6249a88bead09c0d5b036522b0cdf316173dee8d857009862f5e7fce38ebc5664192bf43bceb42b00a5fc85c2c7f6b0237ab1fde8aea330777981657d43e739788964914aa941f65c0a37da6a3", @typed={0x8, 0x74, 0x0, 0x0, @ipv4=@local}, @nested={0x49, 0x3a, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @fd}, @generic="608e2bab14696e121852481d171a87c81156624ea1329594bc4e2de97fc308a31b8d617faeec963798e148021c42993f34aab75f16089003fa4e2ce9c5"]}]}, 0x14c}, {&(0x7f00000001c0)={0x158, 0x3a, 0x820, 0x70bd27, 0x25dfdbfd, "", [@typed={0xc, 0x80, 0x0, 0x0, @u64=0x7fffffff}, @typed={0x8, 0x50, 0x0, 0x0, @u32=0x6}, @generic="6ffd4a7ce7b87a443ef037306509c99dc9b51e5a718a6c5179c6ae402baf2da5a211246fc64e69e35ae4b5b304b4b8820b707659e2752da3f1b9542a74b2913f9c2e95b1f486a7f592d8337efafef60d9dfd35f80a247b545e02ad37a25186f84b8b38cd695622e5f51e727d4fd45cfa8bf11a0f95250153e9075c33e8189267b7cfccaf", @nested={0xa6, 0x8e, 0x0, 0x1, [@generic="2bb181043772d41b78fa32770cc7b846b3c81d0492514e25", @generic="0b3cbdc0d37a5bbb5335469b671bdf79742e2aec34411ed8bfde4a6e81706bf18b500564657c397db6718ba99218c4f1e48a1067dc53070ab3a373664682d486a71870d1a0683b18a6ea2f0e61ce983d92d28cf3da6ca427d815994daa0ba8cb685e0d1aa7e79f7c4ae78dc832842abaeab51c60ac918c3bcd1e60943d119c27ece1143518436c8e1d7c"]}, @typed={0x8, 0x68, 0x0, 0x0, @u32=0x5}]}, 0x158}, {&(0x7f0000000340)={0x54, 0x17, 0x100, 0x70bd2a, 0x25dfdbff, "", [@typed={0x39, 0x5d, 0x0, 0x0, @binary="3a18be3d72dd514375ecaa68143a9e8c4a35d6fbd8d60cb3b16488b2541aca13d7ae5699787f58029c60cbd0a825a1c2fb95aecc91"}, @typed={0x8, 0x3, 0x0, 0x0, @ipv4=@local}]}, 0x54}, {&(0x7f0000000400)={0x10, 0x3a, 0x200, 0x70bd25, 0x25dfdbfe}, 0x10}, {&(0x7f0000000440)={0xb0, 0x16, 0x2, 0x70bd2d, 0x25dfdbfd, "", [@generic="160faece30d4e6f46e6abd40fab9d4bdabd458db95e76e77d629408c21b9dda020226c0cb1283e61bf3fd0c0d41c97c21e9074b1e35e7488e7e7c4fdb0f082469b9acdf58ed2ec1d8f8ca902dde4c95c9b05919fb2bc0538cdb580", @typed={0xc, 0x30, 0x0, 0x0, @u64}, @generic="3954ddb5e2a9e940218d3a3a2a39f40f75a0faab34f9ab9d0604500e313a09af59aadf0ca7563736f928f05f20", @typed={0xc, 0x51, 0x0, 0x0, @u64=0x8}]}, 0xb0}], 0x5, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r3, r4, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r8}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r9]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r16}}}], 0xf8, 0x84}, 0x20000000) (async) r17 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r17, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x58, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x6}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 13:36:11 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000100)=0xfffe, 0x4) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000200)="3d4077e50823258d495dc9d2c2a25bc7dc0b11bde0d15d0770675db1790111e7", 0x20}, {&(0x7f0000000240)="b28231adddba8ed6f23bf98ca8caa015ab797f57353ec4ceacbd4995a9a6", 0x1e}], 0x2, 0x0) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x500000, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xffc1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="851c000005ffffff9400000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$BTRFS_IOC_SPACE_INFO(r5, 0xc0109414, &(0x7f0000001580)={0x3b4, 0xe036, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'ip6erspan0\x00'}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000007000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000580)='ext4_allocate_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000001540)='sys_exit\x00', r8}, 0x10) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:36:11 executing program 2: r0 = gettid() (async) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) (async) r2 = socket$isdn(0x22, 0x3, 0x26) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r7 = socket$qrtr(0x2a, 0x2, 0x0) (async) r8 = getgid() (async) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) r10 = socket$nl_route(0x10, 0x3, 0x0) (async) r11 = getpid() sendmsg$netlink(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r11}]}, 0x28}], 0x1}, 0x0) (async) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) r13 = getgid() (async) r14 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r14, &(0x7f0000000100)={0x1f, 0x0, 0x3}, 0x6) (async) recvmmsg(r14, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1}}], 0x1, 0x0, 0x0) (async) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r14, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007", @ANYRES16=r16], 0xd) (async) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)={0x14c, 0x41, 0x200, 0x70bd26, 0x25dfdbff, "", [@generic="e17a3ad7ba000cf06cbb627f7f93429647179b81cd0754e07fe570a895e03ed7107ca62828edbca598a6d34d512b8c2c242283fea3e7a69d1a514281bae072f98776e6b2059b8dfee61a0d4c9c10e07909e67cfa7decfba3c7ee7117000522b2a44bad2633d30a6816c6eb0b58a2c830cfa180393b306d66a70d85ed44c6a6dc4a0fa10fde13945d9eaf3bc766b67025a8f4cbfcfee2a12c6249a88bead09c0d5b036522b0cdf316173dee8d857009862f5e7fce38ebc5664192bf43bceb42b00a5fc85c2c7f6b0237ab1fde8aea330777981657d43e739788964914aa941f65c0a37da6a3", @typed={0x8, 0x74, 0x0, 0x0, @ipv4=@local}, @nested={0x49, 0x3a, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @fd}, @generic="608e2bab14696e121852481d171a87c81156624ea1329594bc4e2de97fc308a31b8d617faeec963798e148021c42993f34aab75f16089003fa4e2ce9c5"]}]}, 0x14c}, {&(0x7f00000001c0)={0x158, 0x3a, 0x820, 0x70bd27, 0x25dfdbfd, "", [@typed={0xc, 0x80, 0x0, 0x0, @u64=0x7fffffff}, @typed={0x8, 0x50, 0x0, 0x0, @u32=0x6}, @generic="6ffd4a7ce7b87a443ef037306509c99dc9b51e5a718a6c5179c6ae402baf2da5a211246fc64e69e35ae4b5b304b4b8820b707659e2752da3f1b9542a74b2913f9c2e95b1f486a7f592d8337efafef60d9dfd35f80a247b545e02ad37a25186f84b8b38cd695622e5f51e727d4fd45cfa8bf11a0f95250153e9075c33e8189267b7cfccaf", @nested={0xa6, 0x8e, 0x0, 0x1, [@generic="2bb181043772d41b78fa32770cc7b846b3c81d0492514e25", @generic="0b3cbdc0d37a5bbb5335469b671bdf79742e2aec34411ed8bfde4a6e81706bf18b500564657c397db6718ba99218c4f1e48a1067dc53070ab3a373664682d486a71870d1a0683b18a6ea2f0e61ce983d92d28cf3da6ca427d815994daa0ba8cb685e0d1aa7e79f7c4ae78dc832842abaeab51c60ac918c3bcd1e60943d119c27ece1143518436c8e1d7c"]}, @typed={0x8, 0x68, 0x0, 0x0, @u32=0x5}]}, 0x158}, {&(0x7f0000000340)={0x54, 0x17, 0x100, 0x70bd2a, 0x25dfdbff, "", [@typed={0x39, 0x5d, 0x0, 0x0, @binary="3a18be3d72dd514375ecaa68143a9e8c4a35d6fbd8d60cb3b16488b2541aca13d7ae5699787f58029c60cbd0a825a1c2fb95aecc91"}, @typed={0x8, 0x3, 0x0, 0x0, @ipv4=@local}]}, 0x54}, {&(0x7f0000000400)={0x10, 0x3a, 0x200, 0x70bd25, 0x25dfdbfe}, 0x10}, {&(0x7f0000000440)={0xb0, 0x16, 0x2, 0x70bd2d, 0x25dfdbfd, "", [@generic="160faece30d4e6f46e6abd40fab9d4bdabd458db95e76e77d629408c21b9dda020226c0cb1283e61bf3fd0c0d41c97c21e9074b1e35e7488e7e7c4fdb0f082469b9acdf58ed2ec1d8f8ca902dde4c95c9b05919fb2bc0538cdb580", @typed={0xc, 0x30, 0x0, 0x0, @u64}, @generic="3954ddb5e2a9e940218d3a3a2a39f40f75a0faab34f9ab9d0604500e313a09af59aadf0ca7563736f928f05f20", @typed={0xc, 0x51, 0x0, 0x0, @u64=0x8}]}, 0xb0}], 0x5, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r3, r4, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r8}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r9]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r16}}}], 0xf8, 0x84}, 0x20000000) (async) r17 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r17, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x58, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x6}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) [ 376.353169][T11368] bridge31: port 1(vlan8) entered blocking state [ 376.378337][T11368] bridge31: port 1(vlan8) entered disabled state [ 376.411480][T11368] vlan8: entered allmulticast mode [ 376.441804][T11368] vlan8: entered promiscuous mode 13:36:12 executing program 0: r0 = gettid() r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$isdn(0x22, 0x3, 0x26) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r7 = socket$qrtr(0x2a, 0x2, 0x0) r8 = getgid() r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = getpid() sendmsg$netlink(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r11}]}, 0x28}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) r13 = getgid() r14 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r14, &(0x7f0000000100)={0x1f, 0x0, 0x3}, 0x6) recvmmsg(r14, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1}}], 0x1, 0x0, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r14, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007", @ANYRES16=r16], 0xd) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)={0x14c, 0x41, 0x200, 0x70bd26, 0x25dfdbff, "", [@generic="e17a3ad7ba000cf06cbb627f7f93429647179b81cd0754e07fe570a895e03ed7107ca62828edbca598a6d34d512b8c2c242283fea3e7a69d1a514281bae072f98776e6b2059b8dfee61a0d4c9c10e07909e67cfa7decfba3c7ee7117000522b2a44bad2633d30a6816c6eb0b58a2c830cfa180393b306d66a70d85ed44c6a6dc4a0fa10fde13945d9eaf3bc766b67025a8f4cbfcfee2a12c6249a88bead09c0d5b036522b0cdf316173dee8d857009862f5e7fce38ebc5664192bf43bceb42b00a5fc85c2c7f6b0237ab1fde8aea330777981657d43e739788964914aa941f65c0a37da6a3", @typed={0x8, 0x74, 0x0, 0x0, @ipv4=@local}, @nested={0x49, 0x3a, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @fd}, @generic="608e2bab14696e121852481d171a87c81156624ea1329594bc4e2de97fc308a31b8d617faeec963798e148021c42993f34aab75f16089003fa4e2ce9c5"]}]}, 0x14c}, {&(0x7f00000001c0)={0x158, 0x3a, 0x820, 0x70bd27, 0x25dfdbfd, "", [@typed={0xc, 0x80, 0x0, 0x0, @u64=0x7fffffff}, @typed={0x8, 0x50, 0x0, 0x0, @u32=0x6}, @generic="6ffd4a7ce7b87a443ef037306509c99dc9b51e5a718a6c5179c6ae402baf2da5a211246fc64e69e35ae4b5b304b4b8820b707659e2752da3f1b9542a74b2913f9c2e95b1f486a7f592d8337efafef60d9dfd35f80a247b545e02ad37a25186f84b8b38cd695622e5f51e727d4fd45cfa8bf11a0f95250153e9075c33e8189267b7cfccaf", @nested={0xa6, 0x8e, 0x0, 0x1, [@generic="2bb181043772d41b78fa32770cc7b846b3c81d0492514e25", @generic="0b3cbdc0d37a5bbb5335469b671bdf79742e2aec34411ed8bfde4a6e81706bf18b500564657c397db6718ba99218c4f1e48a1067dc53070ab3a373664682d486a71870d1a0683b18a6ea2f0e61ce983d92d28cf3da6ca427d815994daa0ba8cb685e0d1aa7e79f7c4ae78dc832842abaeab51c60ac918c3bcd1e60943d119c27ece1143518436c8e1d7c"]}, @typed={0x8, 0x68, 0x0, 0x0, @u32=0x5}]}, 0x158}, {&(0x7f0000000340)={0x54, 0x17, 0x100, 0x70bd2a, 0x25dfdbff, "", [@typed={0x39, 0x5d, 0x0, 0x0, @binary="3a18be3d72dd514375ecaa68143a9e8c4a35d6fbd8d60cb3b16488b2541aca13d7ae5699787f58029c60cbd0a825a1c2fb95aecc91"}, @typed={0x8, 0x3, 0x0, 0x0, @ipv4=@local}]}, 0x54}, {&(0x7f0000000400)={0x10, 0x3a, 0x200, 0x70bd25, 0x25dfdbfe}, 0x10}, {&(0x7f0000000440)={0xb0, 0x16, 0x2, 0x70bd2d, 0x25dfdbfd, "", [@generic="160faece30d4e6f46e6abd40fab9d4bdabd458db95e76e77d629408c21b9dda020226c0cb1283e61bf3fd0c0d41c97c21e9074b1e35e7488e7e7c4fdb0f082469b9acdf58ed2ec1d8f8ca902dde4c95c9b05919fb2bc0538cdb580", @typed={0xc, 0x30, 0x0, 0x0, @u64}, @generic="3954ddb5e2a9e940218d3a3a2a39f40f75a0faab34f9ab9d0604500e313a09af59aadf0ca7563736f928f05f20", @typed={0xc, 0x51, 0x0, 0x0, @u64=0x8}]}, 0xb0}], 0x5, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r3, r4, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r8}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r9]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r16}}}], 0xf8, 0x84}, 0x20000000) r17 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r17, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x58, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x6}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 13:36:12 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000fc0)=[{{0x0, 0x2, 0x0}}], 0x500, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={&(0x7f0000000300), 0xc, &(0x7f0000000740)={&(0x7f00000004c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x40}}, 0xc564cc15ba4e4c2) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'gre0\x00'}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r10], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r8, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 13:36:12 executing program 4: ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000000)) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080)=0x8, 0x100) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x12c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x4}, @ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40}, 0x9) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x3, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000400)={&(0x7f0000000300)=""/223, 0x1034000, 0x1800, 0xc, 0x3}, 0x20) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'tunl0\x00', &(0x7f0000000440)={'syztnl2\x00', r1, 0x10, 0x10, 0xfffffff7, 0x7, {{0x13, 0x4, 0x2, 0x5, 0x4c, 0x64, 0x0, 0x7, 0x4, 0x0, @broadcast, @multicast1, {[@cipso={0x86, 0x28, 0x0, [{0x6, 0x7, "683fb58b73"}, {0x2, 0x7, "e92ed5aa0b"}, {0x2, 0x11, "409e1e6424f78670f61ae69eff2fe3"}, {0x6, 0x3, '4'}]}, @timestamp={0x44, 0x10, 0xcb, 0x0, 0x0, [0x6, 0x302, 0x5]}]}}}}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000500)) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000540), &(0x7f0000000580)=0x30) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), r0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000880)={&(0x7f0000000640)={0x22c, r4, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_BEARER={0x128, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x100, @private0, 0xa83f}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, '\x00', 0x34}, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}]}, 0x22c}, 0x1, 0x0, 0x0, 0x24000000}, 0x40011) r5 = accept$inet(r0, 0x0, &(0x7f0000000900)) setsockopt$inet_buf(r5, 0x0, 0x10, &(0x7f0000000940)="40cf82bb6e9dd35d7c94561f2d178c588ad4b700204cdb9eaf0f2fdd2391be4205d158927c10", 0x26) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000980)=0x100110, 0x4) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f00000019c0)={&(0x7f00000009c0)=""/4096, 0x1000000, 0x1000, 0x7f, 0x2}, 0x20) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000001a00), 0x8) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r8, 0x800448d2, &(0x7f0000001b00)={0x1, &(0x7f0000001a40)=[{}]}) r9 = openat$cgroup_ro(r8, &(0x7f0000001b40)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r9, 0x11b, 0x2, &(0x7f0000001b80)=0x1, 0x4) r10 = openat$cgroup_ro(r9, &(0x7f0000001bc0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) bind$xdp(r0, &(0x7f0000001c00)={0x2c, 0x2, r3, 0x36, r10}, 0x10) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000001c40), &(0x7f0000001c80)=0x4) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000001d00)={&(0x7f0000001cc0)=""/33, 0x0, 0x0, 0x20, 0x3}, 0x20) setsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f0000001d40)=0x6, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000001e00)={&(0x7f0000001dc0)=""/13, 0x110000, 0x2000, 0x7, 0x5}, 0x20) [ 376.713703][T11392] bridge15: port 1(vlan6) entered blocking state 13:36:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xaa6}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x2010, r0, 0x3a7ae000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000140)={0x0, 0x3}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000000)={0x1, 0x8, 0xfffffffffffffff7}) [ 376.788319][T11392] bridge15: port 1(vlan6) entered disabled state [ 376.799552][T11392] vlan6: entered allmulticast mode [ 376.806782][T11392] vlan6: entered promiscuous mode 13:36:12 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwritev(r1, &(0x7f0000000100), 0x0, 0xfffffffc, 0xb9d) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xffffffff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xdffe}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x22, &(0x7f00000002c0)=""/34, 0x41000, 0x1, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x6, 0xa3e9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r1, 0x1]}, 0x80) 13:36:12 executing program 4: ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000000)) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080)=0x8, 0x100) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x12c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x4}, @ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40}, 0x9) (async) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x3, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000400)={&(0x7f0000000300)=""/223, 0x1034000, 0x1800, 0xc, 0x3}, 0x20) (async, rerun: 64) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'tunl0\x00', &(0x7f0000000440)={'syztnl2\x00', r1, 0x10, 0x10, 0xfffffff7, 0x7, {{0x13, 0x4, 0x2, 0x5, 0x4c, 0x64, 0x0, 0x7, 0x4, 0x0, @broadcast, @multicast1, {[@cipso={0x86, 0x28, 0x0, [{0x6, 0x7, "683fb58b73"}, {0x2, 0x7, "e92ed5aa0b"}, {0x2, 0x11, "409e1e6424f78670f61ae69eff2fe3"}, {0x6, 0x3, '4'}]}, @timestamp={0x44, 0x10, 0xcb, 0x0, 0x0, [0x6, 0x302, 0x5]}]}}}}}) (rerun: 64) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000500)) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000540), &(0x7f0000000580)=0x30) (async) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), r0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000880)={&(0x7f0000000640)={0x22c, r4, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_BEARER={0x128, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x100, @private0, 0xa83f}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, '\x00', 0x34}, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}]}, 0x22c}, 0x1, 0x0, 0x0, 0x24000000}, 0x40011) (async, rerun: 64) r5 = accept$inet(r0, 0x0, &(0x7f0000000900)) (rerun: 64) setsockopt$inet_buf(r5, 0x0, 0x10, &(0x7f0000000940)="40cf82bb6e9dd35d7c94561f2d178c588ad4b700204cdb9eaf0f2fdd2391be4205d158927c10", 0x26) (async) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000980)=0x100110, 0x4) (async) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f00000019c0)={&(0x7f00000009c0)=""/4096, 0x1000000, 0x1000, 0x7f, 0x2}, 0x20) (async) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000001a00), 0x8) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r8, 0x800448d2, &(0x7f0000001b00)={0x1, &(0x7f0000001a40)=[{}]}) r9 = openat$cgroup_ro(r8, &(0x7f0000001b40)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r9, 0x11b, 0x2, &(0x7f0000001b80)=0x1, 0x4) (async) r10 = openat$cgroup_ro(r9, &(0x7f0000001bc0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) bind$xdp(r0, &(0x7f0000001c00)={0x2c, 0x2, r3, 0x36, r10}, 0x10) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x4) (async) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000001c40), &(0x7f0000001c80)=0x4) (async, rerun: 32) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000001d00)={&(0x7f0000001cc0)=""/33, 0x0, 0x0, 0x20, 0x3}, 0x20) (async, rerun: 32) setsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f0000001d40)=0x6, 0x4) (async) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000001e00)={&(0x7f0000001dc0)=""/13, 0x110000, 0x2000, 0x7, 0x5}, 0x20) 13:36:12 executing program 0: r0 = gettid() r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$isdn(0x22, 0x3, 0x26) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r7 = socket$qrtr(0x2a, 0x2, 0x0) r8 = getgid() r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = getpid() sendmsg$netlink(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r11}]}, 0x28}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) r13 = getgid() r14 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r14, &(0x7f0000000100)={0x1f, 0x0, 0x3}, 0x6) recvmmsg(r14, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1}}], 0x1, 0x0, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r14, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007", @ANYRES16=r16], 0xd) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)={0x14c, 0x41, 0x200, 0x70bd26, 0x25dfdbff, "", [@generic="e17a3ad7ba000cf06cbb627f7f93429647179b81cd0754e07fe570a895e03ed7107ca62828edbca598a6d34d512b8c2c242283fea3e7a69d1a514281bae072f98776e6b2059b8dfee61a0d4c9c10e07909e67cfa7decfba3c7ee7117000522b2a44bad2633d30a6816c6eb0b58a2c830cfa180393b306d66a70d85ed44c6a6dc4a0fa10fde13945d9eaf3bc766b67025a8f4cbfcfee2a12c6249a88bead09c0d5b036522b0cdf316173dee8d857009862f5e7fce38ebc5664192bf43bceb42b00a5fc85c2c7f6b0237ab1fde8aea330777981657d43e739788964914aa941f65c0a37da6a3", @typed={0x8, 0x74, 0x0, 0x0, @ipv4=@local}, @nested={0x49, 0x3a, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @fd}, @generic="608e2bab14696e121852481d171a87c81156624ea1329594bc4e2de97fc308a31b8d617faeec963798e148021c42993f34aab75f16089003fa4e2ce9c5"]}]}, 0x14c}, {&(0x7f00000001c0)={0x158, 0x3a, 0x820, 0x70bd27, 0x25dfdbfd, "", [@typed={0xc, 0x80, 0x0, 0x0, @u64=0x7fffffff}, @typed={0x8, 0x50, 0x0, 0x0, @u32=0x6}, @generic="6ffd4a7ce7b87a443ef037306509c99dc9b51e5a718a6c5179c6ae402baf2da5a211246fc64e69e35ae4b5b304b4b8820b707659e2752da3f1b9542a74b2913f9c2e95b1f486a7f592d8337efafef60d9dfd35f80a247b545e02ad37a25186f84b8b38cd695622e5f51e727d4fd45cfa8bf11a0f95250153e9075c33e8189267b7cfccaf", @nested={0xa6, 0x8e, 0x0, 0x1, [@generic="2bb181043772d41b78fa32770cc7b846b3c81d0492514e25", @generic="0b3cbdc0d37a5bbb5335469b671bdf79742e2aec34411ed8bfde4a6e81706bf18b500564657c397db6718ba99218c4f1e48a1067dc53070ab3a373664682d486a71870d1a0683b18a6ea2f0e61ce983d92d28cf3da6ca427d815994daa0ba8cb685e0d1aa7e79f7c4ae78dc832842abaeab51c60ac918c3bcd1e60943d119c27ece1143518436c8e1d7c"]}, @typed={0x8, 0x68, 0x0, 0x0, @u32=0x5}]}, 0x158}, {&(0x7f0000000340)={0x54, 0x17, 0x100, 0x70bd2a, 0x25dfdbff, "", [@typed={0x39, 0x5d, 0x0, 0x0, @binary="3a18be3d72dd514375ecaa68143a9e8c4a35d6fbd8d60cb3b16488b2541aca13d7ae5699787f58029c60cbd0a825a1c2fb95aecc91"}, @typed={0x8, 0x3, 0x0, 0x0, @ipv4=@local}]}, 0x54}, {&(0x7f0000000400)={0x10, 0x3a, 0x200, 0x70bd25, 0x25dfdbfe}, 0x10}, {&(0x7f0000000440)={0xb0, 0x16, 0x2, 0x70bd2d, 0x25dfdbfd, "", [@generic="160faece30d4e6f46e6abd40fab9d4bdabd458db95e76e77d629408c21b9dda020226c0cb1283e61bf3fd0c0d41c97c21e9074b1e35e7488e7e7c4fdb0f082469b9acdf58ed2ec1d8f8ca902dde4c95c9b05919fb2bc0538cdb580", @typed={0xc, 0x30, 0x0, 0x0, @u64}, @generic="3954ddb5e2a9e940218d3a3a2a39f40f75a0faab34f9ab9d0604500e313a09af59aadf0ca7563736f928f05f20", @typed={0xc, 0x51, 0x0, 0x0, @u64=0x8}]}, 0xb0}], 0x5, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r3, r4, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r8}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r9]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r16}}}], 0xf8, 0x84}, 0x20000000) r17 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r17, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x58, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x6}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 13:36:12 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) (async, rerun: 32) socket$inet_udplite(0x2, 0x2, 0x88) (async, rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000100)=0xfffe, 0x4) (async) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000200)="3d4077e50823258d495dc9d2c2a25bc7dc0b11bde0d15d0770675db1790111e7", 0x20}, {&(0x7f0000000240)="b28231adddba8ed6f23bf98ca8caa015ab797f57353ec4ceacbd4995a9a6", 0x1e}], 0x2, 0x0) (async) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x500000, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xffc1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async, rerun: 64) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="851c000005ffffff9400000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async, rerun: 32) ioctl$BTRFS_IOC_SPACE_INFO(r5, 0xc0109414, &(0x7f0000001580)={0x3b4, 0xe036, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'ip6erspan0\x00'}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000007000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000580)='ext4_allocate_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000001540)='sys_exit\x00', r8}, 0x10) (async) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:36:12 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000fc0)=[{{0x0, 0x2, 0x0}}], 0x500, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={&(0x7f0000000300), 0xc, &(0x7f0000000740)={&(0x7f00000004c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x40}}, 0xc564cc15ba4e4c2) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'gre0\x00'}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r10], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r8, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 13:36:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xaa6}) (async) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x2010, r0, 0x3a7ae000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000140)={0x0, 0x3}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000000)={0x1, 0x8, 0xfffffffffffffff7}) 13:36:12 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwritev(r1, &(0x7f0000000100), 0x0, 0xfffffffc, 0xb9d) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xffffffff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xdffe}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x22, &(0x7f00000002c0)=""/34, 0x41000, 0x1, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x6, 0xa3e9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r1, 0x1]}, 0x80) 13:36:12 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000100)=0xfffe, 0x4) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000200)="3d4077e50823258d495dc9d2c2a25bc7dc0b11bde0d15d0770675db1790111e7", 0x20}, {&(0x7f0000000240)="b28231adddba8ed6f23bf98ca8caa015ab797f57353ec4ceacbd4995a9a6", 0x1e}], 0x2, 0x0) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x500000, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xffc1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="851c000005ffffff9400000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="851c000005ffffff9400000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$BTRFS_IOC_SPACE_INFO(r5, 0xc0109414, &(0x7f0000001580)={0x3b4, 0xe036, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) (async) ioctl$BTRFS_IOC_SPACE_INFO(r5, 0xc0109414, &(0x7f0000001580)={0x3b4, 0xe036, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'ip6erspan0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000007000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000007000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000580)='ext4_allocate_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000001540)='sys_exit\x00', r8}, 0x10) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) (async) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:36:13 executing program 4: ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000000)) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080)=0x8, 0x100) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x12c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x4}, @ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40}, 0x9) (async) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x3, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000400)={&(0x7f0000000300)=""/223, 0x1034000, 0x1800, 0xc, 0x3}, 0x20) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'tunl0\x00', &(0x7f0000000440)={'syztnl2\x00', r1, 0x10, 0x10, 0xfffffff7, 0x7, {{0x13, 0x4, 0x2, 0x5, 0x4c, 0x64, 0x0, 0x7, 0x4, 0x0, @broadcast, @multicast1, {[@cipso={0x86, 0x28, 0x0, [{0x6, 0x7, "683fb58b73"}, {0x2, 0x7, "e92ed5aa0b"}, {0x2, 0x11, "409e1e6424f78670f61ae69eff2fe3"}, {0x6, 0x3, '4'}]}, @timestamp={0x44, 0x10, 0xcb, 0x0, 0x0, [0x6, 0x302, 0x5]}]}}}}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000500)) (async) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000540), &(0x7f0000000580)=0x30) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), r0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000880)={&(0x7f0000000640)={0x22c, r4, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_BEARER={0x128, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x100, @private0, 0xa83f}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, '\x00', 0x34}, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}]}, 0x22c}, 0x1, 0x0, 0x0, 0x24000000}, 0x40011) r5 = accept$inet(r0, 0x0, &(0x7f0000000900)) setsockopt$inet_buf(r5, 0x0, 0x10, &(0x7f0000000940)="40cf82bb6e9dd35d7c94561f2d178c588ad4b700204cdb9eaf0f2fdd2391be4205d158927c10", 0x26) (async) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000980)=0x100110, 0x4) (async) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f00000019c0)={&(0x7f00000009c0)=""/4096, 0x1000000, 0x1000, 0x7f, 0x2}, 0x20) (async) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000001a00), 0x8) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r8, 0x800448d2, &(0x7f0000001b00)={0x1, &(0x7f0000001a40)=[{}]}) (async) r9 = openat$cgroup_ro(r8, &(0x7f0000001b40)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r9, 0x11b, 0x2, &(0x7f0000001b80)=0x1, 0x4) r10 = openat$cgroup_ro(r9, &(0x7f0000001bc0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) bind$xdp(r0, &(0x7f0000001c00)={0x2c, 0x2, r3, 0x36, r10}, 0x10) (async) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000001c40), &(0x7f0000001c80)=0x4) (async) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000001d00)={&(0x7f0000001cc0)=""/33, 0x0, 0x0, 0x20, 0x3}, 0x20) setsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f0000001d40)=0x6, 0x4) (async) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000001e00)={&(0x7f0000001dc0)=""/13, 0x110000, 0x2000, 0x7, 0x5}, 0x20) 13:36:13 executing program 0: r0 = gettid() r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$isdn(0x22, 0x3, 0x26) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r7 = socket$qrtr(0x2a, 0x2, 0x0) r8 = getgid() r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = getpid() sendmsg$netlink(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r11}]}, 0x28}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) r13 = getgid() r14 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r14, &(0x7f0000000100)={0x1f, 0x0, 0x3}, 0x6) recvmmsg(r14, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1}}], 0x1, 0x0, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r14, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007", @ANYRES16=r16], 0xd) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)={0x14c, 0x41, 0x200, 0x70bd26, 0x25dfdbff, "", [@generic="e17a3ad7ba000cf06cbb627f7f93429647179b81cd0754e07fe570a895e03ed7107ca62828edbca598a6d34d512b8c2c242283fea3e7a69d1a514281bae072f98776e6b2059b8dfee61a0d4c9c10e07909e67cfa7decfba3c7ee7117000522b2a44bad2633d30a6816c6eb0b58a2c830cfa180393b306d66a70d85ed44c6a6dc4a0fa10fde13945d9eaf3bc766b67025a8f4cbfcfee2a12c6249a88bead09c0d5b036522b0cdf316173dee8d857009862f5e7fce38ebc5664192bf43bceb42b00a5fc85c2c7f6b0237ab1fde8aea330777981657d43e739788964914aa941f65c0a37da6a3", @typed={0x8, 0x74, 0x0, 0x0, @ipv4=@local}, @nested={0x49, 0x3a, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @fd}, @generic="608e2bab14696e121852481d171a87c81156624ea1329594bc4e2de97fc308a31b8d617faeec963798e148021c42993f34aab75f16089003fa4e2ce9c5"]}]}, 0x14c}, {&(0x7f00000001c0)={0x158, 0x3a, 0x820, 0x70bd27, 0x25dfdbfd, "", [@typed={0xc, 0x80, 0x0, 0x0, @u64=0x7fffffff}, @typed={0x8, 0x50, 0x0, 0x0, @u32=0x6}, @generic="6ffd4a7ce7b87a443ef037306509c99dc9b51e5a718a6c5179c6ae402baf2da5a211246fc64e69e35ae4b5b304b4b8820b707659e2752da3f1b9542a74b2913f9c2e95b1f486a7f592d8337efafef60d9dfd35f80a247b545e02ad37a25186f84b8b38cd695622e5f51e727d4fd45cfa8bf11a0f95250153e9075c33e8189267b7cfccaf", @nested={0xa6, 0x8e, 0x0, 0x1, [@generic="2bb181043772d41b78fa32770cc7b846b3c81d0492514e25", @generic="0b3cbdc0d37a5bbb5335469b671bdf79742e2aec34411ed8bfde4a6e81706bf18b500564657c397db6718ba99218c4f1e48a1067dc53070ab3a373664682d486a71870d1a0683b18a6ea2f0e61ce983d92d28cf3da6ca427d815994daa0ba8cb685e0d1aa7e79f7c4ae78dc832842abaeab51c60ac918c3bcd1e60943d119c27ece1143518436c8e1d7c"]}, @typed={0x8, 0x68, 0x0, 0x0, @u32=0x5}]}, 0x158}, {&(0x7f0000000340)={0x54, 0x17, 0x100, 0x70bd2a, 0x25dfdbff, "", [@typed={0x39, 0x5d, 0x0, 0x0, @binary="3a18be3d72dd514375ecaa68143a9e8c4a35d6fbd8d60cb3b16488b2541aca13d7ae5699787f58029c60cbd0a825a1c2fb95aecc91"}, @typed={0x8, 0x3, 0x0, 0x0, @ipv4=@local}]}, 0x54}, {&(0x7f0000000400)={0x10, 0x3a, 0x200, 0x70bd25, 0x25dfdbfe}, 0x10}, {&(0x7f0000000440)={0xb0, 0x16, 0x2, 0x70bd2d, 0x25dfdbfd, "", [@generic="160faece30d4e6f46e6abd40fab9d4bdabd458db95e76e77d629408c21b9dda020226c0cb1283e61bf3fd0c0d41c97c21e9074b1e35e7488e7e7c4fdb0f082469b9acdf58ed2ec1d8f8ca902dde4c95c9b05919fb2bc0538cdb580", @typed={0xc, 0x30, 0x0, 0x0, @u64}, @generic="3954ddb5e2a9e940218d3a3a2a39f40f75a0faab34f9ab9d0604500e313a09af59aadf0ca7563736f928f05f20", @typed={0xc, 0x51, 0x0, 0x0, @u64=0x8}]}, 0xb0}], 0x5, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r3, r4, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r8}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r9]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r16}}}], 0xf8, 0x84}, 0x20000000) r17 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r17, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x58, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x6}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 13:36:13 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000100)=0xfffe, 0x4) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000200)="3d4077e50823258d495dc9d2c2a25bc7dc0b11bde0d15d0770675db1790111e7", 0x20}, {&(0x7f0000000240)="b28231adddba8ed6f23bf98ca8caa015ab797f57353ec4ceacbd4995a9a6", 0x1e}], 0x2, 0x0) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x500000, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xffc1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="851c000005ffffff9400000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$BTRFS_IOC_SPACE_INFO(r5, 0xc0109414, &(0x7f0000001580)={0x3b4, 0xe036, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'ip6erspan0\x00'}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000007000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000580)='ext4_allocate_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000001540)='sys_exit\x00', r8}, 0x10) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:36:13 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000100)=0xfffe, 0x4) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000200)="3d4077e50823258d495dc9d2c2a25bc7dc0b11bde0d15d0770675db1790111e7", 0x20}, {&(0x7f0000000240)="b28231adddba8ed6f23bf98ca8caa015ab797f57353ec4ceacbd4995a9a6", 0x1e}], 0x2, 0x0) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x500000, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xffc1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="851c000005ffffff9400000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$BTRFS_IOC_SPACE_INFO(r5, 0xc0109414, &(0x7f0000001580)={0x3b4, 0xe036, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'ip6erspan0\x00'}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000007000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000580)='ext4_allocate_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000001540)='sys_exit\x00', r8}, 0x10) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:36:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xaa6}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x2010, r0, 0x3a7ae000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000140)={0x0, 0x3}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000000)={0x1, 0x8, 0xfffffffffffffff7}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xfea7) (async) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xaa6}) (async) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x2010, r0, 0x3a7ae000) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendfile(r2, r1, 0x0, 0x10000a006) (async) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000140)={0x0, 0x3}) (async) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000000)={0x1, 0x8, 0xfffffffffffffff7}) (async) 13:36:13 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwritev(r1, &(0x7f0000000100), 0x0, 0xfffffffc, 0xb9d) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xffffffff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xdffe}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x22, &(0x7f00000002c0)=""/34, 0x41000, 0x1, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x6, 0xa3e9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r1, 0x1]}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) pwritev(r1, &(0x7f0000000100), 0x0, 0xfffffffc, 0xb9d) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xffffffff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xdffe}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x22, &(0x7f00000002c0)=""/34, 0x41000, 0x1, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x6, 0xa3e9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r1, 0x1]}, 0x80) (async) 13:36:14 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000100)=0xfffe, 0x4) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000200)="3d4077e50823258d495dc9d2c2a25bc7dc0b11bde0d15d0770675db1790111e7", 0x20}, {&(0x7f0000000240)="b28231adddba8ed6f23bf98ca8caa015ab797f57353ec4ceacbd4995a9a6", 0x1e}], 0x2, 0x0) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x500000, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xffc1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="851c000005ffffff9400000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$BTRFS_IOC_SPACE_INFO(r5, 0xc0109414, &(0x7f0000001580)={0x3b4, 0xe036, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'ip6erspan0\x00'}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000007000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000580)='ext4_allocate_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000001540)='sys_exit\x00', r8}, 0x10) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:36:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x400d0) 13:36:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) (async) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x400d0) 13:36:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) (async) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x400d0) 13:36:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x400d0) 13:36:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x400d0) [ 380.115410][ T5390] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.222119][ T5390] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.315872][ T5390] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.394803][ T5390] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.582386][ T5078] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 380.590875][ T5078] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 380.599985][ T5078] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 380.607832][ T5078] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 380.616548][ T5078] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 380.685428][ T5390] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.883703][ T5390] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.983868][ T5390] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.107566][ T5390] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.623150][ T5065] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 381.635452][ T5065] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 381.644413][ T5065] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 381.653309][ T5065] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 381.661212][ T5065] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 381.704973][ T5390] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.740799][ T5078] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 381.750079][ T5078] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 381.758653][ T5078] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 381.768315][ T5078] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 381.776096][ T5078] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 381.812151][T11434] chnl_net:caif_netlink_parms(): no params data found [ 381.891240][ T5078] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 381.903359][ T5078] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 381.913758][ T5078] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 381.921601][ T5078] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 381.929903][ T5078] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 381.930577][ T5390] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.949701][ T5081] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 381.989311][ T5081] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 381.998056][ T5081] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 382.006426][ T5081] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 382.016938][ T5081] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 382.032832][ T5081] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 382.071261][ T5390] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.163617][ T5390] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.401275][T11434] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.409796][T11434] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.417539][T11434] bridge_slave_0: entered allmulticast mode [ 382.426961][T11434] bridge_slave_0: entered promiscuous mode [ 382.541345][T11434] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.562743][T11434] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.570007][T11434] bridge_slave_1: entered allmulticast mode [ 382.578734][T11434] bridge_slave_1: entered promiscuous mode [ 382.703903][ T5081] Bluetooth: hci0: command 0x0409 tx timeout [ 382.735681][ T5390] tipc: Disabling bearer [ 382.741897][ T5390] tipc: Left network mode [ 382.770436][T11434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.791496][T11434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 383.165763][T11434] team0: Port device team_slave_0 added [ 383.227895][T11434] team0: Port device team_slave_1 added [ 383.464977][T11450] chnl_net:caif_netlink_parms(): no params data found [ 383.580732][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 383.587144][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 [ 383.619807][T11458] chnl_net:caif_netlink_parms(): no params data found [ 383.630980][T11434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 383.638181][T11434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.666186][T11434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 383.686494][T11457] chnl_net:caif_netlink_parms(): no params data found [ 383.733462][ T5081] Bluetooth: hci1: command 0x0409 tx timeout [ 383.742201][T11434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 383.750051][T11434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.776908][T11434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 383.812799][ T5078] Bluetooth: hci2: command 0x0409 tx timeout [ 383.824043][T11452] chnl_net:caif_netlink_parms(): no params data found [ 383.972879][ T5078] Bluetooth: hci4: command 0x0409 tx timeout [ 384.053507][ T5078] Bluetooth: hci5: command 0x0409 tx timeout [ 384.210512][T11434] hsr_slave_0: entered promiscuous mode [ 384.234623][T11434] hsr_slave_1: entered promiscuous mode [ 384.243447][T11434] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 384.251058][T11434] Cannot create hsr debugfs directory [ 384.284018][T11450] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.291154][T11450] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.310486][T11450] bridge_slave_0: entered allmulticast mode [ 384.323991][T11450] bridge_slave_0: entered promiscuous mode [ 384.454430][T11450] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.462246][T11450] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.473999][T11450] bridge_slave_1: entered allmulticast mode [ 384.481668][T11450] bridge_slave_1: entered promiscuous mode [ 384.503733][T11457] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.510841][T11457] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.518665][T11457] bridge_slave_0: entered allmulticast mode [ 384.526134][T11457] bridge_slave_0: entered promiscuous mode [ 384.624438][T11458] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.631596][T11458] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.639103][T11458] bridge_slave_0: entered allmulticast mode [ 384.646520][T11458] bridge_slave_0: entered promiscuous mode [ 384.656413][T11457] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.664562][T11457] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.671767][T11457] bridge_slave_1: entered allmulticast mode [ 384.681014][T11457] bridge_slave_1: entered promiscuous mode [ 384.731682][T11458] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.739221][T11458] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.747199][T11458] bridge_slave_1: entered allmulticast mode [ 384.757967][T11458] bridge_slave_1: entered promiscuous mode [ 384.773328][ T5078] Bluetooth: hci0: command 0x041b tx timeout [ 384.808821][T11450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.819148][T11452] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.827128][T11452] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.834567][T11452] bridge_slave_0: entered allmulticast mode [ 384.841624][T11452] bridge_slave_0: entered promiscuous mode [ 384.884141][T11458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.896594][T11457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.908209][T11450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.921631][T11452] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.929481][T11452] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.937241][T11452] bridge_slave_1: entered allmulticast mode [ 384.944927][T11452] bridge_slave_1: entered promiscuous mode [ 384.965834][T11458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.977497][T11457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 385.197113][T11450] team0: Port device team_slave_0 added [ 385.215236][T11452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 385.235244][T11452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 385.252934][T11458] team0: Port device team_slave_0 added [ 385.264510][T11457] team0: Port device team_slave_0 added [ 385.280988][T11450] team0: Port device team_slave_1 added [ 385.340073][T11457] team0: Port device team_slave_1 added [ 385.349498][T11458] team0: Port device team_slave_1 added [ 385.480060][T11452] team0: Port device team_slave_0 added [ 385.488294][T11450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 385.498255][T11450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.524977][T11450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 385.595814][T11452] team0: Port device team_slave_1 added [ 385.606924][T11450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 385.622606][T11450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.668824][T11450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 385.699321][T11457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 385.712849][T11457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.739698][T11457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 385.756025][T11458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 385.772529][T11458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.798970][T11458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 385.812637][ T5078] Bluetooth: hci1: command 0x041b tx timeout [ 385.903238][ T5078] Bluetooth: hci2: command 0x041b tx timeout [ 385.959839][T11457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 385.967631][T11457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.994922][T11457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 386.021618][T11458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 386.031704][T11458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.059218][ T5078] Bluetooth: hci4: command 0x041b tx timeout [ 386.066637][T11458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 386.132876][ T5078] Bluetooth: hci5: command 0x041b tx timeout [ 386.162036][T11452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 386.182610][T11452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.229926][T11452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 386.325619][T11452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 386.333460][T11452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.360722][T11452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 386.377395][T11450] hsr_slave_0: entered promiscuous mode [ 386.405121][T11450] hsr_slave_1: entered promiscuous mode [ 386.411442][T11450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 386.420859][T11450] Cannot create hsr debugfs directory [ 386.540168][T11457] hsr_slave_0: entered promiscuous mode [ 386.562951][T11457] hsr_slave_1: entered promiscuous mode [ 386.569296][T11457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 386.577409][T11457] Cannot create hsr debugfs directory [ 386.676254][T11458] hsr_slave_0: entered promiscuous mode [ 386.689540][T11458] hsr_slave_1: entered promiscuous mode [ 386.708125][T11458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 386.716357][T11458] Cannot create hsr debugfs directory [ 386.854498][ T5078] Bluetooth: hci0: command 0x040f tx timeout [ 386.866279][T11452] hsr_slave_0: entered promiscuous mode [ 386.873308][T11452] hsr_slave_1: entered promiscuous mode [ 386.882949][T11452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 386.890726][T11452] Cannot create hsr debugfs directory [ 387.163266][ T5390] hsr_slave_0: left promiscuous mode [ 387.183584][ T5390] hsr_slave_1: left promiscuous mode [ 387.202826][ T5390] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 387.210395][ T5390] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 387.245695][ T5390] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 387.262616][ T5390] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 387.272253][ T5390] bond2: left allmulticast mode [ 387.283593][ T5390] bridge0: port 3(bond2) entered disabled state [ 387.311027][ T5390] bridge_slave_1: left allmulticast mode [ 387.320331][ T5390] bridge_slave_1: left promiscuous mode [ 387.333364][ T5390] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.364184][ T5390] bridge_slave_0: left allmulticast mode [ 387.369907][ T5390] bridge_slave_0: left promiscuous mode [ 387.393001][ T5390] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.452902][ T5390] hsr_slave_0: left promiscuous mode [ 387.467437][ T5390] hsr_slave_1: left promiscuous mode [ 387.483013][ T5390] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 387.490506][ T5390] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 387.502064][ T5390] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 387.528144][ T5390] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 387.560725][ T5390] vlan8: left allmulticast mode [ 387.566064][ T5390] vlan8: left promiscuous mode [ 387.571006][ T5390] bridge31: port 1(vlan8) entered disabled state [ 387.600531][ T5390] vlan7: left allmulticast mode [ 387.621590][ T5390] vlan7: left promiscuous mode [ 387.634724][ T5390] bridge29: port 1(vlan7) entered disabled state [ 387.656772][ T5390] vlan6: left allmulticast mode [ 387.661686][ T5390] vlan6: left promiscuous mode [ 387.683522][ T5390] bridge27: port 1(vlan6) entered disabled state [ 387.699603][ T5390] vlan5: left allmulticast mode [ 387.712876][ T5390] vlan5: left promiscuous mode [ 387.717861][ T5390] bridge25: port 1(vlan5) entered disabled state [ 387.815817][ T5390] hsr_slave_0: left promiscuous mode [ 387.833049][ T5390] hsr_slave_1: left promiscuous mode [ 387.853177][ T5390] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 387.860711][ T5390] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 387.885278][ T5390] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 387.893148][ T5078] Bluetooth: hci1: command 0x040f tx timeout [ 387.912912][ T5390] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 387.922638][ T5390] bridge_slave_1: left allmulticast mode [ 387.942526][ T5390] bridge_slave_1: left promiscuous mode [ 387.948291][ T5390] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.959963][ T5390] bridge_slave_0: left allmulticast mode [ 387.972556][ T5390] bridge_slave_0: left promiscuous mode [ 387.978300][ T5390] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.988018][ T5078] Bluetooth: hci2: command 0x040f tx timeout [ 388.065818][ T5390] veth1_macvtap: left promiscuous mode [ 388.071963][ T5390] veth0_macvtap: left promiscuous mode [ 388.078568][ T5390] veth1_vlan: left promiscuous mode [ 388.086830][ T5390] veth0_vlan: left promiscuous mode [ 388.106672][ T5390] veth1_macvtap: left promiscuous mode [ 388.112258][ T5390] veth0_macvtap: left promiscuous mode [ 388.132667][ T5390] veth1_vlan: left promiscuous mode [ 388.139077][ T5390] veth0_vlan: left promiscuous mode [ 388.145026][ T5078] Bluetooth: hci4: command 0x040f tx timeout [ 388.163609][ T5390] veth1_macvtap: left promiscuous mode [ 388.169181][ T5390] veth0_macvtap: left promiscuous mode [ 388.174998][ T5390] veth1_vlan: left promiscuous mode [ 388.180305][ T5390] veth0_vlan: left promiscuous mode [ 388.212809][ T5078] Bluetooth: hci5: command 0x040f tx timeout [ 388.933466][ T5078] Bluetooth: hci0: command 0x0419 tx timeout [ 389.343433][ T5390] bond2 (unregistering): Released all slaves [ 389.380218][ T5390] bond1 (unregistering): Released all slaves [ 389.663395][ T5390] team0 (unregistering): Port device team_slave_1 removed [ 389.696242][ T5390] team0 (unregistering): Port device team_slave_0 removed [ 389.730833][ T5390] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 389.771173][ T5390] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 389.950265][ T5390] bond0 (unregistering): Released all slaves [ 389.973687][ T5078] Bluetooth: hci1: command 0x0419 tx timeout [ 390.053004][ T5078] Bluetooth: hci2: command 0x0419 tx timeout [ 390.222588][ T5078] Bluetooth: hci4: command 0x0419 tx timeout [ 390.302865][ T5078] Bluetooth: hci5: command 0x0419 tx timeout [ 390.615564][ T5390] team0 (unregistering): Port device team_slave_1 removed [ 390.643260][ T5390] team0 (unregistering): Port device team_slave_0 removed [ 390.663933][ T5390] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 390.682901][ T5390] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 390.859436][ T5390] bond0 (unregistering): Released all slaves [ 392.178106][ T5390] bond4 (unregistering): Released all slaves [ 392.223473][ T5390] bond3 (unregistering): Released all slaves [ 392.249347][ T5390] bond2 (unregistering): Released all slaves [ 392.286389][ T5390] bond1 (unregistering): Released all slaves [ 392.871984][ T5390] team0 (unregistering): Port device team_slave_1 removed [ 392.889945][ T5390] team0 (unregistering): Port device team_slave_0 removed [ 392.908855][ T5390] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 392.941133][ T5390] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 393.085563][ T5390] bond0 (unregistering): Released all slaves [ 393.307092][T11434] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 393.389315][T11450] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.428092][T11434] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 393.455476][T11434] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 393.513436][T11434] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 393.571815][T11450] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.739497][T11450] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.943897][T11450] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.119467][T11434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.190920][T11434] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.291628][ T8061] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.298871][ T8061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.334812][ T8061] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.341965][ T8061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.438192][T11434] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 394.472718][T11434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 394.576980][T11450] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 394.704753][T11450] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 394.925042][T11450] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 395.009122][T11450] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 395.286628][T11434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.566538][T11450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.656391][T11450] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.717097][ T8071] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.724302][ T8071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.744475][ T8071] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.751617][ T8071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.922027][T11450] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 395.963023][T11450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 396.153384][T11457] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 396.336740][T11457] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 396.385151][T11457] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 396.547321][T11434] veth0_vlan: entered promiscuous mode [ 396.594845][T11457] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 396.647350][T11434] veth1_vlan: entered promiscuous mode [ 396.844979][T11450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 397.076449][T11434] veth0_macvtap: entered promiscuous mode [ 397.237488][T11452] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.274979][T11434] veth1_macvtap: entered promiscuous mode [ 397.317331][T11450] veth0_vlan: entered promiscuous mode [ 397.442736][T11452] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.488203][T11450] veth1_vlan: entered promiscuous mode [ 397.546165][T11457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 397.566585][T11434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.602777][T11434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.631893][T11434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.652863][T11434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.682571][T11434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.702748][T11434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.724406][T11434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 397.812489][T11452] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.887460][T11457] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.918926][T11434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.954701][T11434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.973668][T11434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.993253][T11434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.032567][T11434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.073183][T11434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.104707][T11434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.203425][T11452] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.256816][ T8058] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.263997][ T8058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.286798][ T8058] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.293988][ T8058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.350606][T11434] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.383550][T11434] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.392350][T11434] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.432827][T11434] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.535893][T11450] veth0_macvtap: entered promiscuous mode [ 398.603473][T11450] veth1_macvtap: entered promiscuous mode [ 398.639880][T11457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 398.724277][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 398.730686][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.732128][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 398.758484][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.772202][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.799487][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.822005][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.842950][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.862675][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.873768][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.886327][T11450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 398.968074][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.992998][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.014464][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 399.042577][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.052457][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 399.082872][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.113505][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 399.132566][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.156391][T11450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 399.213980][ T5125] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 399.232807][ T5125] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 399.239650][T11450] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.274349][T11450] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.294871][T11450] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.312562][T11450] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.355865][T11452] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 399.435373][T11452] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 399.469048][T11457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 399.509416][T11452] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 399.564497][T11452] netdevsim netdevsim0 netdevsim3: renamed from eth3 13:36:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8912, 0x0) [ 399.777583][T11458] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 399.784613][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 399.792478][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 399.818152][T11458] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 399.866612][T11457] veth0_vlan: entered promiscuous mode [ 399.887864][T11458] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 399.915205][T11458] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 399.973541][ T5125] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 399.975037][T11457] veth1_vlan: entered promiscuous mode [ 399.981393][ T5125] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 400.086068][T11457] veth0_macvtap: entered promiscuous mode [ 400.132157][T11457] veth1_macvtap: entered promiscuous mode [ 400.157287][T11452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.245892][T11452] 8021q: adding VLAN 0 to HW filter on device team0 [ 400.269640][T11457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 400.280891][T11457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.296545][T11457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 400.307651][T11457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.318098][T11457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 400.329550][T11457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.351149][T11457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 400.392397][T11457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.412954][T11457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 400.433088][T11457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.461879][T11457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 400.515863][ T8062] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.523136][ T8062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 400.539268][T11457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 400.553056][T11457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.565951][T11457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 400.576976][T11457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.587355][T11457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 400.598220][T11457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.608587][T11457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 400.619808][T11457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.631589][T11457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 400.642861][T11457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.656957][T11457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 400.674788][ T8058] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.681914][ T8058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 400.730129][T11458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.745173][T11457] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.756584][T11457] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.766031][T11457] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.775585][T11457] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.844523][T11458] 8021q: adding VLAN 0 to HW filter on device team0 [ 400.887620][T11452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 400.908203][T11452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 400.950044][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.957243][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 400.971297][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.978470][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.124811][ T8049] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 401.136385][ T8049] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 401.234657][ T5123] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 401.243567][ T5123] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 401.703764][T11452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 401.714990][T11458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 401.814531][T11458] veth0_vlan: entered promiscuous mode [ 401.822349][T11452] veth0_vlan: entered promiscuous mode [ 401.857201][T11458] veth1_vlan: entered promiscuous mode [ 401.866033][T11452] veth1_vlan: entered promiscuous mode [ 401.934143][T11452] veth0_macvtap: entered promiscuous mode [ 401.946286][T11458] veth0_macvtap: entered promiscuous mode [ 401.955984][T11452] veth1_macvtap: entered promiscuous mode [ 401.967776][T11458] veth1_macvtap: entered promiscuous mode [ 402.003767][T11458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.018989][T11458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.041438][T11458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.060296][T11458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.070803][T11458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.084502][T11458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.103251][T11458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.123839][T11458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.145119][T11458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.165920][T11458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.176278][T11458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.189044][T11458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.202204][T11458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 402.243963][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.255753][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.267934][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.279198][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.291379][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.302938][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.313373][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.324562][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.343143][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.362527][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.372411][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.397162][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.412454][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.429026][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.441388][T11452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 402.451498][T11458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.467359][T11458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.481270][T11458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.493332][T11458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.503503][T11458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.514097][T11458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.525734][T11458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.537470][T11458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.547357][T11458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.557888][T11458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.567778][T11458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.578279][T11458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.590268][T11458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 402.619929][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.630583][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.642806][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.653360][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.663601][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.674146][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.684288][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.699101][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.709671][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.720452][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.730537][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.741201][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.751694][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.762346][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.775029][T11452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 402.786630][T11458] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.795795][T11458] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.807137][T11458] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.816917][T11458] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.838156][T11452] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.847490][T11452] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.858265][T11452] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.867710][T11452] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 403.084336][ T2507] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 403.092217][ T2507] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 403.137999][ T5123] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 403.180604][ T5123] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 403.209280][ T8062] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 403.229494][ T8062] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 403.278219][ T8062] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 403.316382][ T8062] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 403.422424][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 403.422445][ T27] audit: type=1804 audit(1691933798.906:379): pid=11674 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2188634257/syzkaller.oE6E7n/0/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [ 403.501456][ T27] audit: type=1804 audit(1691933798.986:380): pid=11678 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2188634257/syzkaller.oE6E7n/0/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 13:36:39 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x3, &(0x7f0000000680)=@raw=[@map_val, @jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x400d0) 13:36:39 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001080)={0x6, 0x1, &(0x7f0000000f00)=@raw=[@call], &(0x7f0000000f40)='syzkaller\x00', 0x0, 0x47, &(0x7f0000000f80)=""/71, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x3, 0x4) 13:36:39 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@map_val, @jmp, @call]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0), 0x10}, 0x80) 13:36:39 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xb}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) select(0x40, &(0x7f0000000b40)={0x2, 0x8001, 0x7fffffff, 0x8, 0x0, 0x0, 0x10001}, &(0x7f0000000b80)={0x0, 0x5, 0x0, 0x100000000, 0x10000}, &(0x7f0000000bc0)={0x7, 0x5, 0x3f, 0x7, 0x7, 0x4, 0x0, 0x1ff}, &(0x7f0000000c00)={0x0, 0x2710}) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) 13:36:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xb}, 0x48) 13:36:39 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x2, 0x4, &(0x7f00000005c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:39 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0x10) 13:36:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x29, 0x11, &(0x7f0000000000)=[@in6={0xa, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) 13:36:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 13:36:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x72, 0x0, 0x0) 13:36:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x6, 0x0, 0x0) 13:36:40 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 13:36:40 executing program 4: r0 = socket(0x18, 0x0, 0x0) connect$ax25(r0, 0x0, 0x0) 13:36:40 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x12, 0x0, 0x0) 13:36:40 executing program 5: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 13:36:40 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000040)={0xa, 0x0, @broadcast}, 0x10) 13:36:40 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x6, 0x1e, 0x0, &(0x7f0000000040)) 13:36:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:36:40 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x6, 0xa, 0x0, &(0x7f0000000040)) 13:36:40 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x8906, 0x0) 13:36:40 executing program 5: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 13:36:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x325) 13:36:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x2, &(0x7f0000000040)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0xf2, &(0x7f0000000100)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x72, 0x0, &(0x7f0000000280)=0x84) 13:36:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) 13:36:40 executing program 5: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 13:36:40 executing program 3: syz_emit_ethernet(0x72, &(0x7f00000003c0)={@link_local, @link_local, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@timestamp={0x44, 0x4, 0xbc}, @cipso={0x86, 0x6}]}}}}}}, 0x0) 13:36:40 executing program 2: socket(0x2, 0x0, 0xe00) 13:36:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 13:36:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16}, 0x48) 13:36:40 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f0000000b80)) 13:36:40 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 13:36:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x0, 0x0, 0x400, 0x0, 0x1}, 0x48) 13:36:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:40 executing program 0: socket(0x803c51ad051a056f, 0x0, 0x0) 13:36:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x28, r1, 0x401, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:36:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) 13:36:40 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 13:36:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x890a, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x29, 0x20, 0x6, 0x9, 0x70, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x81, 0x73, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x2f, 0x9, 0x0, 0x3, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x0, 0x10, 0x6, 0xff}}) 13:36:41 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000000000)="6cf44d8ae92132c9", 0x8) 13:36:41 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001f80)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000002000)=0x78) 13:36:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xa, &(0x7f0000000780)=@raw=[@jmp, @map_fd, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst={0x1}, @map_idx, @generic, @map_idx], &(0x7f0000000800)='GPL\x00', 0x7, 0xb2, &(0x7f0000000840)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@bloom_filter={0x1e, 0x0, 0xfffeffff, 0x81, 0x21, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 13:36:41 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 13:36:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 13:36:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000028c0)={0x11, 0x2, &(0x7f0000001740)=@raw=[@map_fd], &(0x7f00000017c0)='syzkaller\x00', 0xc627, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, 0x0, 0x0) 13:36:41 executing program 4: syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaabadaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 13:36:41 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 13:36:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 13:36:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000040)="99", 0x1, 0x20088, &(0x7f0000000080)={0x10, 0x2}, 0x10) 13:36:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 13:36:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, 0x0, 0x0) 13:36:41 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 13:36:41 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:36:41 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1e9f41, 0x0) 13:36:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000cc0)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000d00)=""/139, 0x2e, 0x8b, 0x1}, 0x20) 13:36:41 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f00000003c0)) 13:36:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvlan0\x00', 0x4002}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x3d}, {}]}) 13:36:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, 0x0, 0x0) 13:36:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000003900)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 13:36:42 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f00)={0x6, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000d00)='GPL\x00', 0x5, 0xed, &(0x7f0000000d40)=""/237, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:42 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002300)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x4, 0x4}}, 0x10, 0x0}, 0x0) 13:36:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x27b, 0x7f, 0x786, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 13:36:42 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001e00)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000002c0)={r0}) 13:36:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 13:36:42 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001740)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 13:36:42 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000040)="b7", 0x1}], 0x1}, 0x0) 13:36:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1804}, 0x48) 13:36:42 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:36:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 13:36:42 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 13:36:42 executing program 1: socket$kcm(0x29, 0xe, 0x0) 13:36:42 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0xa2]}, 0x8}) 13:36:42 executing program 3: socket(0x23, 0x0, 0x3f) 13:36:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 13:36:42 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) 13:36:42 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000001400)={'vlan0\x00'}) 13:36:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:36:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x24}}, 0x0) 13:36:42 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)="ae", 0x1}}, 0x0) [ 407.431256][T11900] ieee802154 phy0 wpan0: encryption failed: -22 13:36:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001100), 0x415fe39cf7e4df4e, 0x0) close(r0) 13:36:43 executing program 1: socket(0x1d, 0x0, 0x10001f) 13:36:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:36:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0xd015) 13:36:43 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x648c0, 0x0) 13:36:43 executing program 3: r0 = socket(0x22, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x300}, 0x0) 13:36:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002540)) 13:36:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:36:43 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='devices.list\x00', 0x0, 0x0) 13:36:43 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='devices.list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002540)) 13:36:43 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000000380)) 13:36:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 13:36:43 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000200)=@framed={{}, [@kfunc]}, &(0x7f0000000280)='syzkaller\x00', 0x6, 0x10, &(0x7f00000002c0)=""/16, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @multicast2}}}) 13:36:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 13:36:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 13:36:43 executing program 3: bpf$MAP_CREATE(0x18, &(0x7f0000002940)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 13:36:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:36:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c}, 0x1c) 13:36:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000240)=0x88) 13:36:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4}, 0x10) 13:36:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 13:36:43 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 13:36:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0xfffffffffffffd81, 0x2}, 0x10) 13:36:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000001880)=ANY=[], &(0x7f0000001500)=0xcd) 13:36:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000a540)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01], 0xe8}}], 0x1, 0x0) 13:36:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:36:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006400)={0x0, 0x0, &(0x7f00000063c0)={&(0x7f0000006380)=@ipv6_delroute={0x1c}, 0x1c}}, 0x0) 13:36:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) 13:36:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:36:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000040)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x1f, 0x0, 0x0, 0x0, 'syz1\x00', "d7068efd56c3b175d593a7539a6eb00df6c8d73ccbc566403eb52e13f284ce72", "93d4961dd0fa0cf35f9590ab80613c1b9bc33b350cae3e78c0f3f63b2394ac0f", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x6}}, {0x0, 0x0, {0x0, 0x1e}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "8e11a339449acccac327de34d8236ebb5f0b1f6eaf2bb872b03306c11cec01ce", "53db13f14bbce99f2898c2fe6d6bc0f56851736655419e228cf76bf682a0ddf2", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}, {}, {0x0, 0xcf0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x1}}]}}}, {{0x254, 0x1, {{0x0, 0xc6d}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "1d51a370c13a58e8715ed2403ac3e2a4d199d5342ec4aa40dcc053e3a68150d5", "1e8a0756eb986dc5453b6d9a855de8ad4ae2ae3007716d770acd9039aa826e7a", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x100}, {}, {}, {}, {}, {}, {}, {}, {0x6, 0x603}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "a34570f461cbd9fbb0a6aedc01399b4f5a5f33b4917915831fec973a40e76e34", "3117710e0042cfe3ff54bca152031a0a2f0bc9c030039c2b32a1d163f07bae19", [{}, {0x4}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x1}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "3823580667ba1136bf4ced7841333a555f85762e57c8f9a6931adf906ab7d53e", "bd05c20ddae1c2f47d8de6b87aff1d30250ad6247f05e3ad656dcca8e54a8a99", [{}, {}, {}, {0x9}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {}, {}, {0x0, 0x0, {0x0, 0x6}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "852b715eab7497660193dd0fbfe028897ba5cb35c31a58a431583ecf451ab8ac", "d77fa55a4dfcb36d6a78e2414d54c13355ff77cdcb17989de53fa0f9848add2a", [{}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {0x4c7f}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f55154db27f55681bec9602aecb0e5f7e0f893cb7ddec468fdf20e123135e1be", "dd0097228b3c9ae8bdbd46f4505396bf344e0a3203f08cba82a237612a761591", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x65}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x3}}, {}, {}, {0x0, 0x0, {0x1}}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}}]}, 0x1060}}, 0x0) 13:36:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000a540)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01], 0xe8}}], 0x1, 0x0) 13:36:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:36:44 executing program 0: socket$inet6(0xa, 0x0, 0x5c848002) 13:36:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) 13:36:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000a540)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01], 0xe8}}], 0x1, 0x0) 13:36:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000000000)={0x58, 0x2, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 13:36:44 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002200)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)={0x77359400}) 13:36:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:36:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) 13:36:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000a540)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01], 0xe8}}], 0x1, 0x0) 13:36:44 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) 13:36:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000040)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x9, 0x1f, 0x0, 0x0, 0x0, 'syz1\x00', "d7068efd56c3b175d593a7539a6eb00df6c8d73ccbc566403eb52e13f284ce72", "93d4961dd0fa0cf35f9590ab80613c1b9bc33b350cae3e78c0f3f63b2394ac0f", [{0x0, 0x8001}, {}, {0x5, 0x1b5}, {0xee, 0x0, {0x3}}, {0x0, 0x0, {0x2}}, {}, {}, {}, {0x7, 0x0, {0x0, 0x8}}, {}, {0x76a9}, {0xff}, {0x4, 0x0, {0x1}}, {0x0, 0x0, {0x1}}, {}, {0xc7, 0x7, {0x2}}, {0x0, 0xffff}, {0x9, 0x3, {0x0, 0x5}}, {0x28b2, 0xd89f}, {0x1000, 0x9}, {0x0, 0x0, {0x0, 0x9}}, {0x2, 0xdeb, {0x3}}, {0x1, 0xc850}, {0x0, 0x0, {0x0, 0x8}}, {}, {}, {0x0, 0x0, {0x2ef4d76e42028d01}}, {}, {}, {0x4, 0x0, {0x0, 0xe82e}}, {0x0, 0x401}, {0x0, 0x200}, {0x5, 0x0, {0x0, 0x542}}, {0x3ff, 0x2333, {0x0, 0x7}}, {0x96e}, {}, {0x4, 0x0, {0x0, 0x3}}, {0x0, 0x7, {0x2, 0x7fff}}, {0x7}]}}}, {{0x254, 0x1, {{}, 0x3, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "8e11a339449acccac327de34d8236ebb5f0b1f6eaf2bb872b03306c11cec01ce", "53db13f14bbce99f2898c2fe6d6bc0f56851736655419e228cf76bf682a0ddf2", [{}, {0x9, 0x0, {0x0, 0x3ddd}}, {0x0, 0x0, {0x1, 0x40}}, {0x0, 0x4, {0x0, 0x3}}, {0x8001, 0xdb, {0x0, 0x2123}}, {0x0, 0x3ff, {0x0, 0xfffffffa}}, {}, {}, {}, {0x3, 0x0, {0x0, 0x1}}, {0x0, 0x0, {0x0, 0xbd9}}, {0x6, 0xcf0, {0x1}}, {0x0, 0x0, {0x2, 0x9}}, {0xc4, 0x400}, {0x0, 0x0, {0x0, 0x10000}}, {}, {}, {}, {}, {}, {0x400, 0x7, {0x0, 0x5}}, {}, {0xff, 0x0, {0x0, 0xc11}}, {}, {0xfbff}, {0x7, 0x81}, {0x7, 0x0, {0x0, 0xf01c}}, {0xffff, 0x0, {0x2}}, {}, {}, {0x58eb, 0x7}, {0x3, 0x8000}, {0x0, 0x0, {0x0, 0x6}}, {0x401, 0x0, {0x0, 0x5}}, {}, {}, {}, {}, {0x100}, {0x0, 0x0, {0x3}}]}}}, {{0x254, 0x1, {{0x0, 0xc6d}, 0x7, 0x0, 0x0, 0x0, 0x25, 'syz1\x00', "1d51a370c13a58e8715ed2403ac3e2a4d199d5342ec4aa40dcc053e3a68150d5", "1e8a0756eb986dc5453b6d9a855de8ad4ae2ae3007716d770acd9039aa826e7a", [{0x0, 0x0, {0x1}}, {}, {0x0, 0x8}, {}, {}, {}, {0x0, 0x5c}, {0x0, 0x3ff, {0x2}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x6}}, {}, {0x6, 0x0, {0x2}}, {0x9}, {}, {0x6}, {0x0, 0x400, {0x2}}, {0x5}, {0x0, 0x7fff, {0x0, 0x7}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "a34570f461cbd9fbb0a6aedc01399b4f5a5f33b4917915831fec973a40e76e34", "3117710e0042cfe3ff54bca152031a0a2f0bc9c030039c2b32a1d163f07bae19", [{}, {0x4}, {}, {}, {0x0, 0x1, {0x0, 0xff1}}, {0x4, 0x1, {0x1}}, {0x81, 0x0, {0x0, 0x9}}, {0x0, 0x8, {0x2, 0x3}}, {0x0, 0x0, {0x3, 0x200}}, {0x558}, {0x2, 0x0, {0x0, 0xffffffe1}}, {0x22f6}, {0x0, 0x4, {0x1}}, {0x0, 0x1}, {0x0, 0x7, {0x1}}, {0x0, 0xfbc, {0x2, 0x2}}, {}, {0x8, 0x5, {0x1}}, {0x0, 0x0, {0x2, 0x9}}, {}, {}, {}, {0x0, 0x5}, {}, {}, {}, {0x0, 0x0, {0x1}}, {0x3}, {}, {0x0, 0x0, {0x3}}, {0x0, 0x7, {0x2}}, {0x0, 0x0, {0x1, 0x2}}, {0x2, 0x1, {0x0, 0xa22e}}, {0x0, 0x0, {0x3, 0x6}}, {}, {}, {}, {0xfffd, 0x0, {0x1}}, {0xff5a, 0x0, {0x3}}, {0x0, 0x0, {0x3}}]}}}, {{0x254, 0x1, {{0x0, 0x78b}, 0x97, 0x3f, 0x99, 0x0, 0x0, 'syz0\x00', "3823580667ba1136bf4ced7841333a555f85762e57c8f9a6931adf906ab7d53e", "bd05c20ddae1c2f47d8de6b87aff1d30250ad6247f05e3ad656dcca8e54a8a99", [{0x0, 0x0, {0x2, 0x3}}, {}, {0x1000, 0x0, {0x1}}, {}, {}, {}, {}, {0xffc}, {0x0, 0x101, {0x3, 0x2}}, {0x8, 0x0, {0x3, 0xffff}}, {0xfff, 0xfff, {0x0, 0x8}}, {0x1, 0x8, {0x2, 0x9}}, {}, {0x0, 0x0, {0x0, 0x6}}, {}, {0x2, 0x0, {0x0, 0x7}}, {0x0, 0x0, {0x0, 0xab}}, {0x0, 0x0, {0x0, 0x6}}, {0x3650, 0x0, {0x1, 0xffff8473}}, {0x9}, {}, {0x5, 0x8, {0x3, 0x5}}, {0x0, 0x0, {0x0, 0x80000001}}, {0x3, 0x0, {0x0, 0x6}}, {}, {}, {0x0, 0x9}, {}, {0x0, 0x0, {0x0, 0x3}}, {0x0, 0x0, {0x1}}, {0x0, 0x0, {0x1, 0xac9}}, {}, {}, {0x0, 0x1}, {}, {0x7}, {0x0, 0x0, {0x2}}, {0x1, 0x6, {0x2}}, {0x0, 0x7ff, {0x0, 0xf3c}}, {0x0, 0x9e03}]}}}, {{0x254, 0x1, {{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "852b715eab7497660193dd0fbfe028897ba5cb35c31a58a431583ecf451ab8ac", "d77fa55a4dfcb36d6a78e2414d54c13355ff77cdcb17989de53fa0f9848add2a", [{0xe40}, {0x0, 0x0, {0x0, 0x58ad}}, {0x1ff, 0x0, {0x0, 0x80000001}}, {0xf69, 0x0, {0x0, 0x6}}, {0x0, 0x0, {0x0, 0x9}}, {}, {}, {}, {0x2bd}, {0x0, 0x7fff}, {0xffff}, {0x0, 0x2, {0x0, 0x697}}, {0x200, 0x8}, {0x8, 0x1ff, {0x0, 0x6}}, {0x401, 0x0, {0x0, 0x101}}, {0x0, 0x3, {0x0, 0x9}}, {0x0, 0x6, {0x2}}, {0x5047}, {}, {0x0, 0x0, {0x1, 0x575}}, {0x0, 0x0, {0x0, 0x5}}, {0x0, 0x0, {0x2}}, {0x0, 0x7, {0x3}}, {}, {}, {}, {0x4, 0x1f}, {0x2c1f, 0x7fff}, {0x0, 0x0, {0x1, 0xffff}}, {0x8001}, {}, {}, {0x0, 0x6}, {0x0, 0x101, {0x0, 0x7fffffff}}, {0x0, 0x1, {0x2}}, {0x0, 0x1, {0x2}}, {}, {0x0, 0x400, {0x0, 0xfff}}, {0x0, 0x0, {0x2, 0x5}}, {0x0, 0x7}]}}}, {{0x254, 0x1, {{}, 0x0, 0x3, 0x0, 0x0, 0x24, 'syz0\x00', "f55154db27f55681bec9602aecb0e5f7e0f893cb7ddec468fdf20e123135e1be", "dd0097228b3c9ae8bdbd46f4505396bf344e0a3203f08cba82a237612a761591", [{}, {}, {0x0, 0x0, {0x0, 0x6d}}, {0x800}, {0x0, 0x3, {0x2}}, {}, {0x0, 0x4, {0x3}}, {}, {0x0, 0x2, {0x3}}, {0x0, 0x3}, {0x0, 0x61c}, {0x3f, 0x2000, {0x2}}, {0xffff, 0xfff, {0x1, 0x101}}, {0x0, 0x0, {0x0, 0x9}}, {0x1000, 0x0, {0x1, 0x7}}, {}, {0x0, 0x8}, {}, {0x0, 0x0, {0x1}}, {0x0, 0x0, {0x2, 0x8}}, {}, {0xff, 0x0, {0x0, 0x7}}, {0x0, 0x0, {0x0, 0x10000}}, {0x0, 0x6}, {}, {0x1, 0x8}, {0x2, 0xfff, {0x2, 0x3}}, {0x5b, 0x0, {0x1}}, {0xe01, 0x4, {0x2, 0x8000}}, {}, {0x3, 0x3ff, {0x0, 0x6}}, {0x0, 0x4}, {}, {0x2, 0x0, {0x2}}, {}, {}, {}, {0x0, 0x4}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 13:36:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) 13:36:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}]}, 0x1c}}, 0x0) 13:36:44 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) 13:36:44 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x5, &(0x7f0000000a80)=@framed={{}, [@cb_func]}, &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:44 executing program 1: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000a80), 0x2, 0x0) 13:36:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x5) 13:36:44 executing program 2: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x7, &(0x7f0000000a80)=@framed={{}, [@cb_func, @map_idx]}, &(0x7f0000000b00)='GPL\x00', 0x1, 0x2c, &(0x7f0000000b40)=""/44, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) 13:36:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}]}, 0x1c}}, 0x0) 13:36:44 executing program 1: socket$kcm(0x29, 0x5, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 13:36:44 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000003080)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000032c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000005880), 0x12) 13:36:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000340)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="3507b60d275a78f196f9818c7516fb9e4b5074715214aca6e47656385d4845577d11ff605d428b29753daabeca5c123dab1f3082c94a06526a4c5434b8b30819c44bcbf95d7b1ed3cf0b98de7193c0dd3eacfa1366432f7c282c1f", 0x5b}, {&(0x7f0000000100)="84f57acc0c391fbd66e6dd", 0xb}], 0x47, &(0x7f0000000680)=[@ip_ttl={{0x14}}, @ip_retopts={{0xec, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x0, [@loopback, @loopback]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{}, {@remote}, {@empty}, {@multicast1}, {@broadcast}, {@multicast1}, {@empty}, {@remote}, {@multicast1}]}, @generic={0x0, 0x9, "944d6742b0e448"}, @cipso={0x86, 0x48, 0x0, [{0x0, 0x3, 'Q'}, {0x0, 0x4, "1008"}, {0x0, 0x9, "6ef3fef3582928"}, {0x0, 0xf, "9c3587a1e5f617a4b4680262795aae"}, {0x0, 0x6, "fcd2f5a1"}, {0x0, 0xd, "2c0eedfb1bfd784f7c829c"}, {0x0, 0x10, "1553fa90d0bb9839c6236a0bc69b"}, {0x0, 0x0, "1f3c85407c2b70de710ec9ea"}]}, @lsrr={0x83, 0x13, 0x0, [@broadcast, @broadcast, @multicast2, @loopback]}]}}}, @ip_retopts={{0x50, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @end, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast1}, {@local}, {@empty}]}, @generic={0x0, 0xc, "c684edfa1c16f57a9ff4"}]}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x1a0}, 0x0) 13:36:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 13:36:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}]}, 0x1c}}, 0x0) 13:36:45 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000003080)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000032c0)) 13:36:45 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x1, &(0x7f00000005c0)=@raw=[@kfunc], &(0x7f0000000600)='GPL\x00', 0x6, 0xb7, &(0x7f0000000640)=""/183, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x29, &(0x7f0000000600), 0x4) 13:36:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 13:36:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x4c, &(0x7f0000000600), 0x4) 13:36:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x6, &(0x7f0000000600), 0x4) 13:36:45 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x1, &(0x7f00000002c0)=@raw=[@alu={0x7}], &(0x7f0000000300)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000600), 0x4) 13:36:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x5, &(0x7f0000000600), 0x4) 13:36:45 executing program 4: setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000000)={@private, @empty, 0x0, "c0c309c60afb75c85bc4b44903479f865a3dd0466bde64441a6ac883e4e585f6"}, 0x3c) pipe(&(0x7f0000000180)) 13:36:45 executing program 5: syz_genetlink_get_family_id$mptcp(&(0x7f0000001680), 0xffffffffffffffff) 13:36:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 13:36:45 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) 13:36:45 executing program 0: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='io.stat\x00', 0x0, 0x0) 13:36:45 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002000)={0xffffffffffffffff}, 0xc) 13:36:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}}, 0x0) 13:36:45 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000002940), 0x48) 13:36:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x1b, 0x0, 0x0, 0x0, 0xc8}, 0x48) 13:36:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000004000000000000000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:45 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x27}, 0x10) 13:36:45 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x24}}, 0x0) 13:36:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x29, 0x43, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) 13:36:45 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 13:36:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000005ec0)=ANY=[@ANYBLOB="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"], 0x5170}}, 0x0) 13:36:45 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x24}}, 0x0) 13:36:45 executing program 5: bpf$PROG_BIND_MAP(0x22, 0x0, 0x0) 13:36:45 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, &(0x7f0000001500)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000001540)=0x20) 13:36:46 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40000000061401"], 0x40}}, 0x0) 13:36:46 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f0000002940), 0x48) 13:36:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x1, 0x8}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 410.548733][T12096] __nla_validate_parse: 5 callbacks suppressed [ 410.548757][T12096] netlink: 6004 bytes leftover after parsing attributes in process `syz-executor.4'. 13:36:46 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) 13:36:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@cb_func, @func]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:46 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000002940), 0x48) [ 410.657866][T12104] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 13:36:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000005ec0)=ANY=[@ANYBLOB="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"], 0x5170}}, 0x0) [ 410.809568][T12114] netlink: 18792 bytes leftover after parsing attributes in process `syz-executor.0'. [ 410.824226][T12114] netlink: 272 bytes leftover after parsing attributes in process `syz-executor.0'. [ 410.834734][T12114] netlink: 272 bytes leftover after parsing attributes in process `syz-executor.0'. [ 410.844793][T12114] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 13:36:46 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x20}}, 0x0) 13:36:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000005ec0)=ANY=[], 0x5170}}, 0x0) 13:36:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 13:36:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3}, 0x48) 13:36:46 executing program 3: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), r0) 13:36:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x8001}}) 13:36:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) 13:36:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r0, &(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e) 13:36:46 executing program 0: socket(0x22, 0x0, 0x6f0) 13:36:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffff81, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x7}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@bloom_filter={0x1e, 0x1, 0xfffeffff, 0x81, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x387, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x8}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x3, &(0x7f0000000d40)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet6_udplite(0xa, 0x2, 0x88) 13:36:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 411.393787][T12126] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:36:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1c}, 0x48) 13:36:47 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @multicast, 'pimreg\x00'}}, 0x1e) 13:36:47 executing program 0: bpf$PROG_BIND_MAP(0x21, 0x0, 0x0) 13:36:47 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f0000002940), 0x48) 13:36:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000005ec0)=ANY=[@ANYBLOB="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"], 0x5170}}, 0x0) 13:36:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) 13:36:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @fwd={0x1}, @func={0x5}]}, {0x0, [0x2e]}}, &(0x7f00000002c0)=""/166, 0x47, 0xa6, 0x1}, 0x20) 13:36:47 executing program 3: bpf$BPF_LINK_CREATE(0x1d, 0x0, 0x0) [ 411.694946][T12147] netlink: 18792 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6, 0x5}]}, @fwd={0x1}, @func]}, {0x0, [0x2e]}}, &(0x7f00000002c0)=""/166, 0x47, 0xa6, 0x1}, 0x20) 13:36:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x15, 0x0, 0x0, 0x0, 0x9fd3eaaa5accaf05}, 0x48) 13:36:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @func_proto]}}, &(0x7f00000002c0)=""/166, 0x3a, 0xa6, 0x1}, 0x20) 13:36:47 executing program 1: socketpair(0x0, 0x2, 0x0, &(0x7f0000000000)) 13:36:47 executing program 0: bpf$BPF_LINK_CREATE(0x15, 0x0, 0x0) 13:36:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 13:36:47 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x165000, 0x0) 13:36:47 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:36:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@fwd={0x1}, @func]}, {0x0, [0x2e]}}, &(0x7f00000002c0)=""/166, 0x33, 0xa6, 0x1}, 0x20) 13:36:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func_proto, @fwd={0x1}]}, {0x0, [0x2e]}}, &(0x7f00000002c0)=""/166, 0x33, 0xa6, 0x1}, 0x20) 13:36:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)) 13:36:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40086602, &(0x7f0000000340)) 13:36:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, &(0x7f0000000340)) 13:36:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="002080007fffffff0000000542"]}) 13:36:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6, 0x5}]}, @func_proto, @fwd]}}, &(0x7f00000002c0)=""/166, 0x46, 0xa6, 0x1}, 0x20) 13:36:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 13:36:48 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000cc0), 0xffffffffffffffff) 13:36:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891f, &(0x7f0000000340)) 13:36:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000600000008"], 0x24}}, 0x0) 13:36:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x30}}, 0x0) 13:36:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="7475096c30000000002a0017090000", @ANYBLOB='\x00 ']}) 13:36:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'sit0\x00', 0x0}) 13:36:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'erspan0\x00', 0x0}) 13:36:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8990, &(0x7f0000000340)) 13:36:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8947, &(0x7f0000000340)) 13:36:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f0000000340)) [ 412.938359][T12198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 13:36:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{}, {0x1, @remote}, 0x2a, {0x2, 0x0, @multicast1}, 'geneve0\x00'}) 13:36:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 13:36:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc020660b, 0x0) 13:36:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 13:36:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8982, 0x0) 13:36:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000000)) 13:36:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x7, 0x4, 0x3d0, 0xf0, 0x0, 0xf0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@dev, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'ip6_vti0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_macvtap\x00', 'vxcan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="9bcd15b4be7d", @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_hsr\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) 13:36:48 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000cc0), 0xffffffffffffffff) [ 413.217397][T12212] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 13:36:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x801c581f, 0x0) 13:36:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) accept$alg(r0, 0x0, 0x0) 13:36:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007080)={0x0, 0x0, &(0x7f0000006bc0)=[{&(0x7f0000000e00)={0x10}, 0x10}], 0x1}, 0x0) 13:36:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'macvlan1\x00'}) 13:36:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8913, &(0x7f0000000340)) 13:36:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8907, 0x0) 13:36:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 13:36:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8982, &(0x7f0000000340)) 13:36:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@rand_addr, @remote}, 0xc) 13:36:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, &(0x7f0000000340)) 13:36:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, &(0x7f0000000340)) 13:36:49 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x84, @loopback, 0x0, 0x0, 'lc\x00'}, 0x2c) 13:36:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000615893837a"], 0x24}}, 0x0) 13:36:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 13:36:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 13:36:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40086602, 0x0) 13:36:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a1, &(0x7f0000000340)) [ 413.736461][ T8058] IPVS: starting estimator thread 0... 13:36:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000340)) 13:36:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891b, 0x0) 13:36:49 executing program 0: socketpair(0x18, 0x0, 0x1, &(0x7f00000003c0)) 13:36:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x30}}, 0x0) 13:36:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89b0, &(0x7f0000000340)) [ 413.832941][T12249] IPVS: using max 19 ests per chain, 45600 per kthread 13:36:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100040000000040000005"], 0x24}}, 0x0) 13:36:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, &(0x7f0000000340)) 13:36:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000600000008000c000000000005"], 0x24}}, 0x0) 13:36:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8941, 0x0) 13:36:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000340)) 13:36:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0xa, 0x0, @empty}, 0x10) 13:36:49 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 414.078432][T12273] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}) 13:36:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000000)="73def0071edd1e1d90f6372c7dedd6c31378cd14", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 13:36:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000300)="db89f208f80a3c1dfdf1523ea4bcd833ca1ddf0c", 0x14, 0xfffffffe, &(0x7f0000000400)={0x2, 0x0, @dev}, 0x10) 13:36:49 executing program 0: r0 = socket(0x1, 0x1, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, 0x0) 13:36:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000001740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001700)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0xe8, 0x0, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_TABLE_USERDATA={0xd2, 0x6, "69d4e2b6b7a53f3be3598c5c92114fd5d0b9899efa807ab9e614d7f0222abce240e9ede5f8b05b494d48425c93c248cdd78967703ee0379886469c944a94bf390e0ab68766f36a3630118ad67eaa48c4fb91314de5790f6ebb80356c4aa1791d0ed2334e840b0beed2c86bc5a7da7d8e4d75446d0cdc20fca3545391e2505f0fa9e14b3c4f8370048be89283e6bbee7da8ea7a9e9a12091dbffd25b51a66f6c4641f409f92d7c63022daa5f4c8e0d12a0f50c60455f1ca4317249790ceff6dc2ffec8e5cbf2d6f704ee7948a96c9"}]}, @NFT_MSG_DELFLOWTABLE={0x1ac, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x154, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'pim6reg1\x00'}, {0x14, 0x1, 'veth0_vlan\x00'}, {0x14, 0x1, 'wlan0\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'pim6reg1\x00'}, {0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'veth1_to_bond\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ipvlan1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'pimreg0\x00'}, {0x14, 0x1, 'bridge_slave_1\x00'}, {0x14, 0x1, 'vxcan1\x00'}, {0x14, 0x1, 'wlan1\x00'}, {0x14, 0x1, 'syzkaller0\x00'}, {0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'macvlan0\x00'}]}]}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'veth0_to_batadv\x00'}]}]}]}, @NFT_MSG_NEWSETELEM={0xeb8, 0xc, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x760, 0x3, 0x0, 0x1, [{0x4a4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_KEY={0x488, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xb4, 0x1, "da76f8e7363524e4a64e879e8392a0b11e382e6742873f0d870ac9e44dffe5aaaa1fcbd7e7fbca7bb646e45344b9b6526558b08bc1abbe67c5e43941e2f507d153da451cc403b40b5933194e8c104d9e51c615966c2fb8d26dd39235364706d9dd17754c4e28f59c6955bce1545a097af3d5cf604b522c2b3ccc698aeaf6db9cc743b108facee41575bbf39506d955d3c291516ed8fa564c3217562223ee56d2c1cb0f51d09f168d99a987e4ebf36b0a"}, @NFTA_DATA_VALUE={0x76, 0x1, "639c6241cb9cfdfd6ca3253d5bda9ff52caf4d1dc579eafb884f3b16cd516ded64c29510423a7374f9b5bed559dcae31935c224ab4e2fd26183a42bd8c87302c7ddd9436602f7f251bad2a274391017eb1a0a8c4abf3cbad13ebc1644c76927ffa1f76d79c6d1893005b3253a57908bca44d"}, @NFTA_DATA_VALUE={0x5d, 0x1, "eeb87215e473b1658a17f0fab3f13064b559a6b9ea93dc20bb6849102089c452fa93b9e55d2bd8b2815df5d4d2b461962e0d9c777b30fd63f41df1ad72240dfc7828b3830c3e2d205205ec2f5912d31e9d219e8b659e5fb815"}, @NFTA_DATA_VALUE={0xbc, 0x1, "59672a835ccd47d2cf0ee8259e9cf1c1faab668b5b0861d72806b994d05c3ad6054545899753c3f844bd8e4ab31194d5ee9151e761a987319ecb671e96b3d8477c30b13dcb7dba0169afa3887c3c559f71876c4117d56910ef2d93bbf6bd28a8b5b27af9b59e66379588e49d27239c218116d73b8e8d853aa04c92fb8b24616f779cbd04d1023a9a47f7ebaf69096740378f9d5c80bfea06845b81c4b5cb97ade63dffc4ecd71a2924f6011cc908231ddd5469e76783c823"}, @NFTA_DATA_VALUE={0x9d, 0x1, "a07457484108ed26a90b6ebec88bd6e863667f03d409b2cc9461fc9727ab7d73554601484c45cadebeb73c707c28bb92c024f2a722477f5af439f79b084bd1839dcc897003794f1727491d20da10510c0b1ec02aba04c979914b86db681b3fec28020f99fd2ca1f2749190fb748c26059282dcdf225dffe3a2ecede026e4079565efde688527b6c1f4d95eca073387219ece2219f7f4efd477"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x73, 0x1, "064e23218d240b0e908c8c2ae83da26df79e3daed4c627215fdc1bc2fb5faca130c7f7440874e2f462c986cbb329d12cd86b46f19106f03e0ba69bfcd41dc9854cbc81194cd0ac06493518962773eeb4f4a095048f681018c58f0573684c7e2727bc0f668d37c9b410796bc4395629"}, @NFTA_DATA_VALUE={0x103, 0x1, "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"}]}]}, {0x2b8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_USERDATA={0x2b, 0x6, 0x1, 0x0, "606d7c9181bcf415c3ca1d176c9d9f360b4ac3ec04e30dee6205cd1240d394415161ed5d966df6"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x198, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x56, 0x1, "65882b4801d6a8b4be7004361d4c12005e76085d473e9fdadbe7f2f5907a5628b49e3ecec99b34de68ce9923f05166cc53832c22ffe9e4b1236fe3d7d78872977b85eed2deacf73699cecbc57fa110ee3bb8"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x200}]}, @NFTA_DATA_VALUE={0x33, 0x1, "434c7efe5a1489f691c721f1c792ef0757b8d4295cab244768f10cb7df6664b133b28b01d4726bcaf11625199b2960"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x3f, 0x1, "18ea4b3d618edd69d50c4dde391bfba2c437b4cd0fafc7e7ed0791b35b1e975010f33cd7d8ffe2a0ff0c4b304486530a9dbf00ab434828c9d05825"}]}, @NFTA_SET_ELEM_KEY_END={0xc4, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xa7, 0x1, "de55db437f08373a6130cac369a8c5d2d47bd93a50c610616a2997b05ef016a1da8e3cff6ab7974e2daccccefc2d7a1f38871588569b2db4cded358ff62773b9e904b2c0829e17974ae626f6fd35f1eb0a3a4e5484f8421f9a2a49bd164cfda95fa3d48fc3311828cbabca19e594cd4d6acd2958fe98c62ae9ea5f604afc46c7121a0297c09b795454313bf1e8147345d1836b1ff5efaf788f4cacbeb6d0ad52c7cee8"}]}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xfc, 0x3, 0x0, 0x1, [{0xf8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0xd8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x1}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x610, 0x3, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1f}]}, {0x444, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x8c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x49, 0x1, "8a5a63a9b8e19b8b1419fdfb43bf6f3a0b25fc2ac647c84a26e317c62d53464e7623ed7bc9798ba9f68d33f808e152a241c2641672f68c344689ed2b381b838d79eeb30b5d"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY_END={0x390, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xac, 0x1, "2d42f69e1b0592bb0fc6c6dffc62246ed5f22000f0f97a872d250422bc4bacc54b6f5f4872d04aaccfa67ca505bb0f8c38a3dd74fb44da4a81ba14b266fbd0e60871c4e9f0bb30b5762822a9bb0896834ddc41bb1af44d7b2cf32409f82e4bd4995bcb52d303021bc7f3c6e9bdc8f78387363c8150028901a659519c7337fb43e10e5d9d4506267a442f46b292874d2bef1b13e8248ec933a098e690623dffcbb297edb6942300ab"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x401}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xfc, 0x1, "ab5aab233415ec379df7d36ead44b3cb2ac45eacd9a9d97b57d209f531b6b77d73bc23b469416daaa78f402735a0d5e51ecb02efa16abb9d9ffe6e0f033c6675343ba29cab56c99c7029d8f4cc47dd9432ab942f2e879838f37f69ff78b63d5f02d85406f15869c0d05b900d3ed96b66aaddeca2de9c647cb23094d2da81c3d4595a2af85f027013785aeec86758318027fa6bb2f96734a28f58e93e171246f0412d0bfcd15e0b898492c81dd49c066b99b214da329128e26d4f5f801a3d0d9d17b256d9e5fcf23e810c6d68b6020e595b0cea82e508a6c163098063c3aa548a732298920f02d55e879eb989696b3963379d84235e854a02"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x38, 0x1, "1a5069e8d25fdea8afa64d493ffb4c19efba7b05db6a55ffafa326d7fdecf2f31cd968e7ec2b8f08459e6ccf92e74d705042715b"}, @NFTA_DATA_VALUE={0xcc, 0x1, "728aff69afb8e730fd5829ada316861ccaef56b1aab5127a846947e3587308ebd47247d5c69e1edb143eaac6fd41f980ccb3b1581361359d228d5bb470cb26dd352bfa3106946b6e212f05c98d575e1dee9470a7a0098761a6dbc3f05a2066f5859c026b40979ebd0ba7765933ee82631acb05fb0834d3a03b31357890f4ed5225944ce8381dbd13ba7f227240d5293936a63ffd8e3a0fdc8b4a2f55b16366829d2db4d1b748a3ce450b52e2550401d60ec751a45096988508c711d5703982254255914ea2e023f7"}]}]}, {0x1a8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x48, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1ff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x9}]}, @NFTA_DATA_VERDICT={0x4}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x64, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3d}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY={0xec, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x33, 0x1, "2e3e5234986a1b204dd6913ca693d87a4bc8108cde2efbc468f2560a43466828ed24b6bddc57381fb2c603b86bc26e"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x6c, 0x1, "23a62c4c87f237066be8dda6043000520ee3b4c43b6a23cc322f3c7074a270d28f6d9676241667028bdf03fbf9636661e2d1ae4edeeb0174def3b6c7783e08f1f40f82fcdc458683fc1b45902903309b974ef8c4a1a067d442a963eb247da70bd7a1078047ff3d88"}]}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HANDLE={0xc}]}, @NFT_MSG_NEWTABLE={0x12c, 0x0, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_USERDATA={0xc5, 0x6, "d294d14cdfb43c6661ad84266797d5ee39039528be3baca679c4802fee0969fa2c9cceed8236ec22647d26d306515bfd04cf96054c763ac0fc0832d660d6345914d202a8d5fa4112e0ad259515e5fee51804395e27c2f9fb6a130c06f515f9092738529be20bc2746520de99b87c0006f9f846ab13164645971033d308244044aa40ee30d2e0a63c4e517ec118f1b44c33c033eb77ca2ac324403e42ea615a93feb565841dd2b23419752cd5bd7e6fae76e112372f91b14fe9c80decf3fd1bbc80"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x29c, 0x18, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_HOOK={0xe4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip_vti0\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_virt_wifi\x00'}, {0x14, 0x1, 'bond0\x00'}, {0x14, 0x1, 'bridge_slave_0\x00'}, {0x14, 0x1, 'vlan1\x00'}, {0x14, 0x1, 'veth0_to_team\x00'}, {0x14, 0x1, 'dvmrp0\x00'}, {0x14, 0x1, 'macsec0\x00'}, {0x14, 0x1, 'bridge0\x00'}]}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0x178, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'wg0\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'veth0_to_hsr\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0xb8, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'nicvf0\x00'}, {0x14, 0x1, 'hsr0\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'veth1_to_batadv\x00'}, {0x14, 0x1, 'ipvlan0\x00'}, {0x14, 0x1, 'pim6reg\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELSET={0x6c, 0xb, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @tproxy={{0xb}, @void}}, @NFTA_SET_ID={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x22}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0xfff}, @NFTA_SET_DATA_LEN={0x8}]}, @NFT_MSG_DELFLOWTABLE={0x1c, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}]}], {0x14}}, 0x15f0}, 0x1, 0x0, 0x0, 0x4008801}, 0x20008080) 13:36:49 executing program 3: r0 = socket(0x1, 0x1, 0x0) connect$l2tp(r0, 0x0, 0x0) 13:36:49 executing program 0: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) 13:36:49 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 13:36:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x30}}, 0x0) 13:36:49 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0, 0x2}}, 0x0) 13:36:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x34, 0x15, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}}, 0x0) 13:36:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x38}}, 0x0) 13:36:50 executing program 0: sendmsg$inet(0xffffffffffffffff, 0x0, 0x5e3f2a7d998e6539) 13:36:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvlan0\x00', 0x9a11}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'macvlan0\x00', 0x9a11}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)=0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001640)={&(0x7f0000000380)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000001580)=[{&(0x7f00000003c0)="0d3a9cb8923257b502ed1f191ff8f614bf8ea509b9808b8b6f1be750a8b35af4e0deaf87cf1a7ea841b6b8b70e120e71ada044f46d0434b459b6c3f54980f4d71ab888f834cf4c99fefa1f637287198426cb2b6bf56d6ad5780ad34853c245b49ee99ff680eedcefd59c9818b9abfe0f", 0x70}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="1db3e8c8f11d9b23a5f27628ed262e16d1fffc69863efad009b662152d2b1fd0fe17db3d6d3f0eb4a9c99722c6db7c1bba4a56c843392c5591276f05deef0728110be88ad76e46bd0cc784f9e01ddf85a32139f9c3", 0x55}, {&(0x7f00000014c0)="dbb8b5882435e27018eeef70924c208516f6a101cd019d7c0d53fc6dc02c333323a31e462605e202f9ba8966f95e3b65ea", 0x31}, {&(0x7f0000001500)="f44281e695ba640c9ed17405b387dea476bdc9dfcd76700a3b7c7e2cf7704f7ce9", 0x21}, {&(0x7f0000001540)="fd0b725cd44344f71e3b49002bf0b71b54e1284309b8031720033d2092ccddfab2df751232fd8abc76f105b01bce9a2ffa07f023e703", 0x36}], 0x6, &(0x7f0000001600)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x101}}], 0x18}, 0x0) 13:36:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 13:36:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x30}}, 0x0) 13:36:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) close(r0) 13:36:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvlan0\x00', 0x9a11}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000140)) 13:36:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x40002161) 13:36:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002540)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @generic={0x82, 0x8, "90a796092c2d"}]}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@end, @end, @generic={0x0, 0x3, "8b"}, @end, @generic={0x0, 0x3, 'R'}]}}}, @ip_retopts={{0x10}}], 0xc8}, 0x0) 13:36:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) 13:36:50 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000880), 0x1, 0x0) 13:36:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000003c0)="0d3a9cb8923257b502ed1f191ff8f614bf8ea509b9808b8b6f1be750a8b35af4e0deaf87cf1a7ea841b6b8b70e120e71ada044f46d0434b459b6c3f54980f4d71ab888f834cf4c99fefa1f637287198426cb2b6bf56d6ad5780ad34853c245b49ee99ff680eedcefd59c9818b9abfe0f", 0x70}, {&(0x7f0000000440)="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", 0xf92}], 0x2}, 0x45) 13:36:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x45) 13:36:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001680)={'wg2\x00', 0x200}) 13:36:50 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000002940), 0x48) 13:36:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x7) 13:36:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002540)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000025c0)='1', 0x1}, {&(0x7f0000002600)='\\', 0x1}], 0x2}, 0x0) 13:36:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvlan0\x00', 0x9a11}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 13:36:50 executing program 0: socketpair(0x28, 0x0, 0x8001, &(0x7f0000000500)) 13:36:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:36:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvlan0\x00', 0x9a11}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 13:36:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002540)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40) 13:36:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1000000000000193}, 0x0) 13:36:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvlan0\x00', 0x9a11}) ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f0000000040)) 13:36:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002540)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0}, 0x0) 13:36:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000018c0)={'macvlan0\x00', 0x1}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 13:36:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)="dd98c3a27c536e725fa2313099a2648d3fe6830aca9c", 0x16}, {0x0}, {&(0x7f00000001c0)="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", 0x15b}], 0x3, 0x0, 0xb0}, 0x0) 13:36:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)="dd98c3a27c536e725fa2313099a2648d3fe6830aca9c", 0x16}, {&(0x7f00000000c0)="791fba04c129b18a523a7b5a4cf9d96257c881fc332bc3d61fce3b4a250bcebf1b302b240753e1d5d512c78aec614f19b2a6b8e79f36bdfe9483c54b2488794eb3a5c8cb279bb7f7e4764b48f12f4e6a45db699ab742e614d298aad48bcdd40641a8191ea793cd5c9c6f1a4264eed8850189e389cbf57754f0e61a52a1f9b5ba5b430f794fa2d82aabaa834ab726f651e1228aa1b1c8eec5807321b710b20a65988361e8b0a365c01b4f37b6530ebc4da272a245b4e202c4ae251b44c37f49099136be4b86", 0xc5}, {&(0x7f00000001c0)="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", 0x676}], 0x3, &(0x7f0000001a40)=ANY=[@ANYRES32], 0xb0}, 0x0) 13:36:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)) 13:36:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="f9", 0x1, 0x0, 0x0, 0xa) 13:36:50 executing program 0: socket$inet6(0x18, 0x3, 0xf6) 13:36:50 executing program 3: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 13:36:50 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002dc0)) 13:36:50 executing program 5: r0 = socket$inet6_udp(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 13:36:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 13:36:50 executing program 4: socket$inet6(0xa, 0x80002, 0x1) 13:36:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x3, 0x0, 0xfd6}, 0x20) 13:36:51 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0xe, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:51 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @private0, @mcast1, 0x0, 0xe291}) 13:36:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 13:36:51 executing program 2: r0 = socket$inet6_udp(0x11, 0x2, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 13:36:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}], 0x20}}], 0x2, 0x0) 13:36:51 executing program 0: socket$inet6_udp(0x2, 0x2, 0x2f6) 13:36:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x10000008}) 13:36:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 13:36:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xfd6}, 0x20) 13:36:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000300)) 13:36:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', 0x0}) 13:36:51 executing program 0: r0 = socket$inet6_udp(0x2, 0x2, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 13:36:51 executing program 1: socket$inet6_udp(0xa, 0x2, 0x1000000) 13:36:51 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000300)=@raw=[@alu], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x3069d}, 0x80) 13:36:51 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000700)) 13:36:51 executing program 0: socketpair(0x2, 0x0, 0x8001, &(0x7f0000000040)) 13:36:51 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x7, &(0x7f00000002c0)) 13:36:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private1}, 0xf, @in6=@ipv4={'\x00', '\xff\xff', @remote}}}, 0xe8) 13:36:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 13:36:51 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 13:36:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 13:36:51 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 13:36:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) 13:36:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 13:36:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 13:36:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 13:36:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 13:36:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:36:52 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000cec0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:36:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 13:36:52 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xd297}, 0x0, 0x0) 13:36:52 executing program 3: epoll_create(0x61) 13:36:52 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 13:36:52 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 13:36:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 13:36:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001680)={'ip6tnl0\x00', &(0x7f0000001600)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast1}}) 13:36:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001680)={'ip6tnl0\x00', &(0x7f0000001600)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast1}}) 13:36:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000001700)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) 13:36:52 executing program 3: bpf$BPF_TASK_FD_QUERY(0xc, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 13:36:52 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f0000000c80)) 13:36:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) 13:36:52 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x315080, 0x0) 13:36:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 13:36:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:36:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), r0) 13:36:52 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000b40)) 13:36:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtaction={0x68, 0x30, 0xc808e8d6fcb00ba1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x7}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 13:36:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtaction={0x68, 0x30, 0xc808e8d6fcb00ba1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x7}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 13:36:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4ff5677c1a"}]}, 0x28}}, 0x0) 13:36:52 executing program 0: clock_gettime(0xe9771a708f6627ef, 0x0) 13:36:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000002c0)={'batadv_slave_0\x00', {0x2, 0x0, @local}}) 13:36:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x600, 0x0, &(0x7f0000000100)) 13:36:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000003c0)='\r', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001680)=[{0x0, 0x2}, {&(0x7f0000000100)=""/63, 0x3f}], 0x2}, 0x0) 13:36:52 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0xa, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:52 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x5, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2a, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) 13:36:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 13:36:52 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @local}, 0x8) 13:36:52 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x2, 0x5, &(0x7f0000000440)=@framed={{}, [@btf_id]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:52 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0xb}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x4, &(0x7f0000001a00)=@framed={{}, [@call]}, &(0x7f0000001a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 417.416645][T12499] bond0: (slave macvlan2): Error -98 calling set_mac_address 13:36:52 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1ff}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0xcb]}, 0x8}) 13:36:52 executing program 3: socket$inet6_sctp(0xa, 0x1082620451d6e00a, 0x84) 13:36:52 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0xcb]}, 0x8}) 13:36:53 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000080000000000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x91) 13:36:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x1, &(0x7f0000000140)=@raw=[@call], &(0x7f0000000a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 13:36:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x1, &(0x7f0000000080)=@raw=[@kfunc], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'veth0_to_bridge\x00'}) 13:36:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0xa, &(0x7f0000001a00)=@framed={{}, [@call, @ldst, @map_fd, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @jmp]}, &(0x7f0000001a80)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) 13:36:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:36:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@deltaction={0x34, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x34}}, 0x0) 13:36:53 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0xe, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 417.733765][T12521] bond0: (slave macvlan2): Error -98 calling set_mac_address 13:36:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1b, 0x0, &(0x7f0000000100)) 13:36:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB=','], 0x2c}}, 0x0) 13:36:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1, &(0x7f00000001c0)=@raw=[@kfunc], &(0x7f0000000240)='GPL\x00', 0x7, 0x47, &(0x7f0000000280)=""/71, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 13:36:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x15, 0x0, &(0x7f0000000100)) 13:36:53 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000060c0)={'gre0\x00', &(0x7f0000006080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x8a, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) 13:36:53 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) 13:36:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{0x0, 0xffffffffffffffa8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xab04b449c6470721}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:36:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4077, &(0x7f0000000100)=0xfed) 13:36:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000140)={'dvmrp0\x00', {0x2, 0x0, @empty}}) 13:36:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r0) 13:36:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1b, 0x0, &(0x7f0000000100)) 13:36:53 executing program 5: socketpair(0xa, 0x0, 0x3800, &(0x7f0000000080)) 13:36:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000001140000000000000cf9001400000000000000008520"], &(0x7f0000000540)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x7, &(0x7f0000001a00)=@framed={{}, [@call, @ldst, @map_fd]}, &(0x7f0000001a80)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:54 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:36:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000280)=0x10c) 13:36:54 executing program 1: socket(0x1e, 0x0, 0x9) 13:36:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x4, &(0x7f0000001a00)=@framed={{}, [@ldst]}, &(0x7f0000001a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x40) 13:36:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001840)={0x14}, 0x14}}, 0x0) 13:36:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x3, &(0x7f0000001a00)=@framed, &(0x7f0000001a80)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 13:36:54 executing program 5: socketpair(0xc66e5e9fc1848abc, 0x0, 0x0, &(0x7f0000001ac0)) 13:36:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:36:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:36:55 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000000300)) 13:36:55 executing program 1: pselect6(0x1d, &(0x7f0000000c00), 0x0, &(0x7f0000000c80)={0x1f}, 0x0, 0x0) 13:36:55 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x10, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'wg0\x00'}) [ 419.562112][ T5419] ------------[ cut here ]------------ [ 419.567747][ T5419] WARNING: CPU: 0 PID: 5419 at net/core/dev.c:10876 unregister_netdevice_many_notify+0x14d8/0x19a0 [ 419.578935][ T5419] Modules linked in: [ 419.582936][ T5419] CPU: 0 PID: 5419 Comm: kworker/u4:28 Not tainted 6.5.0-rc5-syzkaller-00193-gcc941e548bff #0 [ 419.594068][ T5419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 419.604515][ T5419] Workqueue: netns cleanup_net [ 419.609346][ T5419] RIP: 0010:unregister_netdevice_many_notify+0x14d8/0x19a0 [ 419.616840][ T5419] Code: b4 1a 00 00 48 c7 c6 e0 28 81 8b 48 c7 c7 20 29 81 8b c6 05 70 2a 6c 06 01 e8 b4 22 23 f9 0f 0b e9 64 f7 ff ff e8 68 60 5c f9 <0f> 0b e9 3b f7 ff ff e8 0c 6a b0 f9 e9 fc ec ff ff 4c 89 e7 e8 5f [ 419.636758][ T5419] RSP: 0018:ffffc90006bcfa30 EFLAGS: 00010293 [ 419.642994][ T5419] RAX: 0000000000000000 RBX: 000000001ab84701 RCX: 0000000000000000 [ 419.651105][ T5419] RDX: ffff888040fd0000 RSI: ffffffff8829a838 RDI: 0000000000000001 [ 419.659247][ T5419] RBP: ffff8880492e6000 R08: 0000000000000001 R09: 0000000000000000 [ 419.667319][ T5419] R10: 0000000000000001 R11: 000000000000004e R12: ffff888028cd8900 [ 419.675460][ T5419] R13: 0000000000000000 R14: 0000000000000002 R15: ffff888028cd8900 [ 419.683560][ T5419] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 419.692646][ T5419] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 419.700097][ T5419] CR2: 00007fa2d2d75198 CR3: 000000004db22000 CR4: 00000000003506f0 13:36:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@deltaction={0x34, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x34}}, 0x0) [ 419.708391][ T5419] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 419.716490][ T5419] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 419.724550][ T5419] Call Trace: [ 419.727868][ T5419] [ 419.730852][ T5419] ? __warn+0xe6/0x380 [ 419.735327][ T5419] ? unregister_netdevice_many_notify+0x14d8/0x19a0 [ 419.742000][ T5419] ? report_bug+0x3bc/0x580 [ 419.746710][ T5419] ? handle_bug+0x3c/0x70 [ 419.751199][ T5419] ? exc_invalid_op+0x17/0x40 [ 419.756016][ T5419] ? asm_exc_invalid_op+0x1a/0x20 [ 419.761267][ T5419] ? unregister_netdevice_many_notify+0x14d8/0x19a0 [ 419.767986][ T5419] ? unregister_netdevice_many_notify+0x14d8/0x19a0 [ 419.774732][ T5419] ? mutex_is_locked+0x12/0x40 [ 419.779676][ T5419] ? netdev_freemem+0x60/0x60 [ 419.784515][ T5419] ? unregister_netdevice_many+0x20/0x20 [ 419.790229][ T5419] ip6_tnl_exit_batch_net+0x57d/0x6f0 [ 419.795907][ T5419] ? ip6_tnl_dellink+0xa0/0xa0 [ 419.801580][ T5419] ? preempt_count_sub+0x150/0x150 [ 419.807040][ T5419] ? net_generic+0x2a0/0x2a0 [ 419.811792][ T5419] ? ip6_tnl_dellink+0xa0/0xa0 [ 419.816820][ T5419] ops_exit_list+0x125/0x170 [ 419.821481][ T5419] cleanup_net+0x505/0xb20 [ 419.826070][ T5419] ? unregister_pernet_device+0x80/0x80 [ 419.831670][ T5419] ? spin_bug+0x1d0/0x1d0 [ 419.836139][ T5419] process_one_work+0xaa2/0x16f0 [ 419.841184][ T5419] ? lock_sync+0x190/0x190 [ 419.845720][ T5419] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 419.851172][ T5419] ? spin_bug+0x1d0/0x1d0 [ 419.855685][ T5419] worker_thread+0x687/0x1110 [ 419.860451][ T5419] ? process_one_work+0x16f0/0x16f0 [ 419.865771][ T5419] kthread+0x33a/0x430 [ 419.869899][ T5419] ? kthread_complete_and_exit+0x40/0x40 [ 419.875708][ T5419] ret_from_fork+0x2c/0x70 [ 419.880224][ T5419] ? kthread_complete_and_exit+0x40/0x40 [ 419.885994][ T5419] ret_from_fork_asm+0x11/0x20 [ 419.890886][ T5419] [ 419.894154][ T5419] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 419.901993][ T5419] CPU: 0 PID: 5419 Comm: kworker/u4:28 Not tainted 6.5.0-rc5-syzkaller-00193-gcc941e548bff #0 13:36:55 executing program 2: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x380000}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0x2]}, 0x8}) 13:36:55 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 419.912279][ T5419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 419.922380][ T5419] Workqueue: netns cleanup_net [ 419.927212][ T5419] Call Trace: [ 419.930528][ T5419] [ 419.933495][ T5419] dump_stack_lvl+0xd9/0x1b0 [ 419.938137][ T5419] panic+0x6a4/0x750 [ 419.942086][ T5419] ? panic_smp_self_stop+0xa0/0xa0 [ 419.947256][ T5419] ? show_trace_log_lvl+0x29d/0x3c0 [ 419.952532][ T5419] ? unregister_netdevice_many_notify+0x14d8/0x19a0 [ 419.959211][ T5419] check_panic_on_warn+0xab/0xb0 [ 419.964223][ T5419] __warn+0xf2/0x380 [ 419.968177][ T5419] ? unregister_netdevice_many_notify+0x14d8/0x19a0 [ 419.974846][ T5419] report_bug+0x3bc/0x580 [ 419.979234][ T5419] handle_bug+0x3c/0x70 [ 419.983449][ T5419] exc_invalid_op+0x17/0x40 [ 419.988000][ T5419] asm_exc_invalid_op+0x1a/0x20 [ 419.992904][ T5419] RIP: 0010:unregister_netdevice_many_notify+0x14d8/0x19a0 [ 420.000248][ T5419] Code: b4 1a 00 00 48 c7 c6 e0 28 81 8b 48 c7 c7 20 29 81 8b c6 05 70 2a 6c 06 01 e8 b4 22 23 f9 0f 0b e9 64 f7 ff ff e8 68 60 5c f9 <0f> 0b e9 3b f7 ff ff e8 0c 6a b0 f9 e9 fc ec ff ff 4c 89 e7 e8 5f [ 420.019912][ T5419] RSP: 0018:ffffc90006bcfa30 EFLAGS: 00010293 [ 420.026010][ T5419] RAX: 0000000000000000 RBX: 000000001ab84701 RCX: 0000000000000000 [ 420.034021][ T5419] RDX: ffff888040fd0000 RSI: ffffffff8829a838 RDI: 0000000000000001 [ 420.042011][ T5419] RBP: ffff8880492e6000 R08: 0000000000000001 R09: 0000000000000000 [ 420.050004][ T5419] R10: 0000000000000001 R11: 000000000000004e R12: ffff888028cd8900 [ 420.057998][ T5419] R13: 0000000000000000 R14: 0000000000000002 R15: ffff888028cd8900 [ 420.066005][ T5419] ? unregister_netdevice_many_notify+0x14d8/0x19a0 [ 420.072645][ T5419] ? mutex_is_locked+0x12/0x40 [ 420.077430][ T5419] ? netdev_freemem+0x60/0x60 [ 420.082173][ T5419] ? unregister_netdevice_many+0x20/0x20 [ 420.087869][ T5419] ip6_tnl_exit_batch_net+0x57d/0x6f0 [ 420.093281][ T5419] ? ip6_tnl_dellink+0xa0/0xa0 [ 420.098078][ T5419] ? preempt_count_sub+0x150/0x150 [ 420.103251][ T5419] ? net_generic+0x2a0/0x2a0 [ 420.107893][ T5419] ? ip6_tnl_dellink+0xa0/0xa0 [ 420.112706][ T5419] ops_exit_list+0x125/0x170 [ 420.117515][ T5419] cleanup_net+0x505/0xb20 [ 420.121970][ T5419] ? unregister_pernet_device+0x80/0x80 [ 420.127556][ T5419] ? spin_bug+0x1d0/0x1d0 [ 420.131941][ T5419] process_one_work+0xaa2/0x16f0 [ 420.136923][ T5419] ? lock_sync+0x190/0x190 [ 420.141374][ T5419] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 420.146794][ T5419] ? spin_bug+0x1d0/0x1d0 [ 420.151164][ T5419] worker_thread+0x687/0x1110 [ 420.155890][ T5419] ? process_one_work+0x16f0/0x16f0 [ 420.161205][ T5419] kthread+0x33a/0x430 [ 420.165301][ T5419] ? kthread_complete_and_exit+0x40/0x40 [ 420.170969][ T5419] ret_from_fork+0x2c/0x70 [ 420.175408][ T5419] ? kthread_complete_and_exit+0x40/0x40 [ 420.181124][ T5419] ret_from_fork_asm+0x11/0x20 [ 420.185961][ T5419] [ 420.189285][ T5419] Kernel Offset: disabled [ 420.193847][ T5419] Rebooting in 86400 seconds..