e97d063b7f26eed3226bb0b9eeb46d39d482c16856a0e37182adf4b1be6f29358d4"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:11:00 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x40012141, 0x0, 0x0) [ 1514.887759][T14030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:11:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xb, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:11:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x9, 0x1, 0x2, 0xd9}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000003340)={r0, &(0x7f0000003240), 0x0}, 0x20) [ 1514.995694][T14032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:11:00 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000002c80)={0x54, 0x13, 0x20b8e93c568c99e9, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "095d838e"}]}, 0x54}}, 0x0) 20:11:00 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/182, 0x7}], 0x1, 0x0, 0x0) 20:11:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x2, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000003040)={'syztnl1\x00', 0x0}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x80000000}, 0x32, &(0x7f0000000180)={0x0, 0xcd}}, 0x20000000) r2 = socket(0x2, 0x3, 0x8) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r3, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @empty}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_to_batadv\x00'}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_VLAN_ID={0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x2c048046}, 0x0) write$bt_hci(r2, &(0x7f0000000180)={0x1, @remote_oob_data_neg_reply={{0x433, 0x6}, {@none}}}, 0xa) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), r2) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, r4, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x16}}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x40}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2={0xfc, 0x2, '\x00', 0x1}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xfffc}]}, 0x78}, 0x1, 0x0, 0x0, 0x20044000}, 0x40010) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000380), r2) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x7, 0x3, 0x4, 0x1f, @mcast2, @local, 0x40, 0x7800, 0x8, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000002700)={'syztnl2\x00', &(0x7f0000002680)={'ip6tnl0\x00', 0x0, 0x2f, 0x89, 0x4, 0x9, 0x3, @rand_addr=' \x01\x00', @private1, 0x10, 0x1, 0x401, 0x10000000}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f00000027c0)={'ip6tnl0\x00', &(0x7f0000002740)={'syztnl1\x00', 0x0, 0x0, 0x8, 0x1, 0x80000001, 0x40, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x20, 0x80, 0x7fffffff, 0xfffffffb}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000002840)={'vxcan1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000002f80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002f40)={&(0x7f0000002880)={0x424, r5, 0x10, 0x70bd26, 0x25dfdbff, {}, [{{0x8}, {0x4}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}]}, 0x424}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r7, 0x29, 0x7b, 0x3, 0x7, 0x8, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x700, 0x20, 0x1}}) socket$nl_netfilter(0x10, 0x3, 0xc) 20:11:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000300)={0x0, "9fa4f9ea18456cc612f5fdda4e127ddf53663fc587874fd83e11c950bae69af1205a13af0dcd1b6f6c9394aa87abccb2849d1ee5cf86bd373218bd308ca9d2b4df78d6c8b4d84dd5c57c00d66ad22179a23e0c453cfc11a951b60964376ffd18e6dadbae97926235f13c765c6a62f95c496ea129cdceff21e7e0a11f3a6ae3fb"}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet_mreqn(r3, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local, r5}, 0xc) listen(0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x30}}, 0x3, 0x0, 0x1, 0x1}}, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r5, 0x29, 0x0, 0x3f, 0x6, 0x4, @private1, @local, 0x80, 0x40, 0x10000}}) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40309439, &(0x7f0000000000)={0x2, 0x0, 0x3}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:11:01 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)='devices.deny\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=0xffffffffffffffff, 0x12) 20:11:01 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x44}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000400"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x7}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 20:11:01 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 20:11:01 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x44}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000400"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x7}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 20:11:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=@mangle={'mangle\x00', 0x64, 0x6, 0x6c0, 0x0, 0x3b8, 0x1b0, 0x0, 0x3b8, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x6, 0x0, {[{{@ipv6={@private1, @local, [], [], 'ipvlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @remote, @private0, @dev, @loopback, @mcast1, @mcast2, @mcast2, @private1, @loopback, @mcast1, @loopback, @local, @mcast2, @loopback, @local]}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @mcast1, [], [], 'bond_slave_1\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'batadv0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x140, 0x168, 0x0, {}, [@common=@inet=@multiport={{0x50}}, @common=@hbh={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 20:11:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000100001c6a8000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000002c000000030a05020000000000000000020000000900010073797a30000000000900030073797a3100000000b8000000050a012000000000000000000200000a7400046e080002405e844df41400abe9ea63616e30000000000000000000000001000100776c616e300000000000000000000000140003007465616d30000000000000000000000008000140000000001400030067656e65766530000000000000000000080001400000000108000140000000010900010073797a30"], 0x12c}}, 0x0) 20:11:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) [ 1515.619313][T14062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:11:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000100001c6a8000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000002c000000030a05020000000000000000020000000900010073797a30000000000900030073797a3100000000b8000000050a012000000000000000000200000a7400046e080002405e844df41400abe9ea63616e30000000000000000000000001000100776c616e300000000000000000000000140003007465616d30000000000000000000000008000140000000001400030067656e65766530000000000000000000080001400000000108000140000000010900010073797a30"], 0x12c}}, 0x0) [ 1515.723793][T14063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1515.748372][T14074] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 20:11:01 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)='devices.deny\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=0xffffffffffffffff, 0x12) 20:11:01 executing program 1: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @empty}, @address_reply}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2}, 0x600) [ 1515.864739][T14079] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 20:11:01 executing program 1: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @empty}, @address_reply}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2}, 0x600) 20:11:01 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x44}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000400"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x7}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 20:11:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000100001c6a8000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000002c000000030a05020000000000000000020000000900010073797a30000000000900030073797a3100000000b8000000050a012000000000000000000200000a7400046e080002405e844df41400abe9ea63616e30000000000000000000000001000100776c616e300000000000000000000000140003007465616d30000000000000000000000008000140000000001400030067656e65766530000000000000000000080001400000000108000140000000010900010073797a30"], 0x12c}}, 0x0) 20:11:01 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x44}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000400"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x7}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 20:11:01 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)='devices.deny\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=0xffffffffffffffff, 0x12) 20:11:01 executing program 1: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @empty}, @address_reply}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2}, 0x600) 20:11:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000300)={0x0, "9fa4f9ea18456cc612f5fdda4e127ddf53663fc587874fd83e11c950bae69af1205a13af0dcd1b6f6c9394aa87abccb2849d1ee5cf86bd373218bd308ca9d2b4df78d6c8b4d84dd5c57c00d66ad22179a23e0c453cfc11a951b60964376ffd18e6dadbae97926235f13c765c6a62f95c496ea129cdceff21e7e0a11f3a6ae3fb"}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet_mreqn(r3, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local, r5}, 0xc) listen(0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x30}}, 0x3, 0x0, 0x1, 0x1}}, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r5, 0x29, 0x0, 0x3f, 0x6, 0x4, @private1, @local, 0x80, 0x40, 0x10000}}) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40309439, &(0x7f0000000000)={0x2, 0x0, 0x3}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:11:01 executing program 1: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @empty}, @address_reply}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2}, 0x600) [ 1516.279354][T14094] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1516.284943][T14095] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 20:11:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000100001c6a8000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000002c000000030a05020000000000000000020000000900010073797a30000000000900030073797a3100000000b8000000050a012000000000000000000200000a7400046e080002405e844df41400abe9ea63616e30000000000000000000000001000100776c616e300000000000000000000000140003007465616d30000000000000000000000008000140000000001400030067656e65766530000000000000000000080001400000000108000140000000010900010073797a30"], 0x12c}}, 0x0) [ 1516.387336][T14093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:11:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:11:02 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)='devices.deny\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=0xffffffffffffffff, 0x12) 20:11:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000003c0)="d9", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 20:11:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x70, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xb, @multicast2}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) [ 1516.669156][ T26] audit: type=1804 audit(1641931862.332:1240): pid=14113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2670/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 20:11:02 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x1}, 0x10) recvmsg$can_bcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/190, 0xbe}], 0x1}, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000004c0), 0xffffffffffffffff) sendto$inet6(r3, &(0x7f0000000280)="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", 0x102, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x40) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r5, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x30}}, 0xc004) 20:11:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x70, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xb, @multicast2}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 20:11:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000003000)={0x78, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x10001}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x78}}, 0x0) 20:11:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x70, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xb, @multicast2}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) [ 1516.935661][T14130] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:11:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000300)={0x0, "9fa4f9ea18456cc612f5fdda4e127ddf53663fc587874fd83e11c950bae69af1205a13af0dcd1b6f6c9394aa87abccb2849d1ee5cf86bd373218bd308ca9d2b4df78d6c8b4d84dd5c57c00d66ad22179a23e0c453cfc11a951b60964376ffd18e6dadbae97926235f13c765c6a62f95c496ea129cdceff21e7e0a11f3a6ae3fb"}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet_mreqn(r3, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local, r5}, 0xc) listen(0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x30}}, 0x3, 0x0, 0x1, 0x1}}, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r5, 0x29, 0x0, 0x3f, 0x6, 0x4, @private1, @local, 0x80, 0x40, 0x10000}}) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40309439, &(0x7f0000000000)={0x2, 0x0, 0x3}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 1517.022597][T14130] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 20:11:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000003c0)="d9", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 20:11:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x70, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xb, @multicast2}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 20:11:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000003000)={0x78, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x10001}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x78}}, 0x0) [ 1517.224570][T14142] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1517.233644][ T26] audit: type=1804 audit(1641931862.902:1241): pid=14143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2671/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 [ 1517.263731][T14142] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 20:11:03 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x89eb, &(0x7f0000000080)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@null, @null, @default, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}) 20:11:03 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @multicast, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 20:11:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000003000)={0x78, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x10001}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x78}}, 0x0) 20:11:03 executing program 3: unshare(0x4a000000) [ 1517.438824][T14147] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1517.506727][T14147] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 20:11:03 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x1}, 0x10) recvmsg$can_bcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/190, 0xbe}], 0x1}, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000004c0), 0xffffffffffffffff) sendto$inet6(r3, &(0x7f0000000280)="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", 0x102, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x40) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r5, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x30}}, 0xc004) 20:11:03 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @multicast, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 20:11:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000003c0)="d9", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 20:11:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000003000)={0x78, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x10001}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x78}}, 0x0) 20:11:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000300)={0x0, "9fa4f9ea18456cc612f5fdda4e127ddf53663fc587874fd83e11c950bae69af1205a13af0dcd1b6f6c9394aa87abccb2849d1ee5cf86bd373218bd308ca9d2b4df78d6c8b4d84dd5c57c00d66ad22179a23e0c453cfc11a951b60964376ffd18e6dadbae97926235f13c765c6a62f95c496ea129cdceff21e7e0a11f3a6ae3fb"}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet_mreqn(r3, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local, r5}, 0xc) listen(0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x30}}, 0x3, 0x0, 0x1, 0x1}}, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r5, 0x29, 0x0, 0x3f, 0x6, 0x4, @private1, @local, 0x80, 0x40, 0x10000}}) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40309439, &(0x7f0000000000)={0x2, 0x0, 0x3}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:11:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x1}, 0x10) recvmsg$can_bcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/190, 0xbe}], 0x1}, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000004c0), 0xffffffffffffffff) sendto$inet6(r3, &(0x7f0000000280)="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", 0x102, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x40) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r5, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x30}}, 0xc004) [ 1517.739905][T14159] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:11:03 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @multicast, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) [ 1517.795082][T14159] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 20:11:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x38}}, 0x0) [ 1517.884979][ T26] audit: type=1804 audit(1641931863.542:1242): pid=14158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2672/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 20:11:03 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @multicast, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 20:11:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x38}}, 0x0) 20:11:03 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000400004000000000000000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) gettid() 20:11:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x1}, 0x10) recvmsg$can_bcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/190, 0xbe}], 0x1}, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000004c0), 0xffffffffffffffff) sendto$inet6(r3, &(0x7f0000000280)="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", 0x102, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x40) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r5, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x30}}, 0xc004) 20:11:03 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x1}, 0x10) recvmsg$can_bcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/190, 0xbe}], 0x1}, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000004c0), 0xffffffffffffffff) sendto$inet6(r3, &(0x7f0000000280)="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", 0x102, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x40) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r5, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x30}}, 0xc004) 20:11:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x38}}, 0x0) 20:11:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x78}}, 0x0) 20:11:03 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb0}, [@ldst={0x7, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:11:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000003c0)="d9", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 20:11:04 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_team\x00', 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6gre0\x00', 0x10) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 20:11:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000071c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000001340)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002640)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0x18}}], 0x2, 0x0) 20:11:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="b40600009d00000069114000000000008510000002000000b40000000000000095004c00000000009500001200000000019f189732271857291843e9afd3ab9de435ff23956fb4b05ec0540100de0001000000279600f65afb7cff4a183277e42d6bf89f48fa5861b8ed6f52101c3f5a65d047ac7294e07c7154b117f4063e1b0b7e34b4f2"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:11:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x38}}, 0x0) 20:11:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="b40600009d00000069114000000000008510000002000000b40000000000000095004c00000000009500001200000000019f189732271857291843e9afd3ab9de435ff23956fb4b05ec0540100de0001000000279600f65afb7cff4a183277e42d6bf89f48fa5861b8ed6f52101c3f5a65d047ac7294e07c7154b117f4063e1b0b7e34b4f2"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:11:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000071c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000001340)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002640)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0x18}}], 0x2, 0x0) [ 1518.593416][ T26] audit: type=1804 audit(1641931864.252:1243): pid=14191 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2673/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 20:11:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x1}, 0x10) recvmsg$can_bcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/190, 0xbe}], 0x1}, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000004c0), 0xffffffffffffffff) sendto$inet6(r3, &(0x7f0000000280)="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", 0x102, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x40) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r5, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x30}}, 0xc004) 20:11:04 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x1}, 0x10) recvmsg$can_bcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/190, 0xbe}], 0x1}, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000004c0), 0xffffffffffffffff) sendto$inet6(r3, &(0x7f0000000280)="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", 0x102, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x40) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r5, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x30}}, 0xc004) 20:11:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="b40600009d00000069114000000000008510000002000000b40000000000000095004c00000000009500001200000000019f189732271857291843e9afd3ab9de435ff23956fb4b05ec0540100de0001000000279600f65afb7cff4a183277e42d6bf89f48fa5861b8ed6f52101c3f5a65d047ac7294e07c7154b117f4063e1b0b7e34b4f2"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:11:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000071c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000001340)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002640)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0x18}}], 0x2, 0x0) 20:11:04 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x1f}, 0x20) 20:11:04 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x20}}, 0x0) 20:11:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000071c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000001340)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002640)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0x18}}], 0x2, 0x0) 20:11:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)={0x20, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x5, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 20:11:04 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x20}}, 0x0) 20:11:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="b40600009d00000069114000000000008510000002000000b40000000000000095004c00000000009500001200000000019f189732271857291843e9afd3ab9de435ff23956fb4b05ec0540100de0001000000279600f65afb7cff4a183277e42d6bf89f48fa5861b8ed6f52101c3f5a65d047ac7294e07c7154b117f4063e1b0b7e34b4f2"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:11:05 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 20:11:05 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_udp_encap(r0, 0x84, 0x7b, 0x0, 0x0) 20:11:05 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 20:11:05 executing program 0: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @private}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "8beea8ac179501bbc5c12d2f7b7a5fed08f53f8f8958f21f23906b794956e9ef", "648a00e3b4a7814387d99cff523107d7", {"f21f13e3be43ddb5002c0cc0ca470892", "b6b6a1eaef49d4b546e161fe82fdeef1"}}}}}}}, 0x0) 20:11:05 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x20}}, 0x0) 20:11:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x4, 0x0) 20:11:05 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 20:11:05 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 20:11:05 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 20:11:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002980)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x10000, 0x2) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540), 0x4) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, 0x0, &(0x7f0000000100)) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="9eb22d5b75e1f27289729774225a6dbf7453ac664bd3cf15da7d3f55406767", 0x1f, 0x40000, &(0x7f0000000140)={0xa, 0x4e24, 0x3f, @empty, 0x101}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRESOCT=r1, @ANYRES16=r1, @ANYRES64, @ANYRES64=r4], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r5, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r5, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r5, 0x84, 0x7b, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) socket$nl_netfilter(0x10, 0x3, 0xc) 20:11:05 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x20}}, 0x0) 20:11:06 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 20:11:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0xf4, 0x0, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@typed={0x14, 0x2d, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @nested={0x9b, 0x7, 0x0, 0x1, [@generic, @generic="383eb44d942a8e1fa4ee3999573165dd2ecbdd590f20a864ba2d497c82077a0330e04dd99edfa341662dfaef79ae7105914bd67a1afd9b6b7b213fe18dfb45053e23e37a3573cef88a5109f6d5434fa97892628d9d0fa1d6da5a70a6f925fb1f6fa83b4c5edab3abe167de421b1e384dc531b68aea311a8bb2f3fb624127c6d80c6597e75088c82e5e49d3137087366095deed0bc5c181", @generic]}, @generic="df54668ebdf1413168708656374270de26c9b33f26a800d7b530af3aebed966f3f247b9fb39d9b14fdd298f755e4c2fa"]}, 0xf4}, 0x1, 0x0, 0x0, 0x881}, 0x0) 20:11:06 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 1520.411821][ T26] audit: type=1804 audit(1641931866.072:1244): pid=14261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282618878/syzkaller.OCtfpR/2335/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 20:11:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002980)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x10000, 0x2) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1520.514057][T14271] __nla_validate_parse: 5 callbacks suppressed [ 1520.514076][T14271] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 20:11:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="03d08a18aa95c40f93459c1e4f59138e722ac2d6c2ab305b694a7c52ff89346e0f60634c4e5eb84bbc16ae79ea1614ed6fc442a59bea78fb2dc602c6a022494ee4629224ed32cbe6287bd7d0db12890d6733d8b7b5a7e7996062321f15e7c1933cc0c5e1b5ae69f35e4ba1", 0x6b}, {&(0x7f0000000400)="d2b438c8dc196e6f1a9fb26e87d7bbc4a200e6480aafdbb99aaef2af10a732d51553edca7642a83a659e1caef341fdfdcf36f5ffbe2989f6edd0a1da6f089c0455250053d5dbb22a70d14659c70bd6f1287223e2ec7e741c1a35acdc64a7c8c3d937c7aaf33452157f396de5342313b9757937d98a1cf8443add50243c7ca8a4a132a57b74f56be5e48ed90e2c285a4b24", 0x91}], 0x2, 0x5, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) 20:11:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="14000000340025877f5f33dea3af686a040735fc", 0x14}], 0x1}, 0x0) 20:11:06 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 20:11:06 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vcan0\x00'}}]}, 0x38}}, 0x0) 20:11:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002980)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x10000, 0x2) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="14000000340025877f5f33dea3af686a040735fc", 0x14}], 0x1}, 0x0) 20:11:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 20:11:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x23, &(0x7f0000000300), 0x8) 20:11:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x100}]}, 0x34}}, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 20:11:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="14000000340025877f5f33dea3af686a040735fc", 0x14}], 0x1}, 0x0) 20:11:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002980)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x10000, 0x2) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1521.193857][T14290] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:11:06 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x300, 0x4000000) [ 1521.277503][T14296] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead 20:11:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="14000000340025877f5f33dea3af686a040735fc", 0x14}], 0x1}, 0x0) 20:11:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x100}]}, 0x34}}, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) [ 1521.335847][T14300] ipt_CLUSTERIP: Please specify destination IP 20:11:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 1521.434613][T14305] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:11:07 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x5}, 0x10) 20:11:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 20:11:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200}]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="07ed", 0x2}], 0x1, 0x0, 0x0) 20:11:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000200001000000eb000000000b0200000000000001"], 0x30}}, 0x0) [ 1521.593721][T14321] ipt_CLUSTERIP: Please specify destination IP 20:11:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x100}]}, 0x34}}, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 20:11:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 1521.730439][T14326] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:11:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x10, 0x0, [{}]}]}}, &(0x7f0000000080)=""/135, 0x2e, 0x87, 0x1}, 0x20) 20:11:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200}]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="07ed", 0x2}], 0x1, 0x0, 0x0) [ 1521.790646][T14328] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:11:07 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x300, 0x4000000) [ 1521.841666][T14332] ipt_CLUSTERIP: Please specify destination IP 20:11:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 20:11:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x100}]}, 0x34}}, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 20:11:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) shutdown(r2, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000240)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x19, 0x6, &(0x7f0000000440)=@raw=[@generic={0x3, 0xe, 0x9, 0x9, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001}, @ldst={0x1, 0x3, 0x0, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x3, 0x2, 0x8, 0x6, 0xffff}, @call={0x85, 0x0, 0x0, 0x18}], &(0x7f0000000280)='syzkaller\x00', 0x3ff, 0x0, 0x0, 0x6bacbd7d46657a1e, 0x7, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r3}, 0x80) sendto$inet6(r0, &(0x7f00000000c0)="632b7cfee9ca6ff903919df78c1041db1b2756cb130cbd303b657e9de7ab8c3b23f9d15ccdb50dc7aeb617715bcf7f7188f348c3dff875d6584847cd5bcf67bf0579b3adf8914268cad8959070b836b760fb8d31e858dc60c065aa8ae882a4ed3f8f5ec584d25b8fc11daa36a8e23a776d9b0f25b17a6e2ecfcbd1aae7e93e43344b7c33285064eee6ad05bc652bcf71333d07896e82015f814d68c12f9a26983d22c893ed1ca933141ab41e9b5d1d", 0xaf, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0xa3a2, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 1522.026657][T14343] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:11:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200}]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="07ed", 0x2}], 0x1, 0x0, 0x0) [ 1522.075869][T14348] ipt_CLUSTERIP: Please specify destination IP 20:11:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 20:11:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200}]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="07ed", 0x2}], 0x1, 0x0, 0x0) 20:11:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x9, &(0x7f0000000000), 0x76}, 0x48) 20:11:08 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x300, 0x4000000) 20:11:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x3, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 20:11:08 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 20:11:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) shutdown(r2, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000240)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x19, 0x6, &(0x7f0000000440)=@raw=[@generic={0x3, 0xe, 0x9, 0x9, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001}, @ldst={0x1, 0x3, 0x0, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x3, 0x2, 0x8, 0x6, 0xffff}, @call={0x85, 0x0, 0x0, 0x18}], &(0x7f0000000280)='syzkaller\x00', 0x3ff, 0x0, 0x0, 0x6bacbd7d46657a1e, 0x7, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r3}, 0x80) sendto$inet6(r0, &(0x7f00000000c0)="632b7cfee9ca6ff903919df78c1041db1b2756cb130cbd303b657e9de7ab8c3b23f9d15ccdb50dc7aeb617715bcf7f7188f348c3dff875d6584847cd5bcf67bf0579b3adf8914268cad8959070b836b760fb8d31e858dc60c065aa8ae882a4ed3f8f5ec584d25b8fc11daa36a8e23a776d9b0f25b17a6e2ecfcbd1aae7e93e43344b7c33285064eee6ad05bc652bcf71333d07896e82015f814d68c12f9a26983d22c893ed1ca933141ab41e9b5d1d", 0xaf, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0xa3a2, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 20:11:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) [ 1523.056911][T14378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:11:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) [ 1523.325049][T14385] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:11:09 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x300, 0x4000000) 20:11:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) [ 1523.624970][T14391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:11:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 20:11:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 20:11:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) shutdown(r2, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000240)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x19, 0x6, &(0x7f0000000440)=@raw=[@generic={0x3, 0xe, 0x9, 0x9, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001}, @ldst={0x1, 0x3, 0x0, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x3, 0x2, 0x8, 0x6, 0xffff}, @call={0x85, 0x0, 0x0, 0x18}], &(0x7f0000000280)='syzkaller\x00', 0x3ff, 0x0, 0x0, 0x6bacbd7d46657a1e, 0x7, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r3}, 0x80) sendto$inet6(r0, &(0x7f00000000c0)="632b7cfee9ca6ff903919df78c1041db1b2756cb130cbd303b657e9de7ab8c3b23f9d15ccdb50dc7aeb617715bcf7f7188f348c3dff875d6584847cd5bcf67bf0579b3adf8914268cad8959070b836b760fb8d31e858dc60c065aa8ae882a4ed3f8f5ec584d25b8fc11daa36a8e23a776d9b0f25b17a6e2ecfcbd1aae7e93e43344b7c33285064eee6ad05bc652bcf71333d07896e82015f814d68c12f9a26983d22c893ed1ca933141ab41e9b5d1d", 0xaf, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0xa3a2, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 20:11:10 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "55c66724d438d4952c2bead8f2b4f36a26dcae4086cbdb86cf33a99415c4874e14b5faa84fe2ec2d68f3ca3c16caf152cbf94d0f0d13e02db2c31749282bdb", 0x1c}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, 0x0, 0x2000004c) 20:11:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 20:11:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 20:11:10 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c0400070080000200", 0x33a) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='set\x00', 0x4) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet6(r0, &(0x7f00000012c0)={0xa, 0x4e21, 0x8, @local, 0xffffffff}, 0x1c) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) [ 1524.762989][T14398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1524.907510][T14418] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:11:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) 20:11:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c67c42bafbb0c889e8455b193b80000ffff010800000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f64a9b080003000601"], 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x21fd1ee9) 20:11:10 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x709d, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(0xffffffffffffffff, 0x0) [ 1525.224080][ T26] audit: type=1804 audit(1641931870.882:1245): pid=14426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir476911429/syzkaller.BPIwhK/1938/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 [ 1525.233104][T14429] sock: sock_set_timeout: `syz-executor.2' (pid 14429) tries to set negative timeout 20:11:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 20:11:11 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x709d, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(0xffffffffffffffff, 0x0) [ 1525.461839][T14434] sock: sock_set_timeout: `syz-executor.2' (pid 14434) tries to set negative timeout 20:11:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 20:11:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 20:11:12 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x709d, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(0xffffffffffffffff, 0x0) 20:11:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362e64eae7f860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0566c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e13bbe25120322ec5f1c7cc5869ff455896712198c4e2ddf01aa79a93ea8cee6dadb8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b356dcf91fd2464cb130033d649d2110cf2e1f4682c24a314443c5e0807f0b1766ec7ecbd061772daa52a38539295e669441e1ff041143edfa904fb43337f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca6068a04def348912e1eefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1fabe97ec9c78c9123068c839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f00000000000000000000000000000038b655016c5717a4cf8c6ea9b697b7d1964aeca4e43114c0fc8c8bc518b33ddd069f97d51ac5d0d063c5f58e9ee681f57bd662b1aa490b806b0c05912f68aacc936340ce13f621bbcaa029d015ef5ebec5f1f5f8a989b4e91b34c89b18cc01d72cce29f7542da7e4c56a5a758e88c18533475ed19fcb4887dd2c1c5b8b3ca254d093816e00479d3906a77c5591d7c69ab1b4120ad4357856d28594ce97da8380f0ca179bed28380eaab6e7328070774621bda6e3c067d8466f7a44a39a7e25d2fd609d1421bfaa18adaa33b390bc2652e493513a240136ab457d8fc9c4000000000000b195c02d3f871758970cc6dc0f6be898b19050d6bed21570075b297a73729815c4d9161609c2c401f163901a6344181c4761365f0984360db83ba4d61a78ee617e27a299348563ca9f424455dba94d0b2e2f4673375f601b39fae3187ef25d8b84e96b6ec6d10e92e7c2a90d0e7a2bc29145f27795b7bc36520a4633b9c800000000000000000000000000000000000000000000000000000000005448cf08d1b0b1eb9c7e060896cdc3aa5d135d3460a8eb13d472cb9bc54f6c287c778856b60efa240586720ce3dc6b19b665b3c52e5ed279ec6894033fb737a62e3a149ce972afc9495f9fd57b3fdae4b28a7c995a6872389a449efefa1a7de5182016c7d5a685b328c02c323e3f62d23b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) shutdown(r2, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000240)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x19, 0x6, &(0x7f0000000440)=@raw=[@generic={0x3, 0xe, 0x9, 0x9, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001}, @ldst={0x1, 0x3, 0x0, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x3, 0x2, 0x8, 0x6, 0xffff}, @call={0x85, 0x0, 0x0, 0x18}], &(0x7f0000000280)='syzkaller\x00', 0x3ff, 0x0, 0x0, 0x6bacbd7d46657a1e, 0x7, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r3}, 0x80) sendto$inet6(r0, &(0x7f00000000c0)="632b7cfee9ca6ff903919df78c1041db1b2756cb130cbd303b657e9de7ab8c3b23f9d15ccdb50dc7aeb617715bcf7f7188f348c3dff875d6584847cd5bcf67bf0579b3adf8914268cad8959070b836b760fb8d31e858dc60c065aa8ae882a4ed3f8f5ec584d25b8fc11daa36a8e23a776d9b0f25b17a6e2ecfcbd1aae7e93e43344b7c33285064eee6ad05bc652bcf71333d07896e82015f814d68c12f9a26983d22c893ed1ca933141ab41e9b5d1d", 0xaf, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0xa3a2, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 1526.500067][T14441] sock: sock_set_timeout: `syz-executor.2' (pid 14441) tries to set negative timeout 20:11:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 20:11:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 20:11:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 20:11:12 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x709d, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(0xffffffffffffffff, 0x0) [ 1526.707795][T14458] sock: sock_set_timeout: `syz-executor.2' (pid 14458) tries to set negative timeout 20:11:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 20:11:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) socket$netlink(0x10, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x8, 0x4) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6, 0x13, r0, 0x180000000) 20:11:12 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 20:11:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) socket$netlink(0x10, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x8, 0x4) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6, 0x13, r0, 0x180000000) 20:11:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x8c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_FRAME={0x59, 0x33, @mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_b, @from_mac=@broadcast}, 0x0, @default, 0x0, @void, @val, @void, @void, @void, @val={0x5, 0x3}, @void, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}}}]}, 0x8c}}, 0x0) 20:11:13 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x0, @any, 0x8ea}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) sendmmsg(r0, &(0x7f0000000b80), 0x40002d2, 0x0) 20:11:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) socket$netlink(0x10, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x8, 0x4) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6, 0x13, r0, 0x180000000) 20:11:13 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'netdevsim0\x00', &(0x7f0000000100)=@ethtool_sset_info={0xe}}) 20:11:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x77, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010102}], 0x10) 20:11:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendto$packet(r0, &(0x7f00000003c0)="bcfcb4b2888c0725307c03b558005f922d14fcc2edfc91d23454b0d2c3d5c921b7a506d1f7202b71cc23dd2792a13e87af150120208ac534fb9c020cdc43bffe82b367dc70f51d30", 0x48, 0x0, &(0x7f0000000240)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 20:11:13 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000000)={'c', ' *:* ', 'wm\x00'}, 0x6) 20:11:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000001840)) 20:11:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000030000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) 20:11:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) socket$netlink(0x10, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x8, 0x4) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6, 0x13, r0, 0x180000000) 20:11:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001400)={0x14}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(r2, r3, 0x0, 0x100000002) 20:11:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1e, 0x0, "8d9b2da18aef435d30dd77e6b252e26d3bf41dfc4dd7e2304362280e501408b152c6e5cbf58d5596546b043b05f0725d6ea0b42314e5e28bd69acea69dd06c10ed3c6ccb35c0ae5e4bbd62fed5463cad"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x5c) 20:11:14 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) sendfile(r1, r1, 0x0, 0x6) [ 1528.395535][T14498] __nla_validate_parse: 2 callbacks suppressed [ 1528.395554][T14498] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:11:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 20:11:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x30, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x157c}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x118, r6, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "743cb7ca50de09c409bb90d7c8955ac554de98971fa8f826"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "6c964105146b17d10c16402ee206ffbdfbd970005d110e1d"}, @NL80211_ATTR_MNTR_FLAGS={0x2c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x2c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "60fc4125d7b9f7846c8c493f30f4b1fe4aae787f3b25f8ff"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "39df14fd573b1cbd4c7ddf76f24c9ddd9bc8a3a36824fb31"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x40084}, 0x80) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r4, 0x200, 0x70bd28, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 20:11:14 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) sendfile(r1, r1, 0x0, 0x6) 20:11:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 20:11:14 executing program 2: syz_genetlink_get_family_id$nl80211(0xfffffffffffffffd, 0xffffffffffffffff) 20:11:14 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) sendfile(r1, r1, 0x0, 0x6) 20:11:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000001d40)=""/224, 0x2b, 0xe0, 0x1}, 0x20) 20:11:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 20:11:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0xd, &(0x7f0000000000)={@multicast1, @remote}, 0x8) [ 1529.071207][ T26] audit: type=1804 audit(1641931874.732:1246): pid=14508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282618878/syzkaller.OCtfpR/2345/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 20:11:14 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000380)={@multicast, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d644e7", 0x18, 0x4, 0x0, @dev, @local, {[@srh={0x5c, 0x2, 0x4, 0x1, 0x0, 0x0, 0x1f, [@private1]}]}}}}}, 0x0) 20:11:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000140)) 20:11:14 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) sendfile(r1, r1, 0x0, 0x6) 20:11:14 executing program 0: socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001200)={0xffffffffffffffff, 0x9, 0x100000001, 0x6}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000c80)=@hopopts={0x2b, 0x9, '\x00', [@calipso={0x7, 0x48, {0x0, 0x10, 0x5, 0x81, [0x7, 0x7ff, 0x9, 0x80000000, 0x5, 0x92e, 0x5, 0x4640]}}]}, 0x58) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000d80), 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) 20:11:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000001bc0)={0x14, 0x2d, 0x3, 0x0, 0x0, "", [@generic='&']}, 0x14}], 0x1}, 0x0) 20:11:14 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010fdcaf0000000000006700000008000300", @ANYRES32=r5, @ANYBLOB="0800c300741300000800c40001"], 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:11:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x190d, 0x4) close(r0) [ 1529.341873][T14533] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:11:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000840)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x34, 0x0, 0xa, 0x401, 0x0, 0x0, {0x8, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x5c}, 0x1, 0x0, 0x0, 0x4000004}, 0x840) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x6c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000c40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000200)={0x24, 0x2, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x80) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x34, 0x0, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_FN={0x0, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x0, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_MASTER={0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0x5, 0x6, 0x2b, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x20, 0x80, 0x8, 0x8}}) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="0700a5b5", @ANYRES32=r7, @ANYBLOB="0000000000000000180012800e000200"], 0x38}}, 0x0) recvmsg(r5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000600)=""/31, 0x1f}], 0x1}, 0x100) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="58010000"], 0x158}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000940)={'syztnl2\x00', r7, 0x21, 0x0, 0x0, 0x1, 0x10, @local, @dev, 0x40, 0x0, 0x0, 0x7}}) sendmsg$nl_route(r5, &(0x7f0000000a80)={&(0x7f0000000780), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYBLOB='\x00\x00\x00'], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4048080) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x312e0500, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 20:11:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="300000000000000000002000e74a0000a1c635497894698a0fca86fda20a08cb5358597aa1ff62e69b82"]}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:11:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f753c283c58ad630adbcca6523d99f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) [ 1529.474229][T14544] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1529.546222][T14544] device macvtap1 entered promiscuous mode 20:11:15 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000000)) 20:11:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) socket$inet(0x2, 0x840000000003, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000007640)={0x2, 0x4e23, @local}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x111906, 0x800, 0x0, 0x1}, 0x20) 20:11:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0xa}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @default=0x9b4}]]}, 0x38}}, 0x0) 20:11:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000840)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x34, 0x0, 0xa, 0x401, 0x0, 0x0, {0x8, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x5c}, 0x1, 0x0, 0x0, 0x4000004}, 0x840) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x6c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000c40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000200)={0x24, 0x2, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x80) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x34, 0x0, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_FN={0x0, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x0, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_MASTER={0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0x5, 0x6, 0x2b, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x20, 0x80, 0x8, 0x8}}) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="0700a5b5", @ANYRES32=r7, @ANYBLOB="0000000000000000180012800e000200"], 0x38}}, 0x0) recvmsg(r5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000600)=""/31, 0x1f}], 0x1}, 0x100) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="58010000"], 0x158}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000940)={'syztnl2\x00', r7, 0x21, 0x0, 0x0, 0x1, 0x10, @local, @dev, 0x40, 0x0, 0x0, 0x7}}) sendmsg$nl_route(r5, &(0x7f0000000a80)={&(0x7f0000000780), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYBLOB='\x00\x00\x00'], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4048080) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x312e0500, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 20:11:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x34, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb8}}, 0x0) [ 1529.677616][ T26] audit: type=1804 audit(1641931875.342:1247): pid=14552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2701/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 [ 1529.697951][T14557] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1529.786731][T14560] device macvtap2 entered promiscuous mode 20:11:16 executing program 0: socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001200)={0xffffffffffffffff, 0x9, 0x100000001, 0x6}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000c80)=@hopopts={0x2b, 0x9, '\x00', [@calipso={0x7, 0x48, {0x0, 0x10, 0x5, 0x81, [0x7, 0x7ff, 0x9, 0x80000000, 0x5, 0x92e, 0x5, 0x4640]}}]}, 0x58) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000d80), 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) 20:11:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000000)) 20:11:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000840)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x34, 0x0, 0xa, 0x401, 0x0, 0x0, {0x8, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x5c}, 0x1, 0x0, 0x0, 0x4000004}, 0x840) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x6c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000c40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000200)={0x24, 0x2, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x80) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x34, 0x0, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_FN={0x0, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x0, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_MASTER={0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0x5, 0x6, 0x2b, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x20, 0x80, 0x8, 0x8}}) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="0700a5b5", @ANYRES32=r7, @ANYBLOB="0000000000000000180012800e000200"], 0x38}}, 0x0) recvmsg(r5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000600)=""/31, 0x1f}], 0x1}, 0x100) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="58010000"], 0x158}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000940)={'syztnl2\x00', r7, 0x21, 0x0, 0x0, 0x1, 0x10, @local, @dev, 0x40, 0x0, 0x0, 0x7}}) sendmsg$nl_route(r5, &(0x7f0000000a80)={&(0x7f0000000780), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYBLOB='\x00\x00\x00'], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4048080) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x312e0500, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 20:11:16 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x7dc4, 0x4) 20:11:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f753c283c58ad630adbcca6523d99f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 20:11:16 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'vlan1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'vlan1\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x4, @multicast, 'tunl0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @local, 'veth1_to_bridge\x00'}}, 0x1e) 20:11:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000000)) [ 1530.462281][T14570] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:11:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) socket$inet(0x2, 0x840000000003, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000007640)={0x2, 0x4e23, @local}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x111906, 0x800, 0x0, 0x1}, 0x20) [ 1530.543613][T14576] device macvtap3 entered promiscuous mode [ 1530.569619][ T26] audit: type=1804 audit(1641931876.232:1248): pid=14573 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2702/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 20:11:16 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'vlan1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'vlan1\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x4, @multicast, 'tunl0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @local, 'veth1_to_bridge\x00'}}, 0x1e) 20:11:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000000)) 20:11:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000840)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x34, 0x0, 0xa, 0x401, 0x0, 0x0, {0x8, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x5c}, 0x1, 0x0, 0x0, 0x4000004}, 0x840) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x6c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000c40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000200)={0x24, 0x2, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x80) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x34, 0x0, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_FN={0x0, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x0, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_MASTER={0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0x5, 0x6, 0x2b, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x20, 0x80, 0x8, 0x8}}) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="0700a5b5", @ANYRES32=r7, @ANYBLOB="0000000000000000180012800e000200"], 0x38}}, 0x0) recvmsg(r5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000600)=""/31, 0x1f}], 0x1}, 0x100) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="58010000"], 0x158}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000940)={'syztnl2\x00', r7, 0x21, 0x0, 0x0, 0x1, 0x10, @local, @dev, 0x40, 0x0, 0x0, 0x7}}) sendmsg$nl_route(r5, &(0x7f0000000a80)={&(0x7f0000000780), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYBLOB='\x00\x00\x00'], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4048080) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x312e0500, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 20:11:16 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'vlan1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'vlan1\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x4, @multicast, 'tunl0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @local, 'veth1_to_bridge\x00'}}, 0x1e) [ 1530.779119][T14590] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1530.871489][T14590] device macvtap4 entered promiscuous mode 20:11:17 executing program 0: socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001200)={0xffffffffffffffff, 0x9, 0x100000001, 0x6}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000c80)=@hopopts={0x2b, 0x9, '\x00', [@calipso={0x7, 0x48, {0x0, 0x10, 0x5, 0x81, [0x7, 0x7ff, 0x9, 0x80000000, 0x5, 0x92e, 0x5, 0x4640]}}]}, 0x58) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000d80), 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) 20:11:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030030000b05d25a80648c6394f90224fc60100003400a000035054782c137153e370748018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 20:11:17 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'vlan1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'vlan1\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x4, @multicast, 'tunl0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @local, 'veth1_to_bridge\x00'}}, 0x1e) 20:11:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f753c283c58ad630adbcca6523d99f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 20:11:17 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "000000010865390407050507000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 20:11:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f0400000000000000bd01212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c5c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cb79b0a4dcf23d410f6accd3641110bec4e90a6341965c39e07f8f6eb968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218a8fe2d435b4a57854e8b1715807ea0ca469e468eea3fd2f73902ebcfcf49822775985bf313405b433a8a00000000400000000000000000000053350000000034a70c2ab40c7cb70c943a6d60d7c414f5691db43a5c000000000000000031000500f90000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad03dd65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d50000010092cbf4609646b6c5c29647d2f950a959cf9938d6dfcb8ed2cbdc2ba9d580609e31c3fa90e7e57a79d6fce424c2200af6c7784a1975fa807de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f720ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a446cd4970400cac6f45a6922ded2e29514af463f747c08f4010586903500000000000000000000be34cf572e28e700000000000000b24478a78a0f9d640dd782ac0cbc46903243d0d0f4bc7f253d0500000032daaf28723a1c4abd39799dd3b9de450e64c33aac8ff7e7d1c94c4549a9839688b008da70494f6734b771546d9552d3bb2da0d000000000000000009125c97f000000e1671bc5eb7739daa7820a91cb0e732df2ae1d39c747e00a4fbfe8942fa859cd28bdaa1509af5a6b649dd5f13cd776e6c7c4b5c4fea4cbf5d5909dfd985cb0de30b62c36364e6505992209bdbc6203da7a3797246a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919ab0affed622cda6ff04fb996ad919f7e9672ce107000000ad882f2aead166c9e9df8632276cffe5f1fc215c0797d0244cf1ce269d10525745caaa3f77d1b80116cb9a384002421d898913c45a9ac091a011b0469393a0133138583da5e10b434697b0443b5b4ddfb3ace29ef4e4a881336aad0974269a1025e28ba135c045a17e9a61c3b064e679508af1aec2a2f63c18a6d1e91becac926627b43bba1229a7466bdca64f514b7911458da09f665b60a9d408d753226a83ae2434ccd3fc508216aea86833030f569d61dc998620fcf4eeb92e7bc511df63cd3bb8f3c74f44ba184d40e87612024da1a1ebe316923865f037c01d71c8de811211785a8a18acb5cbea7eecad9b6dd46ed83515cd911e0e5f00179be25b5910a3193e90be231a05fd82e6003969c3f281ff1d0eb50a04d14644234828cbb5aaa0ece702abdd425fa25a64df633700000000d9e5953ea67310993dbca8b68b4f9490653ac753358791b1490273ca535e05b11d81523746329e7f47a871d0846a19a30293d263c71191257f02c2f30f5513662809073710937ed0055b238f466e1442b8ec7a5b394d28035039ceebc0bc25e6bc87703f038923222a011480e61b1f5aa8957ba43905a303e27b5d17966d74ab205499e7564938abf0f393c63853e4202f74239a7e000bc4de6f1cfbb4625d8fd5607015093632afd7950ed6128470c76ec3abc2e137782a03d8e4b74403ea012958186e40b9f30dd2cf5a96ed88"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 1531.633517][T14602] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 20:11:17 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}]}, @struct]}}, &(0x7f0000001540)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) [ 1531.676977][T14602] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1531.742014][T14602] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.3'. 20:11:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) socket$inet(0x2, 0x840000000003, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000007640)={0x2, 0x4e23, @local}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x111906, 0x800, 0x0, 0x1}, 0x20) 20:11:17 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 20:11:17 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="3100050007"], 0xd) [ 1531.781645][ T26] audit: type=1804 audit(1641931877.442:1249): pid=14603 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2703/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 20:11:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600000014000300ff02000000000000000000070000000208000700263a0909140002"], 0x44}, 0x8, 0xf0}, 0x0) 20:11:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x3602}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 1532.049711][T14621] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:11:18 executing program 0: socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001200)={0xffffffffffffffff, 0x9, 0x100000001, 0x6}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000c80)=@hopopts={0x2b, 0x9, '\x00', [@calipso={0x7, 0x48, {0x0, 0x10, 0x5, 0x81, [0x7, 0x7ff, 0x9, 0x80000000, 0x5, 0x92e, 0x5, 0x4640]}}]}, 0x58) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000d80), 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) 20:11:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x30, 0x48, 0x3f7a94f1a249a81, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 20:11:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600000014000300ff02000000000000000000070000000208000700263a0909140002"], 0x44}, 0x8, 0xf0}, 0x0) 20:11:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f753c283c58ad630adbcca6523d99f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 20:11:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x3602}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 20:11:18 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500000000010095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1532.850442][T14632] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:11:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600000014000300ff02000000000000000000070000000208000700263a0909140002"], 0x44}, 0x8, 0xf0}, 0x0) [ 1532.943610][ T26] audit: type=1804 audit(1641931878.602:1250): pid=14640 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2704/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 20:11:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) socket$inet(0x2, 0x840000000003, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000007640)={0x2, 0x4e23, @local}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x111906, 0x800, 0x0, 0x1}, 0x20) 20:11:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600000014000300ff02000000000000000000070000000208000700263a0909140002"], 0x44}, 0x8, 0xf0}, 0x0) [ 1533.114996][T14646] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:11:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667", 0x22) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB], 0x78) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x0, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4, 0x0, 0x1f}}}, {{@ipv6={@private0, @ipv4, [0xff, 0xff000000, 0x0, 0xffffffff], [0xff000000, 0xffffff00], 'wlan1\x00', '\x00', {}, {}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r0, r3, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r0, r1, 0x0, 0xfff) 20:11:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x3602}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 20:11:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="5b817fe427534206ea6d7ea4659be96a0141e86eb9ef53dbf265047b91d1fe4be3e33707012d22", 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000003c0)={r1, 0x0, 0x0}, 0x10) [ 1533.433025][T14651] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:11:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="5b817fe427534206ea6d7ea4659be96a0141e86eb9ef53dbf265047b91d1fe4be3e33707012d22", 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000003c0)={r1, 0x0, 0x0}, 0x10) 20:11:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x3602}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 20:11:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="5b817fe427534206ea6d7ea4659be96a0141e86eb9ef53dbf265047b91d1fe4be3e33707012d22", 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000003c0)={r1, 0x0, 0x0}, 0x10) 20:11:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667", 0x22) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB], 0x78) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x0, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4, 0x0, 0x1f}}}, {{@ipv6={@private0, @ipv4, [0xff, 0xff000000, 0x0, 0xffffffff], [0xff000000, 0xffffff00], 'wlan1\x00', '\x00', {}, {}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r0, r3, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r0, r1, 0x0, 0xfff) [ 1534.231900][T14668] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:11:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667", 0x22) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB], 0x78) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x0, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4, 0x0, 0x1f}}}, {{@ipv6={@private0, @ipv4, [0xff, 0xff000000, 0x0, 0xffffffff], [0xff000000, 0xffffff00], 'wlan1\x00', '\x00', {}, {}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r0, r3, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r0, r1, 0x0, 0xfff) 20:11:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="5b817fe427534206ea6d7ea4659be96a0141e86eb9ef53dbf265047b91d1fe4be3e33707012d22", 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000003c0)={r1, 0x0, 0x0}, 0x10) 20:11:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="5b817fe427534206ea6d7ea4659be96a0141e86eb9ef53dbf265047b91d1fe4be3e33707012d22", 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000003c0)={r1, 0x0, 0x0}, 0x10) 20:11:20 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="8e4301f2c795", @initdev={0xac, 0x1e, 0x0, 0x0}, @link_local, @dev={0xac, 0x14, 0x14, 0xff}}}}}, 0x0) 20:11:20 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x6, 0x0, 0x10) 20:11:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) 20:11:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 20:11:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="5b817fe427534206ea6d7ea4659be96a0141e86eb9ef53dbf265047b91d1fe4be3e33707012d22", 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000003c0)={r1, 0x0, 0x0}, 0x10) 20:11:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="5b817fe427534206ea6d7ea4659be96a0141e86eb9ef53dbf265047b91d1fe4be3e33707012d22", 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000003c0)={r1, 0x0, 0x0}, 0x10) 20:11:20 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0x8f, &(0x7f0000000140)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001400)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:11:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 20:11:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667", 0x22) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB], 0x78) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x0, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4, 0x0, 0x1f}}}, {{@ipv6={@private0, @ipv4, [0xff, 0xff000000, 0x0, 0xffffffff], [0xff000000, 0xffffff00], 'wlan1\x00', '\x00', {}, {}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r0, r3, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r0, r1, 0x0, 0xfff) 20:11:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667", 0x22) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB], 0x78) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x0, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4, 0x0, 0x1f}}}, {{@ipv6={@private0, @ipv4, [0xff, 0xff000000, 0x0, 0xffffffff], [0xff000000, 0xffffff00], 'wlan1\x00', '\x00', {}, {}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r0, r3, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r0, r1, 0x0, 0xfff) 20:11:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 20:11:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0xaf}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:11:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f00000000c0)=""/4090, &(0x7f0000000000)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfe6f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x0, 0x11}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\'-,*'}, {0x20, '\xaa\xaa\xaa\xaa\xaa'}, {0x20, '\\{[-:'}, {}]}, 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) pipe(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffffffffffffda) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xfffffffffffffe8e) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0xe9, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xb}, {"470200000000b888e6508cbf3f7ef15be929168e11700000003e68a9b330abb6f7ecc7f47825e384238e9f9271eec334de6d9f922a06d662370ee7bd463820bea316ecd890074c7bd2b127a59e228d3284fb3b4b8f38e51d29213b7e37a989906c644deaffe11c287dc7d9602ec12e0109bb74521c9ebc03008c0c68f11c3c8cfef55910792281c82139ee4860082d7d290136ec50769ddc6fdb2bcc345d152541354f124364ab646863c34ae246232ad63f7f"}}}}}}, 0x0) 20:11:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 20:11:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000003580)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) [ 1535.462269][ T26] audit: type=1804 audit(1641931881.122:1251): pid=14704 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir425866538/syzkaller.XcN5Ef/2559/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 20:11:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x40000000, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 20:11:21 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)={0x30, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) 20:11:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 20:11:21 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001540)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x0) [ 1535.992533][T14725] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 20:11:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667", 0x22) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB], 0x78) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x0, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4, 0x0, 0x1f}}}, {{@ipv6={@private0, @ipv4, [0xff, 0xff000000, 0x0, 0xffffffff], [0xff000000, 0xffffff00], 'wlan1\x00', '\x00', {}, {}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r0, r3, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r0, r1, 0x0, 0xfff) 20:11:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f00000000c0)=""/4090, &(0x7f0000000000)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 20:11:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667", 0x22) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB], 0x78) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x0, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4, 0x0, 0x1f}}}, {{@ipv6={@private0, @ipv4, [0xff, 0xff000000, 0x0, 0xffffffff], [0xff000000, 0xffffff00], 'wlan1\x00', '\x00', {}, {}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r0, r3, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r0, r1, 0x0, 0xfff) 20:11:22 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001540)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x0) 20:11:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 20:11:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f00000000c0)=""/4090, &(0x7f0000000000)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:22 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001540)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x0) 20:11:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 1536.628496][ T26] audit: type=1804 audit(1641931882.282:1252): pid=14734 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir425866538/syzkaller.XcN5Ef/2560/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 20:11:22 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001540)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x0) [ 1536.762800][ T26] audit: type=1804 audit(1641931882.412:1253): pid=14744 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282618878/syzkaller.OCtfpR/2356/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 20:11:22 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, r4, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) 20:11:22 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, 0x13, 0x60f, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "023cc322"}]}, 0x54}}, 0x0) 20:11:23 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, r4, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) 20:11:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f00000000c0)=""/4090, &(0x7f0000000000)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:23 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, r4, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) 20:11:23 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f00000001c0)=0x800, 0x4) 20:11:23 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x43) sendmmsg$inet6(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2, r2}}}], 0x28}}], 0x2, 0x0) 20:11:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f00000000c0)=""/4090, &(0x7f0000000000)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:23 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, r4, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) 20:11:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x8000080003, 0x800000000000005) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@bridge_delvlan={0x24, 0x71, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x0, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) 20:11:23 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x25, &(0x7f0000000000)=@gcm_256={{}, "e8f9cb8597a00a3b", "64e7b7336eb164fac466dbea63dfb7f83304ff33f0c6f3f04563ddcd34484d63", "ea0f21da", "9e275d763c8f9414"}, 0x38) sendto$inet6(r0, &(0x7f0000004340)="1e", 0x1, 0x0, 0x0, 0x0) 20:11:23 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, r4, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) 20:11:23 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, r4, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) 20:11:23 executing program 0: bpf$MAP_CREATE(0x1a00000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xc}, 0x48) [ 1537.730018][ T26] audit: type=1804 audit(1641931883.392:1254): pid=14768 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282618878/syzkaller.OCtfpR/2357/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 20:11:23 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1537.818502][ T26] audit: type=1804 audit(1641931883.452:1255): pid=14771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir425866538/syzkaller.XcN5Ef/2561/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 [ 1538.038194][T14789] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1538.075687][T14789] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1538.093202][T14789] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1538.110251][T14789] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1538.121362][T14789] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1538.132191][T14789] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1538.143572][T14789] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1538.153739][T14789] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. 20:11:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f00000000c0)=""/4090, &(0x7f0000000000)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0xfff, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:11:23 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, r4, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) 20:11:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xc, &(0x7f00000000c0)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f00000000c0)=""/4090, &(0x7f0000000000)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x5, 0x2b, 0x7fffffff, 0x8, @empty, @loopback, 0x0, 0x7800, 0x0, 0x1}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010001fff00989837f082138b00268f1c", @ANYRES32=0x0, @ANYBLOB="f77f000000000000140012800a00010076786c616e0000000400028008000a0048"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnexthop={0x20, 0x1e, 0x209, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) [ 1538.509215][ T26] audit: type=1804 audit(1641931884.172:1256): pid=14795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir425866538/syzkaller.XcN5Ef/2562/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 [ 1538.623193][ T26] audit: type=1804 audit(1641931884.272:1257): pid=14798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2719/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 20:11:24 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1538.694706][T14806] netdevsim netdevsim3 eth0: set [0, 1] type 1 family 0 port 8472 - 0 [ 1538.704518][T14806] netdevsim netdevsim3 eth1: set [0, 1] type 1 family 0 port 8472 - 0 [ 1538.712870][T14806] netdevsim netdevsim3 eth2: set [0, 1] type 1 family 0 port 8472 - 0 [ 1538.721148][T14806] netdevsim netdevsim3 eth3: set [0, 1] type 1 family 0 port 8472 - 0 [ 1538.852145][ T26] audit: type=1804 audit(1641931884.512:1258): pid=14802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282618878/syzkaller.OCtfpR/2358/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 [ 1538.861892][T14806] device vxlan1 entered promiscuous mode 20:11:24 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1539.018292][T14806] netdevsim netdevsim3 eth0: unset [0, 1] type 1 family 0 port 8472 - 0 [ 1539.027248][T14806] netdevsim netdevsim3 eth1: unset [0, 1] type 1 family 0 port 8472 - 0 [ 1539.035692][T14806] netdevsim netdevsim3 eth2: unset [0, 1] type 1 family 0 port 8472 - 0 [ 1539.044059][T14806] netdevsim netdevsim3 eth3: unset [0, 1] type 1 family 0 port 8472 - 0 [ 1539.123045][T14812] __nla_validate_parse: 488 callbacks suppressed [ 1539.123067][T14812] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1539.145540][T14808] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1539.175844][T14812] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1539.191532][T14812] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. 20:11:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x5, 0x2b, 0x7fffffff, 0x8, @empty, @loopback, 0x0, 0x7800, 0x0, 0x1}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010001fff00989837f082138b00268f1c", @ANYRES32=0x0, @ANYBLOB="f77f000000000000140012800a00010076786c616e0000000400028008000a0048"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnexthop={0x20, 0x1e, 0x209, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 20:11:24 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x5, 0x2b, 0x7fffffff, 0x8, @empty, @loopback, 0x0, 0x7800, 0x0, 0x1}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010001fff00989837f082138b00268f1c", @ANYRES32=0x0, @ANYBLOB="f77f000000000000140012800a00010076786c616e0000000400028008000a0048"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnexthop={0x20, 0x1e, 0x209, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) [ 1539.228768][T14812] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1539.263568][T14812] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1539.311797][T14812] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1539.349520][T14812] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. 20:11:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xc, &(0x7f00000000c0)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 1539.370096][T14815] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1539.379321][T14812] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1539.408737][T14822] netdevsim netdevsim3 eth0: set [0, 1] type 1 family 0 port 8472 - 0 [ 1539.417518][T14822] netdevsim netdevsim3 eth1: set [0, 1] type 1 family 0 port 8472 - 0 [ 1539.425967][T14822] netdevsim netdevsim3 eth2: set [0, 1] type 1 family 0 port 8472 - 0 [ 1539.434435][T14822] netdevsim netdevsim3 eth3: set [0, 1] type 1 family 0 port 8472 - 0 20:11:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xc, &(0x7f00000000c0)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 1539.547378][T14822] device vxlan1 entered promiscuous mode [ 1539.606445][T14822] netdevsim netdevsim3 eth0: unset [0, 1] type 1 family 0 port 8472 - 0 [ 1539.614901][T14822] netdevsim netdevsim3 eth1: unset [0, 1] type 1 family 0 port 8472 - 0 [ 1539.623889][T14822] netdevsim netdevsim3 eth2: unset [0, 1] type 1 family 0 port 8472 - 0 [ 1539.632351][T14822] netdevsim netdevsim3 eth3: unset [0, 1] type 1 family 0 port 8472 - 0 [ 1539.693149][ T26] audit: type=1804 audit(1641931885.352:1259): pid=14825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2720/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 20:11:25 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 20:11:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x5, 0x2b, 0x7fffffff, 0x8, @empty, @loopback, 0x0, 0x7800, 0x0, 0x1}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010001fff00989837f082138b00268f1c", @ANYRES32=0x0, @ANYBLOB="f77f000000000000140012800a00010076786c616e0000000400028008000a0048"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnexthop={0x20, 0x1e, 0x209, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) [ 1539.845717][ T26] audit: type=1804 audit(1641931885.512:1260): pid=14834 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282618878/syzkaller.OCtfpR/2359/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 20:11:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x5, 0x2b, 0x7fffffff, 0x8, @empty, @loopback, 0x0, 0x7800, 0x0, 0x1}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010001fff00989837f082138b00268f1c", @ANYRES32=0x0, @ANYBLOB="f77f000000000000140012800a00010076786c616e0000000400028008000a0048"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnexthop={0x20, 0x1e, 0x209, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 20:11:25 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1540.071073][T14851] netdevsim netdevsim3 eth0: set [0, 1] type 1 family 0 port 8472 - 0 [ 1540.079916][T14851] netdevsim netdevsim3 eth1: set [0, 1] type 1 family 0 port 8472 - 0 [ 1540.088190][T14851] netdevsim netdevsim3 eth2: set [0, 1] type 1 family 0 port 8472 - 0 [ 1540.096444][T14851] netdevsim netdevsim3 eth3: set [0, 1] type 1 family 0 port 8472 - 0 [ 1540.115616][T14851] device vxlan1 entered promiscuous mode [ 1540.158592][T14851] netdevsim netdevsim3 eth0: unset [0, 1] type 1 family 0 port 8472 - 0 [ 1540.167627][T14851] netdevsim netdevsim3 eth1: unset [0, 1] type 1 family 0 port 8472 - 0 [ 1540.176075][T14851] netdevsim netdevsim3 eth2: unset [0, 1] type 1 family 0 port 8472 - 0 [ 1540.184439][T14851] netdevsim netdevsim3 eth3: unset [0, 1] type 1 family 0 port 8472 - 0 20:11:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x5, 0x2b, 0x7fffffff, 0x8, @empty, @loopback, 0x0, 0x7800, 0x0, 0x1}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010001fff00989837f082138b00268f1c", @ANYRES32=0x0, @ANYBLOB="f77f000000000000140012800a00010076786c616e0000000400028008000a0048"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnexthop={0x20, 0x1e, 0x209, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 20:11:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xc, &(0x7f00000000c0)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:26 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x5, 0x2b, 0x7fffffff, 0x8, @empty, @loopback, 0x0, 0x7800, 0x0, 0x1}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010001fff00989837f082138b00268f1c", @ANYRES32=0x0, @ANYBLOB="f77f000000000000140012800a00010076786c616e0000000400028008000a0048"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnexthop={0x20, 0x1e, 0x209, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) [ 1540.569872][T14868] netdevsim netdevsim3 eth0: set [0, 1] type 1 family 0 port 8472 - 0 [ 1540.578524][T14868] netdevsim netdevsim3 eth1: set [0, 1] type 1 family 0 port 8472 - 0 [ 1540.588047][T14868] netdevsim netdevsim3 eth2: set [0, 1] type 1 family 0 port 8472 - 0 [ 1540.596423][T14868] netdevsim netdevsim3 eth3: set [0, 1] type 1 family 0 port 8472 - 0 20:11:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xc, &(0x7f00000000c0)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 1540.614905][ T26] audit: type=1804 audit(1641931886.272:1261): pid=14862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2721/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 [ 1540.649245][T14868] device vxlan1 entered promiscuous mode 20:11:26 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1540.702006][T14868] netdevsim netdevsim3 eth0: unset [0, 1] type 1 family 0 port 8472 - 0 [ 1540.711749][T14868] netdevsim netdevsim3 eth1: unset [0, 1] type 1 family 0 port 8472 - 0 [ 1540.720204][T14868] netdevsim netdevsim3 eth2: unset [0, 1] type 1 family 0 port 8472 - 0 [ 1540.728608][T14868] netdevsim netdevsim3 eth3: unset [0, 1] type 1 family 0 port 8472 - 0 20:11:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xc, &(0x7f00000000c0)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:26 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 20:11:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xc, &(0x7f00000000c0)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xc, &(0x7f00000000c0)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xc, &(0x7f00000000c0)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:27 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = socket(0x29, 0x5, 0x0) ioctl(r0, 0x8b2a, &(0x7f0000000040)) [ 1541.646311][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 1541.646327][ T26] audit: type=1804 audit(1641931887.312:1265): pid=14888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2722/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 20:11:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv6_newnexthop={0x5c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x34, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x2d, 0x1, {{0x0, {0x0, 0x0, 0x0}}, [@remote, @loopback]}}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x5}]}, 0x5c}, 0x1, 0xfe07}, 0x0) [ 1541.783315][ T26] audit: type=1804 audit(1641931887.442:1266): pid=14891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282618878/syzkaller.OCtfpR/2361/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 20:11:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xc, &(0x7f00000000c0)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv6_newnexthop={0x5c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x34, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x2d, 0x1, {{0x0, {0x0, 0x0, 0x0}}, [@remote, @loopback]}}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x5}]}, 0x5c}, 0x1, 0xfe07}, 0x0) 20:11:27 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@multicast, @random="7e9de287189a", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c7d504", 0x58, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "8894d8", 0x0, 0x2b, 0x0, @private1, @local, [@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}]}}}}}}}, 0x0) 20:11:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xc, &(0x7f00000000c0)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv6_newnexthop={0x5c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x34, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x2d, 0x1, {{0x0, {0x0, 0x0, 0x0}}, [@remote, @loopback]}}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x5}]}, 0x5c}, 0x1, 0xfe07}, 0x0) 20:11:27 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) sendto$inet(r0, 0x0, 0x0, 0xc000, 0x0, 0x0) 20:11:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv6_newnexthop={0x5c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x34, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x2d, 0x1, {{0x0, {0x0, 0x0, 0x0}}, [@remote, @loopback]}}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x5}]}, 0x5c}, 0x1, 0xfe07}, 0x0) 20:11:27 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x5c}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 1542.150858][ T26] audit: type=1804 audit(1641931887.812:1267): pid=14898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir425866538/syzkaller.XcN5Ef/2567/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 [ 1542.272453][ T26] audit: type=1804 audit(1641931887.932:1268): pid=14907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir471318327/syzkaller.RzHyLc/2599/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 20:11:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x2f, 0x701, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 20:11:28 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@multicast, @random="495fe2d2652f", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e7af5d", 0x30, 0x67, 0x0, @private1, @local, {[@dstopts={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}], "d38c176fd352ac2e627b1b45684a1f9116f98431e200ea32"}}}}}, 0x0) 20:11:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:11:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x2f, 0x701, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 20:11:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xc, &(0x7f00000000c0)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2001, 0x3, 0x2d8, 0x0, 0x800000a, 0x3d, 0x3, 0x150, 0x240, 0x1e8, 0x1e8, 0x240, 0x1e8, 0x3, 0x0, {[{{@ip={@loopback=0x7f008700, @loopback=0x7f00c200, 0x0, 0x0, 'syz_tun\x00', 'veth0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@unspec=@time={{0x38}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'xfrm0\x00'}}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 20:11:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x5}}]}, 0x28}}, 0x0) [ 1542.719639][T14926] Cannot find add_set index 0 as target [ 1542.879377][ T26] audit: type=1804 audit(1641931888.542:1269): pid=14929 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir425866538/syzkaller.XcN5Ef/2568/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 20:11:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x2f, 0x701, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 20:11:28 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000100)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r1, &(0x7f0000000080)='THAWED\x00', 0x7) 20:11:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xc, &(0x7f00000000c0)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 20:11:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="730bc4f8468144541cb712ddf2dff8f8afc9a041753274e2c6fe6e7698d05a89"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "4b5742f4a7561db7"}]}]}, 0x50}}, 0x0) 20:11:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x5}}]}, 0x28}}, 0x0) 20:11:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x2f, 0x701, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 20:11:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x5}}]}, 0x28}}, 0x0) 20:11:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001680)=ANY=[@ANYBLOB="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"/2704], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r1}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:11:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x1c}}, 0x0) [ 1543.246811][ T26] audit: type=1804 audit(1641931888.912:1270): pid=14940 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir471318327/syzkaller.RzHyLc/2600/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 20:11:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/373], &(0x7f00000001c0)=""/147, 0x30, 0x93, 0x3}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000002) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x1, 'vlan0\x00', {}, 0x4abe}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, &(0x7f0000000040)={0x0, 0x1, [0xda6, 0x10000, 0xd4, 0x1000, 0x100, 0x7]}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {0x2}, 0x3}) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) accept$alg(r2, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r2, 0x0, 0x4, 0x200}) sendmmsg(r5, &(0x7f0000003100)=[{{&(0x7f0000000440)=@l2={0x1f, 0x9, @none, 0x9}, 0x80, &(0x7f0000000180)=[{&(0x7f00000004c0)="0cd5eaad7d46f136dd94a013fb3ecd7ee4341d2370084ad34fb3e2d4198c3b323fcfea3cd39075c8d080575eccc9838d40331ce516e4107ca8808a1eb5a6f9f76b4e8961572ac5094eb082b31f5360946ffa998190c470cdff82ca2b68e7057df7", 0x61}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1f0}}, {{&(0x7f0000000740)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000007c0)="65c66d6751e06632480287143392c67530e38eb69cb7d646d03e26664cf63c58e391d7d6cd5124d78e6a048314ad26f720f27eda3f311317e5daf3d538a12b525ab95354c0387f8a014ffa3fb0bcbe9be2204e674b3fbbd7e4da283222656d2ba1a3efbb8dc3fb873f524efda80ce44bfc2d4edf53999275f37c963239e467bf7f3bead36101e9388f76e801fb7daf9062653b1ae9670428fe31c54e0b14d76bc533a9b1492df57bab2797645b597e1d9a35560aa76116fc83c9873edb4308dff56ffeae9e8f02a090e943f11e7815ee1c6a41c6f2", 0xd5}, {&(0x7f00000008c0)="bc90d5ff0f414c629469085aa2f209b657ba5409a9043b45bb3791cc47c8312119332af64241da70fa9046d707ac1311cf482f5ce8e2830f86082bfa3e023b40a7b072ff0514bc40c52e44da55a40a0cfcf9945e", 0x54}, {&(0x7f0000000940)="b9961aa69d677a64521ed95d8b568b155a89cb9dfd978e9c18889ff39b91b9df6ece60fe5fd146043a20dfa5f96413f2635c1ad8d01f6f9ef0b377d76c8ca62f72c6453172f5287ed516fa957bcc415f0e46492c4cd6866888594b0cb8d36d8a7a1adb90d4c88bab0e6ec5d8f53de2407c7e3442803c3fba1ae06353a8f10b4d935502c9a98f584dbacd7794575c9902563d1a990565e565ee8ff7d091526615175b8f763a4c619d9f07a2ef9ca94c4e2c1dabbff3dc69af3fe88d64de3093151ef632efed4bc417f3f57aef46e01a5787f336ef8796", 0xd6}, {&(0x7f0000000a40)="88eab1d358368e560b9523c785d08b01c003bdd5728fc698321d0045ff5a63a28b801b07021923235e8bf78eedf27738a10d4040", 0x34}, {&(0x7f0000000a80)="078acee7ab80959e1342a6fba8899fa0eb34644cec606ce1f523ed2bdbc0248e45343bc8503f38794c3ca8f4d88c2b932247ead17587f6b66e2fd9de2462c8ff12039e1bfcc419000c401b7da929f2397f00c4236c7dea9d4e634d204559fec0e4346e30510c4715ad5d690489b1fc7d239ccc9b8dbff7179ff40995750e5e36ee3645be576c8be08c0c1c743d6341e5ff848cf9ed9f", 0x96}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000001b40)="4fa4912fccc2d70d604a295bcfd5fb6f000000", 0x13}, {&(0x7f0000001b80)="aabb3d9886527fda3310f4573d0c0ee74fa0143b0b979cc0ff0445ab72117987a7aec554d86ebe87a9fe9c3baf09856be8cb7a7ab14c6218e38d64c415823dea0ad257d22fa06d8f3741fb2d1b6e90d6230cdeeecbb50be619537d4b6a27adf190e93c9052d33bb63845ea2a06b924dfcfeb71ddffd80fb49d9de3ec62110eb34c9c3b8258465b5d502ed447f3c49106d42539c96be5de654d07e837b7d53811f8488fcfdceef0a47348db6144de04aee32070978864e06406055e48ed19002b2ba26095a17c7b0cc1339518e515935120df287a4ea50d0a37a93dab1e096f82010ffb32ea373d38cff9443adcbec5acb607cd69a1000dc089f675a02f45d0db1570e9cfca3a5fadcbe73ffac5b235936800d47caf78ecf81d706b5a0ddb1f6d4fd2a8eeef8b801e19a26d44507c9178f3c3b7713b1269ce28b196bd2380ff648ea23e27586c134b6f64b1500436fdc88601986e8369272513b49053b1d90666921486095951c51516134b2b1c916b00253552d4581b1aef97820824c05ea86fafd6fddf1434e563d4535d0bc16f5ae6363accda973a4e3b62b3b17de8fa8ea4a01795ed2a2e027d023334e1698ba50d3762762b67f5c9f2ff15370e93b9b718ab06e7dd474c5a2fde921614f76a15d9faf8d953fdb7e4220b3d32650992d2b23e03e934e4b69248010f2c07afcd985f434bf31b13b11fc749ca781b15eb2a4416ffe3fa31a2c571b0ed7d3e165e40eac4c4602cf82da46fd3f2950f7d60d51d29d02872d915a44eb78b4f1284fca9cc294f32d5f5f73efa6c4e8e3088667527f7f5beb7d13f6f99e1787795edf042d672eeec6851fe476e1a475f2018178da783c49a1fc002445b36080cce5fbfc05507a64f92a1f511c41a5bbebe3c961913aeea8a2b4216a2c4ed33bdb72e46c9913b2951ae2c774dc9f03818728efe5a64b88d0cfb7b04c9857c5ee0cceb78d1b1b07e0560a336141bd17f7e9f08167c35f673f3c8fea3ab0237ea403dc8b79886031ce3e7b65701f7cdc27f7926051e6176367b329a58143551e085252a9a99a6d877cc5519c21cdf4fe946e3dce7df90a7d31ad00a0356920f242bbdfa1a990d6587976b5e1106cc770f366a5817896b8c245901a9733965a3680a7a2511b2f5fc514b7618e61fdbf7f4376e1cf37faadc24821d0c322f0df4b1886bee4e132b2ec45e60b7de00f98f5718a7dabdcb57465bbeb7a2b1ab12555a4225d24eabf5a857404997adfa61cca1631aa97e2d0f28af953f1d21132b6787a00f3bcd0e0cd6655cc53dace5cb7683f1e1372daa57337a50aa1b3fc2bc2da1891ca98bc6e06551fc9065a32add3a0db191a5f1df63c536885eb1684c2a2e1cab9b307316a26b49474ce419924384400f009c7026475d00fcf81b9cbad54b2acd40e980eb559b4211136de89377e8025d6d20b83e3abd6e65f7831b401e1384cbb06f81f516f31dfe82c5d3f655a84733be76b13244134c65dfb8b941e55e8e242dd56df18464667756b88e9544a3d5ce130df7c4f1f9e6862f2cab2e21eb24fce63cb452c2f5cf4095cf2cf978d86ccc9e5618922a2b12bf8f037d50b1e70c962f051aa8901ba688b6e447207e05ea69c086a76bd4c6d0ca195f3cfcb1ed1cb4e716524a565f5b858a365c1c807af5b82976b0f50601951d2d05ad45c743ee18ded279031d4520e2a2a862addc048dc2a134363349a4ff71bd92a9ff60e546db10516647e70a15c82954c32c6686eddbe8314986c58cf5758a6386dd807742f73d4765016271aeaf286f6965aa0e649d5b3e43e4a4e2a83d8d17376e10d5c8ce49e6f16aeeb8c3cf082d9737119e9223d3c6ecb7ec8ae7e6fc2571d62e40e985fb760e383661f7341b36b9b10ea7dd074a32f3ce67bbe09811afcdc3e72428fbf8ada79e9c68c53b9ff2498b7e0a3208d9ce1b45f99510a04a9925bf099d0329c7b8f026f7b1c37e1ea00949c8c01d77ee478e8634b474a832291dacc3e60f658ed1399d68261246e2ff7f18f4a6248ad1da95fd277be17992bc666a10320360a67789dc24ca60f6d50c05a7d51e5b95f39c9dd04a7903d785535375033646b294f0df2cdca1e449096b8d0acb024861858f7e7670979f54e64b68ef94ee26fc16b540565d2be9bbb3364851530468232e6bf2bc35dcc258ca673125934c978046e7052449f6df38a3304114a81d875a743bc6552f25412281707ac2652e492d5347dd8e2235d133ca16b7b45a6e50ea216b9d5695365df050b7f08ffd38751df0ca1e4869a9ccf306fa4244ace982951bb1ebe15c0bcdbcbebb33689e02d6e2775bc33238179492651d8f7b6750d0c2a078eb353a4416a236d7e1eea756e44a4c5b3813eb9b2ccb61c0bf625098b5237386952a964eac41738e2ea00418a30bc6852d58f2f7bb7648beb6de427dffa1b7bf09b3083789eff9525db68ee2b58b9b0e442eecf101b9bccc74d27aeea006393c5bb4f3ac6cfea845673ff8e7b73077d8dad4d5cb1c2a8b4268e86989a65072c7ab4657f34817c0607c0f95421c47f6a86f0f0255be64012d150e2a200e39b57d1b4fc949679dcb4c2fa2faeff897abda83ad6045ed6b76449de0485309315f9dcea31b18aa5c9651f3372b9d658d31866dffc844e6855fb91d9b9d61d5d15c33afc22b12e75a0b3d68531a74b8cb7c0c1bda9a1fdad5ea56f245063025a9a96412afbc1ffe91b7d6f3bdbc51d5cc39aeb02196317831d8f089f096845d2f7d3f29a0cecc333e7a2e84a6877893aed11a2432935b8a4c34bc19acab36207cd9e2ca27ee0397050f6e7ec07c46a7c65aa8e50164cbb5a790039b2577ab59a3d22a9579e2619a34e3da7837b98a542ed772d9c3da05f24ffe275e5be51d71880b0dd50150b644afe7f1ad781a6dea4dc7fca3d011b8e91d23c607512ef0d710e39379b988062d44b854a2194571d3a32994a9f8f0ae9270085857fba543507d262951f344ff9ad3b7de3431ce6e4f1fe79ff42bce04d45d93dfa3473c93c194f92343a3dc8a9db1ed91dfb0e834e21cb86158f9b80b4b8a8b4d521170a1cf2c0742624bffdb425b4664185873505e79f187f235e58e53c8a76f8a4e2c0c3bf638d6054658f421c9e9c97f86280ba24efa9b8893499bc03938bd73308f090eaf60bdfb803d601848086724b8af811998d89d15033f8295fc239fe9e5104d09473f46de1f457b6dec7f72f1427b5cf6a6ff0b3d80140f2cfbf5a23cc9d06eaec7b56c9c7012874766dd2cc762748928380d3866c7f80c2d8d6d9dd0eff5190ea20cd1afab079ba7e370807d9633e37c731e27c265ab8ac0e9102c271d07e5770ce085489ca45dac3bb670974fe25c73c85500fe26bf602a25161fc79eba75bfc2e793e64c1f171b94be0fee388958dab73d683345f89aef9ede02a009d1f76e9799d4b0214220a816d7bbef4c0069397a078aefc290ed47b8a0e34560ab7c81bd17bf2a0d4e90eaea1a9ba7b6ec929a6c7da5d5cd8b3e79818207641ce7fedcfe82a95db3a631f5cb77a0118ea547d58abc7b9796a01836039efaac2be9d42bc2fceb4dd1233d134dd3175da537e61942f6ef687551bead46dc086287c7d98b73e628ab0b4d484da72a7a49c441641d7fe2d99f2fcb9cd47b22f7d973999405021bd85f54ca8f113dfbeb5e4d369ce0694bf2d21476bd4338e60ba5f4428d874e9db3a1a4c745bea3c38963e0a85b144f7fb94923a297acaa6214cc7d6c54e57ed62a014edd04101117c397e20ba5c286be8a63f70408353f5bc6611d296169be4bb622bc4b25dea7f3811be57ba59a972c43cca1cfd590b16e2fb6959051e75fa4587e33c22ac1fe97d51513cffa9c695d0bebf91222ee7ec9bde2e349ad279390c049b15828f0661362b74d51ca1b9560daa216bef1bc8018c9b282307574dccc1ec79772e2737d67b753207b484e1c4aef20325f7605babc5e6689b272dd5118fb36c0697287960f5b8f8b936927860e6ebcf4a70d8286659eaad9cd4f137d3dde5adc90e4e5dce347af88f4b22cdea030db9ed6608c35dce5d16e9a3fe31faf2911178fe4a9c2abd74e215138348659da34b5b4f441b4460052344f5623c9bc1b295babe9fd89d72a774006958df3b73cf2fa5a0a927dafe8b38dfc1a48cf576d366b92aceba5bfd85d9501a5d487e60d1ccd460c0fefd41b9e23cbf2b27a1d74df71fe7b104721057e98f2031a3d60a37e3d94ec50d71d5e73cf898ebd83fc43570a102db6ac8eb8f66c3c246464fbc306424c47c7ce69b36c8944c061b46911fbe5366707943b0815b3eb69f07b67bce05884b99b1460ac17fe9cfc0566dc74fc6ec34a6020556414521c4cdf5af7eec9c1ffe2f4099d7478778a6f68a92f6c2262269cd8f927762c5021a3dad0f8d574fbf4c7e784d78f72995d1f7529c9ed01fedceaad5f4d3a8b0955b482da0f179e62d53c2a85cb0d5f15faddac1aaf05e681fd029c6b2e8fc493986cd605a35b4bf5f87f642080b09d10d50c97a8cb1791bd896c478d690d35e92adc8393c12a82ad28d5e4d2b065cd9f2388f4723b87b2e31305afd27838fb477edf42313466988108aa26725bee82ebecd782f16861f15c42a4fe689bb5417e754c157b0e603b5b13456c1273f0d51fcea5e3b01a1d7f52672befbb4f8598e72edf578df736b2cabac71875c3f29da604d3c894d4e5f0a28245b833e975c0e7f939666371c76d0f91b1c92add38485e0043df6f1b40a022eaef49076b55c1ca41a504c983d283e054e31df1c2d9f95cc69580a7eec06ce6de68444f3b2aafede1ab3cbf18e9206175e1a46abeb4c43d7b32059bd545d807d55cd339e15a99f27f2263ba896bfa8d8f7f88010ad96892e3ace913e4fd37dcdadd5c4767303891c302ea38d9a7b6671e16a224733b7cd0290efc33bcd3421191d29890a9ff871ed8570e4e4d6f3c66d754b9f5d2ca6c4a9da2a9fe4d5ec2446b0634fd9dd32e888079cb3a2e5b5c4c66d422ad504f433d98bd1b6de944cbcd07ffea2cead085d6c5a32dc9bd36ebc65e761ac3d6eea963d9e15a7502d7a7b146ca0e3a7b428a90aa1f1028375323858fd31dd6925c454a76b6bd62a6c9d27d3d485e57e2d3a5848365a7db332182ed6ab1beb3bbd7df058aa35a6eda7fb7ba485b7759f9d88ce5c6b611e763cf18f1a0797ca5fc52284ceae71118341558e3acd602facfd207e0895a8cfd8a9f07d8eaca6671ad59d12462e8cb9327abce202a6779b078362a8935be7de2e858f82ca3c26133d7dac995b1382bb325dba69251cc75f05efe44d185ace80b4b5b35174ebb58639d091482fb8472bd5334f13a6873c0e885975e05b673a74c599953bac3cf26b5ad3ae3039418229651bf18e5b9ad628cbb86396d1a1c50dd976bf2f4a3ecd19b92b770a95eb91568506f1affcc0e4993fbd13527431c128edb9b59b05c6c3d6a29fd2d77672c10788a29af662a8d3bb98cd3dbbb968b32ccc2e124e6c3a95ad147b8f3732a6615c2f9b374ea19596d0e3953bf0ee5e23152a48d4a728161d13b4b977e91b88e4be5cd54729a3758ad661abd3a2286504a83e0a124e9947500df331731072369caa73e2ac1f1c734d1d2c66f2313ca66b14f65aa8c220347593c897193f01fb5656ba2553fd795e7119d5d87c8ab41edf8439d463c1b74f63634a4223bc0038b47be5123630b7421f539be37fc94a45e3ffb294dc280baf175cac1ee2942b29f878c4a91752e9820178ee6e6cca7067f50fb3e072636fb5bd2d5c83757627c164f0db0d97c83c7", 0x1000}], 0x8, &(0x7f0000002c00)=[{0x68, 0x10e, 0x3, "86041c5d681cd3caec1a60ec9edfc4b69169da3d5786aef133663ed3e676153b4d3a8c08cf107478b1f81b108eaf2ce5add644a2cd8fb817572fd2f9e57ad261331d43fde2b799ef3f57332a4c3f903c909c4c"}], 0x68}}, {{&(0x7f0000002c80)=@in={0x2, 0x4e23, @loopback}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002d00)="6007b0d844b3f14cb21f6131f3cde2b3d89cb46ccb45fec9c0182ca386e78caaa675adb624d48bcf1d64d47e7ba15314165659a6309dc93aba46e050118c0ef086d4b39253052c59f529e9f176f10606ac03c51a9088d15d58fc4ed5db92a393905b5e7c70f266a6f76eece833a1ed01eb775f002f826fe543be18f0fa53ef68af7c7de0313276d6e4997802714c30d30c08dc0e64219b69e6f1cb3f1fa01a85af9bd2cd722b5b97c9c83f65146e89b3bc6dd347723974f94058a394dc461715215b1b", 0xc3}, {&(0x7f0000002e00)="b7fdeccc2fc39dd9f612413d2b90c98f908603835319b64968fc1276ee722dc0804213e447e0aac61915330afbb502cd32cf84fd9bfd7afbc549ab4d8f55c04142ade757038ea90dbb139e1b9d3b0a1076d37198e20b8bc5149ba74cc61a818d3eb13dab3185109421e069b45a8fe77779181990e6354fb6eceb93a70fe8f2156b1dad557d38fe78a7cb2aa85b04dcd7e6ce7ddfbe5ff155251d38b3272ee538c6fc1f49c382a7ae5912b7a325c52dc05711331a7234416f2b5f95db9715669b24c4241a53000297b177", 0xca}, {&(0x7f0000003280)="6f924453615774b3888cd001843ca3653b59cabab19e49b05bdebb00f651eb91aee5168843a0702d5ab0b827dd1cc7dd6fa14a2e873efa70c44a3ccfa3912109fcae93d23f72ce4e46f9bccf3c0f55ff6937ea418b01c1c5991064eac9b8005591b6ffb21ecc1a4b1554329fbfe7336687d2c2e6654c2c6d56bd1b39c99282a9bf191a46d5a0ea4791ccbbdc237757389c59943154adda901b8232a5313c1eb969cb7af1b0fee6b97c9a", 0xaa}], 0x3, &(0x7f0000002f40)=[{0x10, 0x104, 0x3}], 0x10}}, {{&(0x7f0000002f80)=@qipcrtr={0x2a, 0xffffffffffffffff, 0x3fff}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000003000)="595e52814340300c6e54a959498230dadf2f77ddfe2073cefe84056e6ff1c3ac6a2cfde1c8619a180f08bf2423c88b9573a12d6a", 0x34}, {&(0x7f0000003200)="e0d7406ad40903864a8fa932e382d25b765b7a90980d190538cd06d4e8cf62bad1ae042d6754381cd05a3ec3bcff152923fc9250c935168a243294144bed496a3458ff87655a4a9ab98f75760898edd5948441b6ef82c7b22fd6de0b046b658c1087286ce4ed117005", 0x69}], 0x2}}], 0x4, 0x4000001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r6, 0x3, 0x5, 0x0, 0x9, 0x7}, &(0x7f0000000140)=0x14) 20:11:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x5}}]}, 0x28}}, 0x0) 20:11:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x82, 0x0, &(0x7f00000000c0)) 20:11:29 executing program 2: socket(0xb, 0x0, 0x0) 20:11:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001340)={0x20, 0x2, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 20:11:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/373], &(0x7f00000001c0)=""/147, 0x30, 0x93, 0x3}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000002) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x1, 'vlan0\x00', {}, 0x4abe}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, &(0x7f0000000040)={0x0, 0x1, [0xda6, 0x10000, 0xd4, 0x1000, 0x100, 0x7]}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {0x2}, 0x3}) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) accept$alg(r2, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r2, 0x0, 0x4, 0x200}) sendmmsg(r5, &(0x7f0000003100)=[{{&(0x7f0000000440)=@l2={0x1f, 0x9, @none, 0x9}, 0x80, &(0x7f0000000180)=[{&(0x7f00000004c0)="0cd5eaad7d46f136dd94a013fb3ecd7ee4341d2370084ad34fb3e2d4198c3b323fcfea3cd39075c8d080575eccc9838d40331ce516e4107ca8808a1eb5a6f9f76b4e8961572ac5094eb082b31f5360946ffa998190c470cdff82ca2b68e7057df7", 0x61}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1f0}}, {{&(0x7f0000000740)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000007c0)="65c66d6751e06632480287143392c67530e38eb69cb7d646d03e26664cf63c58e391d7d6cd5124d78e6a048314ad26f720f27eda3f311317e5daf3d538a12b525ab95354c0387f8a014ffa3fb0bcbe9be2204e674b3fbbd7e4da283222656d2ba1a3efbb8dc3fb873f524efda80ce44bfc2d4edf53999275f37c963239e467bf7f3bead36101e9388f76e801fb7daf9062653b1ae9670428fe31c54e0b14d76bc533a9b1492df57bab2797645b597e1d9a35560aa76116fc83c9873edb4308dff56ffeae9e8f02a090e943f11e7815ee1c6a41c6f2", 0xd5}, {&(0x7f00000008c0)="bc90d5ff0f414c629469085aa2f209b657ba5409a9043b45bb3791cc47c8312119332af64241da70fa9046d707ac1311cf482f5ce8e2830f86082bfa3e023b40a7b072ff0514bc40c52e44da55a40a0cfcf9945e", 0x54}, {&(0x7f0000000940)="b9961aa69d677a64521ed95d8b568b155a89cb9dfd978e9c18889ff39b91b9df6ece60fe5fd146043a20dfa5f96413f2635c1ad8d01f6f9ef0b377d76c8ca62f72c6453172f5287ed516fa957bcc415f0e46492c4cd6866888594b0cb8d36d8a7a1adb90d4c88bab0e6ec5d8f53de2407c7e3442803c3fba1ae06353a8f10b4d935502c9a98f584dbacd7794575c9902563d1a990565e565ee8ff7d091526615175b8f763a4c619d9f07a2ef9ca94c4e2c1dabbff3dc69af3fe88d64de3093151ef632efed4bc417f3f57aef46e01a5787f336ef8796", 0xd6}, {&(0x7f0000000a40)="88eab1d358368e560b9523c785d08b01c003bdd5728fc698321d0045ff5a63a28b801b07021923235e8bf78eedf27738a10d4040", 0x34}, {&(0x7f0000000a80)="078acee7ab80959e1342a6fba8899fa0eb34644cec606ce1f523ed2bdbc0248e45343bc8503f38794c3ca8f4d88c2b932247ead17587f6b66e2fd9de2462c8ff12039e1bfcc419000c401b7da929f2397f00c4236c7dea9d4e634d204559fec0e4346e30510c4715ad5d690489b1fc7d239ccc9b8dbff7179ff40995750e5e36ee3645be576c8be08c0c1c743d6341e5ff848cf9ed9f", 0x96}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000001b40)="4fa4912fccc2d70d604a295bcfd5fb6f000000", 0x13}, {&(0x7f0000001b80)="aabb3d9886527fda3310f4573d0c0ee74fa0143b0b979cc0ff0445ab72117987a7aec554d86ebe87a9fe9c3baf09856be8cb7a7ab14c6218e38d64c415823dea0ad257d22fa06d8f3741fb2d1b6e90d6230cdeeecbb50be619537d4b6a27adf190e93c9052d33bb63845ea2a06b924dfcfeb71ddffd80fb49d9de3ec62110eb34c9c3b8258465b5d502ed447f3c49106d42539c96be5de654d07e837b7d53811f8488fcfdceef0a47348db6144de04aee32070978864e06406055e48ed19002b2ba26095a17c7b0cc1339518e515935120df287a4ea50d0a37a93dab1e096f82010ffb32ea373d38cff9443adcbec5acb607cd69a1000dc089f675a02f45d0db1570e9cfca3a5fadcbe73ffac5b235936800d47caf78ecf81d706b5a0ddb1f6d4fd2a8eeef8b801e19a26d44507c9178f3c3b7713b1269ce28b196bd2380ff648ea23e27586c134b6f64b1500436fdc88601986e8369272513b49053b1d90666921486095951c51516134b2b1c916b00253552d4581b1aef97820824c05ea86fafd6fddf1434e563d4535d0bc16f5ae6363accda973a4e3b62b3b17de8fa8ea4a01795ed2a2e027d023334e1698ba50d3762762b67f5c9f2ff15370e93b9b718ab06e7dd474c5a2fde921614f76a15d9faf8d953fdb7e4220b3d32650992d2b23e03e934e4b69248010f2c07afcd985f434bf31b13b11fc749ca781b15eb2a4416ffe3fa31a2c571b0ed7d3e165e40eac4c4602cf82da46fd3f2950f7d60d51d29d02872d915a44eb78b4f1284fca9cc294f32d5f5f73efa6c4e8e3088667527f7f5beb7d13f6f99e1787795edf042d672eeec6851fe476e1a475f2018178da783c49a1fc002445b36080cce5fbfc05507a64f92a1f511c41a5bbebe3c961913aeea8a2b4216a2c4ed33bdb72e46c9913b2951ae2c774dc9f03818728efe5a64b88d0cfb7b04c9857c5ee0cceb78d1b1b07e0560a336141bd17f7e9f08167c35f673f3c8fea3ab0237ea403dc8b79886031ce3e7b65701f7cdc27f7926051e6176367b329a58143551e085252a9a99a6d877cc5519c21cdf4fe946e3dce7df90a7d31ad00a0356920f242bbdfa1a990d6587976b5e1106cc770f366a5817896b8c245901a9733965a3680a7a2511b2f5fc514b7618e61fdbf7f4376e1cf37faadc24821d0c322f0df4b1886bee4e132b2ec45e60b7de00f98f5718a7dabdcb57465bbeb7a2b1ab12555a4225d24eabf5a857404997adfa61cca1631aa97e2d0f28af953f1d21132b6787a00f3bcd0e0cd6655cc53dace5cb7683f1e1372daa57337a50aa1b3fc2bc2da1891ca98bc6e06551fc9065a32add3a0db191a5f1df63c536885eb1684c2a2e1cab9b307316a26b49474ce419924384400f009c7026475d00fcf81b9cbad54b2acd40e980eb559b4211136de89377e8025d6d20b83e3abd6e65f7831b401e1384cbb06f81f516f31dfe82c5d3f655a84733be76b13244134c65dfb8b941e55e8e242dd56df18464667756b88e9544a3d5ce130df7c4f1f9e6862f2cab2e21eb24fce63cb452c2f5cf4095cf2cf978d86ccc9e5618922a2b12bf8f037d50b1e70c962f051aa8901ba688b6e447207e05ea69c086a76bd4c6d0ca195f3cfcb1ed1cb4e716524a565f5b858a365c1c807af5b82976b0f50601951d2d05ad45c743ee18ded279031d4520e2a2a862addc048dc2a134363349a4ff71bd92a9ff60e546db10516647e70a15c82954c32c6686eddbe8314986c58cf5758a6386dd807742f73d4765016271aeaf286f6965aa0e649d5b3e43e4a4e2a83d8d17376e10d5c8ce49e6f16aeeb8c3cf082d9737119e9223d3c6ecb7ec8ae7e6fc2571d62e40e985fb760e383661f7341b36b9b10ea7dd074a32f3ce67bbe09811afcdc3e72428fbf8ada79e9c68c53b9ff2498b7e0a3208d9ce1b45f99510a04a9925bf099d0329c7b8f026f7b1c37e1ea00949c8c01d77ee478e8634b474a832291dacc3e60f658ed1399d68261246e2ff7f18f4a6248ad1da95fd277be17992bc666a10320360a67789dc24ca60f6d50c05a7d51e5b95f39c9dd04a7903d785535375033646b294f0df2cdca1e449096b8d0acb024861858f7e7670979f54e64b68ef94ee26fc16b540565d2be9bbb3364851530468232e6bf2bc35dcc258ca673125934c978046e7052449f6df38a3304114a81d875a743bc6552f25412281707ac2652e492d5347dd8e2235d133ca16b7b45a6e50ea216b9d5695365df050b7f08ffd38751df0ca1e4869a9ccf306fa4244ace982951bb1ebe15c0bcdbcbebb33689e02d6e2775bc33238179492651d8f7b6750d0c2a078eb353a4416a236d7e1eea756e44a4c5b3813eb9b2ccb61c0bf625098b5237386952a964eac41738e2ea00418a30bc6852d58f2f7bb7648beb6de427dffa1b7bf09b3083789eff9525db68ee2b58b9b0e442eecf101b9bccc74d27aeea006393c5bb4f3ac6cfea845673ff8e7b73077d8dad4d5cb1c2a8b4268e86989a65072c7ab4657f34817c0607c0f95421c47f6a86f0f0255be64012d150e2a200e39b57d1b4fc949679dcb4c2fa2faeff897abda83ad6045ed6b76449de0485309315f9dcea31b18aa5c9651f3372b9d658d31866dffc844e6855fb91d9b9d61d5d15c33afc22b12e75a0b3d68531a74b8cb7c0c1bda9a1fdad5ea56f245063025a9a96412afbc1ffe91b7d6f3bdbc51d5cc39aeb02196317831d8f089f096845d2f7d3f29a0cecc333e7a2e84a6877893aed11a2432935b8a4c34bc19acab36207cd9e2ca27ee0397050f6e7ec07c46a7c65aa8e50164cbb5a790039b2577ab59a3d22a9579e2619a34e3da7837b98a542ed772d9c3da05f24ffe275e5be51d71880b0dd50150b644afe7f1ad781a6dea4dc7fca3d011b8e91d23c607512ef0d710e39379b988062d44b854a2194571d3a32994a9f8f0ae9270085857fba543507d262951f344ff9ad3b7de3431ce6e4f1fe79ff42bce04d45d93dfa3473c93c194f92343a3dc8a9db1ed91dfb0e834e21cb86158f9b80b4b8a8b4d521170a1cf2c0742624bffdb425b4664185873505e79f187f235e58e53c8a76f8a4e2c0c3bf638d6054658f421c9e9c97f86280ba24efa9b8893499bc03938bd73308f090eaf60bdfb803d601848086724b8af811998d89d15033f8295fc239fe9e5104d09473f46de1f457b6dec7f72f1427b5cf6a6ff0b3d80140f2cfbf5a23cc9d06eaec7b56c9c7012874766dd2cc762748928380d3866c7f80c2d8d6d9dd0eff5190ea20cd1afab079ba7e370807d9633e37c731e27c265ab8ac0e9102c271d07e5770ce085489ca45dac3bb670974fe25c73c85500fe26bf602a25161fc79eba75bfc2e793e64c1f171b94be0fee388958dab73d683345f89aef9ede02a009d1f76e9799d4b0214220a816d7bbef4c0069397a078aefc290ed47b8a0e34560ab7c81bd17bf2a0d4e90eaea1a9ba7b6ec929a6c7da5d5cd8b3e79818207641ce7fedcfe82a95db3a631f5cb77a0118ea547d58abc7b9796a01836039efaac2be9d42bc2fceb4dd1233d134dd3175da537e61942f6ef687551bead46dc086287c7d98b73e628ab0b4d484da72a7a49c441641d7fe2d99f2fcb9cd47b22f7d973999405021bd85f54ca8f113dfbeb5e4d369ce0694bf2d21476bd4338e60ba5f4428d874e9db3a1a4c745bea3c38963e0a85b144f7fb94923a297acaa6214cc7d6c54e57ed62a014edd04101117c397e20ba5c286be8a63f70408353f5bc6611d296169be4bb622bc4b25dea7f3811be57ba59a972c43cca1cfd590b16e2fb6959051e75fa4587e33c22ac1fe97d51513cffa9c695d0bebf91222ee7ec9bde2e349ad279390c049b15828f0661362b74d51ca1b9560daa216bef1bc8018c9b282307574dccc1ec79772e2737d67b753207b484e1c4aef20325f7605babc5e6689b272dd5118fb36c0697287960f5b8f8b936927860e6ebcf4a70d8286659eaad9cd4f137d3dde5adc90e4e5dce347af88f4b22cdea030db9ed6608c35dce5d16e9a3fe31faf2911178fe4a9c2abd74e215138348659da34b5b4f441b4460052344f5623c9bc1b295babe9fd89d72a774006958df3b73cf2fa5a0a927dafe8b38dfc1a48cf576d366b92aceba5bfd85d9501a5d487e60d1ccd460c0fefd41b9e23cbf2b27a1d74df71fe7b104721057e98f2031a3d60a37e3d94ec50d71d5e73cf898ebd83fc43570a102db6ac8eb8f66c3c246464fbc306424c47c7ce69b36c8944c061b46911fbe5366707943b0815b3eb69f07b67bce05884b99b1460ac17fe9cfc0566dc74fc6ec34a6020556414521c4cdf5af7eec9c1ffe2f4099d7478778a6f68a92f6c2262269cd8f927762c5021a3dad0f8d574fbf4c7e784d78f72995d1f7529c9ed01fedceaad5f4d3a8b0955b482da0f179e62d53c2a85cb0d5f15faddac1aaf05e681fd029c6b2e8fc493986cd605a35b4bf5f87f642080b09d10d50c97a8cb1791bd896c478d690d35e92adc8393c12a82ad28d5e4d2b065cd9f2388f4723b87b2e31305afd27838fb477edf42313466988108aa26725bee82ebecd782f16861f15c42a4fe689bb5417e754c157b0e603b5b13456c1273f0d51fcea5e3b01a1d7f52672befbb4f8598e72edf578df736b2cabac71875c3f29da604d3c894d4e5f0a28245b833e975c0e7f939666371c76d0f91b1c92add38485e0043df6f1b40a022eaef49076b55c1ca41a504c983d283e054e31df1c2d9f95cc69580a7eec06ce6de68444f3b2aafede1ab3cbf18e9206175e1a46abeb4c43d7b32059bd545d807d55cd339e15a99f27f2263ba896bfa8d8f7f88010ad96892e3ace913e4fd37dcdadd5c4767303891c302ea38d9a7b6671e16a224733b7cd0290efc33bcd3421191d29890a9ff871ed8570e4e4d6f3c66d754b9f5d2ca6c4a9da2a9fe4d5ec2446b0634fd9dd32e888079cb3a2e5b5c4c66d422ad504f433d98bd1b6de944cbcd07ffea2cead085d6c5a32dc9bd36ebc65e761ac3d6eea963d9e15a7502d7a7b146ca0e3a7b428a90aa1f1028375323858fd31dd6925c454a76b6bd62a6c9d27d3d485e57e2d3a5848365a7db332182ed6ab1beb3bbd7df058aa35a6eda7fb7ba485b7759f9d88ce5c6b611e763cf18f1a0797ca5fc52284ceae71118341558e3acd602facfd207e0895a8cfd8a9f07d8eaca6671ad59d12462e8cb9327abce202a6779b078362a8935be7de2e858f82ca3c26133d7dac995b1382bb325dba69251cc75f05efe44d185ace80b4b5b35174ebb58639d091482fb8472bd5334f13a6873c0e885975e05b673a74c599953bac3cf26b5ad3ae3039418229651bf18e5b9ad628cbb86396d1a1c50dd976bf2f4a3ecd19b92b770a95eb91568506f1affcc0e4993fbd13527431c128edb9b59b05c6c3d6a29fd2d77672c10788a29af662a8d3bb98cd3dbbb968b32ccc2e124e6c3a95ad147b8f3732a6615c2f9b374ea19596d0e3953bf0ee5e23152a48d4a728161d13b4b977e91b88e4be5cd54729a3758ad661abd3a2286504a83e0a124e9947500df331731072369caa73e2ac1f1c734d1d2c66f2313ca66b14f65aa8c220347593c897193f01fb5656ba2553fd795e7119d5d87c8ab41edf8439d463c1b74f63634a4223bc0038b47be5123630b7421f539be37fc94a45e3ffb294dc280baf175cac1ee2942b29f878c4a91752e9820178ee6e6cca7067f50fb3e072636fb5bd2d5c83757627c164f0db0d97c83c7", 0x1000}], 0x8, &(0x7f0000002c00)=[{0x68, 0x10e, 0x3, "86041c5d681cd3caec1a60ec9edfc4b69169da3d5786aef133663ed3e676153b4d3a8c08cf107478b1f81b108eaf2ce5add644a2cd8fb817572fd2f9e57ad261331d43fde2b799ef3f57332a4c3f903c909c4c"}], 0x68}}, {{&(0x7f0000002c80)=@in={0x2, 0x4e23, @loopback}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002d00)="6007b0d844b3f14cb21f6131f3cde2b3d89cb46ccb45fec9c0182ca386e78caaa675adb624d48bcf1d64d47e7ba15314165659a6309dc93aba46e050118c0ef086d4b39253052c59f529e9f176f10606ac03c51a9088d15d58fc4ed5db92a393905b5e7c70f266a6f76eece833a1ed01eb775f002f826fe543be18f0fa53ef68af7c7de0313276d6e4997802714c30d30c08dc0e64219b69e6f1cb3f1fa01a85af9bd2cd722b5b97c9c83f65146e89b3bc6dd347723974f94058a394dc461715215b1b", 0xc3}, {&(0x7f0000002e00)="b7fdeccc2fc39dd9f612413d2b90c98f908603835319b64968fc1276ee722dc0804213e447e0aac61915330afbb502cd32cf84fd9bfd7afbc549ab4d8f55c04142ade757038ea90dbb139e1b9d3b0a1076d37198e20b8bc5149ba74cc61a818d3eb13dab3185109421e069b45a8fe77779181990e6354fb6eceb93a70fe8f2156b1dad557d38fe78a7cb2aa85b04dcd7e6ce7ddfbe5ff155251d38b3272ee538c6fc1f49c382a7ae5912b7a325c52dc05711331a7234416f2b5f95db9715669b24c4241a53000297b177", 0xca}, {&(0x7f0000003280)="6f924453615774b3888cd001843ca3653b59cabab19e49b05bdebb00f651eb91aee5168843a0702d5ab0b827dd1cc7dd6fa14a2e873efa70c44a3ccfa3912109fcae93d23f72ce4e46f9bccf3c0f55ff6937ea418b01c1c5991064eac9b8005591b6ffb21ecc1a4b1554329fbfe7336687d2c2e6654c2c6d56bd1b39c99282a9bf191a46d5a0ea4791ccbbdc237757389c59943154adda901b8232a5313c1eb969cb7af1b0fee6b97c9a", 0xaa}], 0x3, &(0x7f0000002f40)=[{0x10, 0x104, 0x3}], 0x10}}, {{&(0x7f0000002f80)=@qipcrtr={0x2a, 0xffffffffffffffff, 0x3fff}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000003000)="595e52814340300c6e54a959498230dadf2f77ddfe2073cefe84056e6ff1c3ac6a2cfde1c8619a180f08bf2423c88b9573a12d6a", 0x34}, {&(0x7f0000003200)="e0d7406ad40903864a8fa932e382d25b765b7a90980d190538cd06d4e8cf62bad1ae042d6754381cd05a3ec3bcff152923fc9250c935168a243294144bed496a3458ff87655a4a9ab98f75760898edd5948441b6ef82c7b22fd6de0b046b658c1087286ce4ed117005", 0x69}], 0x2}}], 0x4, 0x4000001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r6, 0x3, 0x5, 0x0, 0x9, 0x7}, &(0x7f0000000140)=0x14) 20:11:29 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 20:11:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x0]}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x0, 0x0, 0x0]}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x84}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 20:11:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000003200)=[{{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 20:11:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x3c, 0x11, 0x413, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x5}]}, 0x3c}}, 0x0) 20:11:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@random="f51e5b7e4df3", @random="32340cc118d2", @val={@val={0x8100}}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, '\x00', 0x2c, 0x6, 0x0, @loopback={0xffffffff00000000}, @remote, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) [ 1543.982907][T14969] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:11:29 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001800210000000000000000001c140000fe000001000000000a00120002"], 0x28}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:11:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r1, 0xb0d, 0x0, 0x0, {{0x6b}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 20:11:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/373], &(0x7f00000001c0)=""/147, 0x30, 0x93, 0x3}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000002) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x1, 'vlan0\x00', {}, 0x4abe}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, &(0x7f0000000040)={0x0, 0x1, [0xda6, 0x10000, 0xd4, 0x1000, 0x100, 0x7]}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {0x2}, 0x3}) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) accept$alg(r2, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r2, 0x0, 0x4, 0x200}) sendmmsg(r5, &(0x7f0000003100)=[{{&(0x7f0000000440)=@l2={0x1f, 0x9, @none, 0x9}, 0x80, &(0x7f0000000180)=[{&(0x7f00000004c0)="0cd5eaad7d46f136dd94a013fb3ecd7ee4341d2370084ad34fb3e2d4198c3b323fcfea3cd39075c8d080575eccc9838d40331ce516e4107ca8808a1eb5a6f9f76b4e8961572ac5094eb082b31f5360946ffa998190c470cdff82ca2b68e7057df7", 0x61}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1f0}}, {{&(0x7f0000000740)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000007c0)="65c66d6751e06632480287143392c67530e38eb69cb7d646d03e26664cf63c58e391d7d6cd5124d78e6a048314ad26f720f27eda3f311317e5daf3d538a12b525ab95354c0387f8a014ffa3fb0bcbe9be2204e674b3fbbd7e4da283222656d2ba1a3efbb8dc3fb873f524efda80ce44bfc2d4edf53999275f37c963239e467bf7f3bead36101e9388f76e801fb7daf9062653b1ae9670428fe31c54e0b14d76bc533a9b1492df57bab2797645b597e1d9a35560aa76116fc83c9873edb4308dff56ffeae9e8f02a090e943f11e7815ee1c6a41c6f2", 0xd5}, {&(0x7f00000008c0)="bc90d5ff0f414c629469085aa2f209b657ba5409a9043b45bb3791cc47c8312119332af64241da70fa9046d707ac1311cf482f5ce8e2830f86082bfa3e023b40a7b072ff0514bc40c52e44da55a40a0cfcf9945e", 0x54}, {&(0x7f0000000940)="b9961aa69d677a64521ed95d8b568b155a89cb9dfd978e9c18889ff39b91b9df6ece60fe5fd146043a20dfa5f96413f2635c1ad8d01f6f9ef0b377d76c8ca62f72c6453172f5287ed516fa957bcc415f0e46492c4cd6866888594b0cb8d36d8a7a1adb90d4c88bab0e6ec5d8f53de2407c7e3442803c3fba1ae06353a8f10b4d935502c9a98f584dbacd7794575c9902563d1a990565e565ee8ff7d091526615175b8f763a4c619d9f07a2ef9ca94c4e2c1dabbff3dc69af3fe88d64de3093151ef632efed4bc417f3f57aef46e01a5787f336ef8796", 0xd6}, {&(0x7f0000000a40)="88eab1d358368e560b9523c785d08b01c003bdd5728fc698321d0045ff5a63a28b801b07021923235e8bf78eedf27738a10d4040", 0x34}, {&(0x7f0000000a80)="078acee7ab80959e1342a6fba8899fa0eb34644cec606ce1f523ed2bdbc0248e45343bc8503f38794c3ca8f4d88c2b932247ead17587f6b66e2fd9de2462c8ff12039e1bfcc419000c401b7da929f2397f00c4236c7dea9d4e634d204559fec0e4346e30510c4715ad5d690489b1fc7d239ccc9b8dbff7179ff40995750e5e36ee3645be576c8be08c0c1c743d6341e5ff848cf9ed9f", 0x96}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000001b40)="4fa4912fccc2d70d604a295bcfd5fb6f000000", 0x13}, {&(0x7f0000001b80)="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", 0x1000}], 0x8, &(0x7f0000002c00)=[{0x68, 0x10e, 0x3, "86041c5d681cd3caec1a60ec9edfc4b69169da3d5786aef133663ed3e676153b4d3a8c08cf107478b1f81b108eaf2ce5add644a2cd8fb817572fd2f9e57ad261331d43fde2b799ef3f57332a4c3f903c909c4c"}], 0x68}}, {{&(0x7f0000002c80)=@in={0x2, 0x4e23, @loopback}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002d00)="6007b0d844b3f14cb21f6131f3cde2b3d89cb46ccb45fec9c0182ca386e78caaa675adb624d48bcf1d64d47e7ba15314165659a6309dc93aba46e050118c0ef086d4b39253052c59f529e9f176f10606ac03c51a9088d15d58fc4ed5db92a393905b5e7c70f266a6f76eece833a1ed01eb775f002f826fe543be18f0fa53ef68af7c7de0313276d6e4997802714c30d30c08dc0e64219b69e6f1cb3f1fa01a85af9bd2cd722b5b97c9c83f65146e89b3bc6dd347723974f94058a394dc461715215b1b", 0xc3}, {&(0x7f0000002e00)="b7fdeccc2fc39dd9f612413d2b90c98f908603835319b64968fc1276ee722dc0804213e447e0aac61915330afbb502cd32cf84fd9bfd7afbc549ab4d8f55c04142ade757038ea90dbb139e1b9d3b0a1076d37198e20b8bc5149ba74cc61a818d3eb13dab3185109421e069b45a8fe77779181990e6354fb6eceb93a70fe8f2156b1dad557d38fe78a7cb2aa85b04dcd7e6ce7ddfbe5ff155251d38b3272ee538c6fc1f49c382a7ae5912b7a325c52dc05711331a7234416f2b5f95db9715669b24c4241a53000297b177", 0xca}, {&(0x7f0000003280)="6f924453615774b3888cd001843ca3653b59cabab19e49b05bdebb00f651eb91aee5168843a0702d5ab0b827dd1cc7dd6fa14a2e873efa70c44a3ccfa3912109fcae93d23f72ce4e46f9bccf3c0f55ff6937ea418b01c1c5991064eac9b8005591b6ffb21ecc1a4b1554329fbfe7336687d2c2e6654c2c6d56bd1b39c99282a9bf191a46d5a0ea4791ccbbdc237757389c59943154adda901b8232a5313c1eb969cb7af1b0fee6b97c9a", 0xaa}], 0x3, &(0x7f0000002f40)=[{0x10, 0x104, 0x3}], 0x10}}, {{&(0x7f0000002f80)=@qipcrtr={0x2a, 0xffffffffffffffff, 0x3fff}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000003000)="595e52814340300c6e54a959498230dadf2f77ddfe2073cefe84056e6ff1c3ac6a2cfde1c8619a180f08bf2423c88b9573a12d6a", 0x34}, {&(0x7f0000003200)="e0d7406ad40903864a8fa932e382d25b765b7a90980d190538cd06d4e8cf62bad1ae042d6754381cd05a3ec3bcff152923fc9250c935168a243294144bed496a3458ff87655a4a9ab98f75760898edd5948441b6ef82c7b22fd6de0b046b658c1087286ce4ed117005", 0x69}], 0x2}}], 0x4, 0x4000001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r6, 0x3, 0x5, 0x0, 0x9, 0x7}, &(0x7f0000000140)=0x14) 20:11:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@random="f51e5b7e4df3", @random="32340cc118d2", @val={@val={0x8100}}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, '\x00', 0x2c, 0x6, 0x0, @loopback={0xffffffff00000000}, @remote, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 20:11:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="de8a4800", @ANYRES16=r5, @ANYBLOB="08002bbd7000fcdbdf253b00000008000300", @ANYRES32=0x0, @ANYBLOB="0e00cd004000008003000500c90000000400870004006c000c00cd0008009400080001800400870008002600d516000008002201a4030000080026006c09000008002700000000000800a000050000000800a000050000000800270003000000080026006c0900000800a100820000000800a1000200000008009f000600000008009f00060000000600cd00ff0300000500190109000000080026006c0900000800a000ca08000004006c001200cd00010131e57b000400040005000500000004008700"], 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x20000) sendfile(0xffffffffffffffff, r0, &(0x7f0000000380)=0x81, 0x800) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0xe3ee405971c4313e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r3, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r4, 0x1, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) sendfile(r3, r2, 0x0, 0x100004001) [ 1544.116343][ T26] audit: type=1804 audit(1641931889.782:1271): pid=14972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2727/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 20:11:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/373], &(0x7f00000001c0)=""/147, 0x30, 0x93, 0x3}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000002) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x1, 'vlan0\x00', {}, 0x4abe}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, &(0x7f0000000040)={0x0, 0x1, [0xda6, 0x10000, 0xd4, 0x1000, 0x100, 0x7]}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {0x2}, 0x3}) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) accept$alg(r2, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r2, 0x0, 0x4, 0x200}) sendmmsg(r5, &(0x7f0000003100)=[{{&(0x7f0000000440)=@l2={0x1f, 0x9, @none, 0x9}, 0x80, &(0x7f0000000180)=[{&(0x7f00000004c0)="0cd5eaad7d46f136dd94a013fb3ecd7ee4341d2370084ad34fb3e2d4198c3b323fcfea3cd39075c8d080575eccc9838d40331ce516e4107ca8808a1eb5a6f9f76b4e8961572ac5094eb082b31f5360946ffa998190c470cdff82ca2b68e7057df7", 0x61}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1f0}}, {{&(0x7f0000000740)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000007c0)="65c66d6751e06632480287143392c67530e38eb69cb7d646d03e26664cf63c58e391d7d6cd5124d78e6a048314ad26f720f27eda3f311317e5daf3d538a12b525ab95354c0387f8a014ffa3fb0bcbe9be2204e674b3fbbd7e4da283222656d2ba1a3efbb8dc3fb873f524efda80ce44bfc2d4edf53999275f37c963239e467bf7f3bead36101e9388f76e801fb7daf9062653b1ae9670428fe31c54e0b14d76bc533a9b1492df57bab2797645b597e1d9a35560aa76116fc83c9873edb4308dff56ffeae9e8f02a090e943f11e7815ee1c6a41c6f2", 0xd5}, {&(0x7f00000008c0)="bc90d5ff0f414c629469085aa2f209b657ba5409a9043b45bb3791cc47c8312119332af64241da70fa9046d707ac1311cf482f5ce8e2830f86082bfa3e023b40a7b072ff0514bc40c52e44da55a40a0cfcf9945e", 0x54}, {&(0x7f0000000940)="b9961aa69d677a64521ed95d8b568b155a89cb9dfd978e9c18889ff39b91b9df6ece60fe5fd146043a20dfa5f96413f2635c1ad8d01f6f9ef0b377d76c8ca62f72c6453172f5287ed516fa957bcc415f0e46492c4cd6866888594b0cb8d36d8a7a1adb90d4c88bab0e6ec5d8f53de2407c7e3442803c3fba1ae06353a8f10b4d935502c9a98f584dbacd7794575c9902563d1a990565e565ee8ff7d091526615175b8f763a4c619d9f07a2ef9ca94c4e2c1dabbff3dc69af3fe88d64de3093151ef632efed4bc417f3f57aef46e01a5787f336ef8796", 0xd6}, {&(0x7f0000000a40)="88eab1d358368e560b9523c785d08b01c003bdd5728fc698321d0045ff5a63a28b801b07021923235e8bf78eedf27738a10d4040", 0x34}, {&(0x7f0000000a80)="078acee7ab80959e1342a6fba8899fa0eb34644cec606ce1f523ed2bdbc0248e45343bc8503f38794c3ca8f4d88c2b932247ead17587f6b66e2fd9de2462c8ff12039e1bfcc419000c401b7da929f2397f00c4236c7dea9d4e634d204559fec0e4346e30510c4715ad5d690489b1fc7d239ccc9b8dbff7179ff40995750e5e36ee3645be576c8be08c0c1c743d6341e5ff848cf9ed9f", 0x96}, {&(0x7f0000000b40)="6b252a0976ba2695524662d83c35992d16efa3eb1a58dcb09259c6a85ae192ae70aedb70f208fedb529fe4381a403fc31b8ddf4ba05e38f2bd4a4096e8ad9063fd10288d17611584c60944c15788701beb04f5db4d877de30273e4f3ec4cae2033617f2a494e7bb78d66e69a80f7a9cff3f516e9452a05513e1b9a2f74b2b6b8476c9c3de963109b7c7a3b5498747eb13e534913be4434154d5f3606537b7921fdafa7faec486b4e508bc5271a9202b268c438ebf13982952caa3c8378296c1ee59da7d4343e4dc34a9ec1bafa1a0226ed56e8b2fe396c8f4533cd01981182368d0262699ca460da3e759dbbfd5ee8ca17cc75221c3dd1fd3468b8b37fea60f786a198407ec24f2b48b1d8d073077fb4a477defd7700354071e21a2b63e74308f2efe4e1cd5bd55be5d4da03e815fb7211c457cc7b409b53de1c49739167fb0d3bb0e43be5a2b5750c5750a67c4d9c1f5bcea17bf42d7971133d449023f42877bedaa09e289bb49b8fc167c05c9c8b96ad973fb0be5e6d72ea7c53315f98eb9e4ae33cf6049cb2f9872da331c353e63fa2f840f57478ba1c319f41c12423753eb4fb28bca284dc66324ea43660b61d04a118b6a913106cc9d94819b31a91cba4bfa80426ab87410c631456bc18173daec4e1453074d52a8127978a2227dc0f26141831a8d78d7ea0cb0d830c39115dbfde81daef9525c6a7c50fea25b1b3cd17a3f6f0d8ea1c4fd59b50667ccd7ff7a112044bc133b84250f06b1d56ba1156e201c5bd37fb38e569aea13427737995a171f77896de4b7e7228806299faffb5f07ca73a652bb12fd2999c73b5fe72f40729afed477dcaa139010544ef9dd7a6074585d818351ac3cbb7751580c6bc223e6662c5bbf7054c47f4556ac2a1ee4afc45890832b8bc39bf12cfb56e729e5c062b292edc553c8e6f43c8c48cdf54b7e44fca8658578afc80267561984a943f6043aad775441f68dfda164190820fd75065204300f88fc7f930c0e29aaac361bf99d5914a51b0d88028fd43ca6ecfcf841b611f2f938470a6fb63eb2297a58e4e795e2bf0ec0ba2cc000113d688b2325b6e867bc737007317328a3704b7b46635dbdce1e1126db27c7fd7d4dfa6399ddd3eb9d88000807b8deeb1251870bd384339e977bc7168c72a9d7ca3cc38f5af22a4d360153a3e26bde7c63b60f8e3c9ccbcf2ca56a2fcaf633a514ff2a05f6a7aa9c2f06c0accf5e9ebdad6b8f71d8b4a7f23824f196a5a34aed2a079680ac5142d4a439316cd60311cce5852d79d615cc09c558373541017dc5b4247d66dab97b60f65137e0ab29ac7936f41da7b7412b2f1467a86d0fb10bd6a06848d730bfd3be349ff11f9bbf7a141d79e2c0ea685e8a5d1015e6501b27684f241329661aba2d6cc95e603aa60adcc2f061e550e717d5c5693a84da1a1463c250f450ce44349a21ace74c972d51ba437748da5b7d47325308ed7a4ca4d604b3d5196835826dee0028d69537a1690d694ecf6e3e862be84e94d552a01a32478d44df580e44c5b6a924f49ef0992382188dcdd96b48ea37ec3f63a01e6ebccd2ebec13c5fa6dc3accbb473f2d14bb4a1cd1d7197007c7ff58324244c1de654083090ca4d008c0f3c5b7e87fed409d6e2fa14f2fdab360ba6e122df953f89b27f6853518d8dde04fa018035a227a9b44f1141baca75d547a456e2de2044b4a00c820d188083b9988a097c944a9bb385d3ebcc41afb1725f019f40055e40b04c0b03798d770aeb0ef0d889be982514812bf364e08f9d8cd4d1b221d27473ed2972580e5bd5395e3c03b5ad1da5cdc716a8d56fa3846d27ed21185feedda84cec5d35ba8465f61df5b725291e9f9dfb0e42e6e814f842f1fc6f2a543d41d3a214d3a102bcc66803c3ddb47dd2c5d1fd060f9b6bf283ce5eab875a7f5aecbc09944cf8108f10f223151f46faf6ae19197504d7a3a079fbd649a48edd22256e5122888174570f743f36587583a59fd90c977a21a14e0290397687f8cce64f2971857aae3309a2204f0a6cbb1b610552274feddf61361b5a49d0ce51a47de40662fa0342b1a124451f98381061afd30a2f8e76c47a2aa3cb02dd1bda23e6ef7f4986264c53d607c4dfbda395b60d66905d7ea55edb17eed3ca8763744bddceb0016fc473c9d28c26539c3ae5312b840f3b8198b33289cfe8ec4f827d3b7d19b58b311c2d63e2af82a90b36212a58a9d4498ec3fb62c92beadfc2c6b8848f2052147f0084187e75a3e4c8c8051057e8a2816f43dabf58cb37e56019715cca736617392b1ee078d6c61800c655cf49ccc1d7aeccc186b646e5654945ae1e9fc1fc7965b3556e26f89fd9b64c31f8309c3bfe28b77578573f7233c320a5caaea642fe856cc71621324feca409d642bcefe162930e568cc9be31c4cecd62f61d47f01ff93bdaf22631891df69b83c4964e2fba03c821b449a2a1c4141b5c34adcdba5e38bf078ec72b30db3f38996222bbf8552c803a3f51823dd0869ec6754b4def42dce7f8b068a4ccd7c589e4a9ed0578645180062d9348626df8f31dc3517038b04704a5ccb30c89807759ff128519cd3b5e1ce86f129422e1aaaa77268898592055923d88dad316f8d09b4f761db434d440726565a81b0278b67ae9d785cbd6cbf3c8513595912974e915c78f01983a7dc00f9bc265e6feb339192543acf119ae34e48645ebad63da1d6f6fccbe3cbc0abc4b9b696669ea9b48e1a16f3a033f4fd2c9ba323ec0433511789d77907fa3490d20d8ba99ef90fa74ff89302e78f975ae8b1fe69dbbe246e315c859a436616623d1de7b6c2107d3c28578a5e904a05242853c78c3bee1d81c8a9f01d487d952d9596056915865a662380580b14c2d7dd0dab344e271d1473c41ba277a9e743f30bb492fcbc2ee9ca6162d618ef36772689332a852d967faa50854cc975ba0c7270c7ed06f7e0f669b517ce50104625361ab70bf76d774df853f60848c19f5d8c6b36d5477ad9e9e5c44e62d45cdb6a399b33c37f1ce6f9fb29bab155b95065763a7fada057d7e78f7675144a9b7236c9aed727e72e78f09ea5a437ded803ba77230465071d58d26a0d5f3feec11513c0b40641adf094eb2644df2f858dc84ae92ad8812fd75a5a44f83d468eaf796dd752c0150905f0891c0c9cfd2fdf050a7416f11d62c82212c8c9134671ba1afc619783f05740cfabe20f47da9412503c809b7fd94b835f2a5f8c2544ea817855ebea0708288e0440ab0397ac17093aec08b27677d031435a0159f37d76f6bbd6d7a0aae6f6055e0e43829dac3b0bead6b3b89477c4af39d7c16023c029951bad8872f9b46fba05a4e9f35b39ea1f95a8ed39cebc141b3a7fa7e4bb5acd17b5bd2c0be63d6f84485632841eed432bd310724a0e1cf7f543c6792cf5efd8594454d5b0873aee78efdf5d1f67ad75d76f28288835c851394c93ab46180cc1646a19039afb9202487ce5ec1f04c10b320e591af70a60c36e282042d4d2577c42ea77876e3e21da427e98fb91712d600247457ec10ef66378f1341aae60d7cc3169f858bc8b5fd83905c3e9bfb5ef2a4d7ab6b11b5e2a56f5fa843a0c164b7ac8074d591c4e93b54fc6b031d9639e5cd4b60927e965b097219dbb909396aa93a69095d4caa0d0439e65b19b5ddf9dc0ed0d2e13f59861b916828a26ab1cec4c85110f0f078020b3b2ccbba06b603118973a39332e7852c9e6146bc86a5b665eace772b6987e1ce3313fbe43c38732f4a46bb8b8d09ee2f99e7e12c7a55a37dc89a309a9b574833a8e74ee270e79cf559265c6c5adad8e32df7f599464edc7bdcc0c9542ef942d25c87734f7a15e50de50c1e6844a70330cec2262aa3a81e91de69c47e44eba898dba681349fd963810cca850b2071bee79b22a0e1f70a5bbb8d24910f445f8f614ec698fd9ced63fafdffbe11b5d21826d211b6fd148ffa4a03f514b7ac75cfc1afbd120c9192b9bc93312f07821ad6e7b1faa0bb87f2fe24dc6429d6bf80e7eb697aaa9c82d90b679a8b114bcd5d8139865a12e8aaea44147dbd96eb5a7e5ffa278c274896e75a10e9cc191aa8ee0cba402ed1c47c5b04ac280ed16134a26a0e0de36bf6f6016626f8988f0352d004e5e269b310837310e29b08b435963c784e8479cc19555519533b76056c24e3d39226466464e4ace9364613fee39bf520d483874694cffaec7d75374f9df119ba84850382f19a2fc1b78941dede27a77dfc7454264e6b917c514f1071e81e26bb27ec170d1404fed6e9155218e114941fa676991872d771e2b9317fa71a92a0e4a2f517014c5e1dba7a419f8ff7c06ff33daea16f78ed61a0ad6be987c327528206a332c13f5ab6097eea3baaa5eb65377a0e9b8a59d299c8ff4951bb16e6aee61e7b7cbb54829055cf7e39109d14825a04cae399ade408dce9ec2929a7a13c24ce59d0cfc70afa9f07915ea2aade912961b7ac32ef5ab641d1f789a150f88facdc27e99c753060aaa19002f6dbae5fd53dcb3d8269ee7d4f1eb26eeaf38f1c570ab7ad1c36ca2419e2a44c66f6e426ee0fbff2016a1be8be72a9e9a731cb2022be35ca44cc39855fd74bec62b924d2e7ee9781e7be2a0d5f0cfd44cc6ce815d617e35580a1a40e0f44eb80aa0d3f6759640f3af97dfba1f3300f72be72bced774c9d6b325ec0b3ecbe7afbd3d513d572402969667b62442a9f865f07d39fc49fc2ffd5cc12200cf37e162f68ccafcfea5dac25666118bd3716486f47cb16aa4dd29daf7c81642e555524da61ff75761035e5137a5742e58b52ce3c4ac66f2da92d1680e0ae3cde53e0de01e0d61d71fed48c6bdd6159c4b63338c06625c4b579db5c5767b9e158da1d35215f60d0df7b1556d1851f4e3bc8452ca24dc3382f995c98dd252d533391ccdb49594471ee167e96dff6b21d243503aebe670ee4f1e12f3d91b67ec61f94e6817a4bdcd3352e30a2a1c13acea0ac5870dbefb48a29b7c9574a916b313af0fa15b17a63a860645b90b06ed6f6be624abaf1eccff013fa80ab739fde2ae4d73a440e555a68dcc1fbd3e3000159ad3061f5ca98c5efce59f844ac5b01aa23fcb3e0653e2e7b1dc01417262438a49c5d428f881887f26bf7d774b9396b5fefa74d6961515b5f3650c46cb52153f347e886d5cbf4f3a05918064de660d874fc5fccf15e340b35626a58ce85f8ce0fdc8bbfca65c508299f77a1064eab38176342a16ee366518afc308876e6b13952a957246ff137460fb7fdf692122607afa40a467f3c3f61459334633f328a0936301c7ef605f0fb8196bd704f66a600adbc2bc662506946a00e5298db6f80103407f18c7022ca436c801156193e16f19a79423d5a66b69d135f678207d9b47fe88158a268ffa4097fff6b1b09ace639fa10a0079721e8d0f5de22b972acdebac6e8568023ec3f217b8b9bf7c517b03987b8847c4e5783bd97d6bcf07a2b6a860f0930f9f8add126435234a46998c7c847b3e149c23a9557ee4bcf06116e37340c5320b6bf28d40d48d783ee2f9e14e107df056282a9a107c9139a426fb461c21d9f9ce62cf832d3cfd4256a2e9b9719da025ba2ee323174d813fc23c66dafc4f64f7a8b10b6ae7dfbd8cfcd37f3681668a7ff7bfed0f0adbc1fece20a0c6968ed3bf6d883c903ae8eefc14ae320e0c7e88911fb7fd6db0e6c7f6a49dc2cc800c464ef6486c8762efb1ae9aef0432862690f2526adcf839a22e89568279e5d652c62be6edfa729eecdacbb00602d0707b27a4e34ebc24416f8967e02fbff5f04", 0x1000}, {&(0x7f0000001b40)="4fa4912fccc2d70d604a295bcfd5fb6f000000", 0x13}, {&(0x7f0000001b80)="aabb3d9886527fda3310f4573d0c0ee74fa0143b0b979cc0ff0445ab72117987a7aec554d86ebe87a9fe9c3baf09856be8cb7a7ab14c6218e38d64c415823dea0ad257d22fa06d8f3741fb2d1b6e90d6230cdeeecbb50be619537d4b6a27adf190e93c9052d33bb63845ea2a06b924dfcfeb71ddffd80fb49d9de3ec62110eb34c9c3b8258465b5d502ed447f3c49106d42539c96be5de654d07e837b7d53811f8488fcfdceef0a47348db6144de04aee32070978864e06406055e48ed19002b2ba26095a17c7b0cc1339518e515935120df287a4ea50d0a37a93dab1e096f82010ffb32ea373d38cff9443adcbec5acb607cd69a1000dc089f675a02f45d0db1570e9cfca3a5fadcbe73ffac5b235936800d47caf78ecf81d706b5a0ddb1f6d4fd2a8eeef8b801e19a26d44507c9178f3c3b7713b1269ce28b196bd2380ff648ea23e27586c134b6f64b1500436fdc88601986e8369272513b49053b1d90666921486095951c51516134b2b1c916b00253552d4581b1aef97820824c05ea86fafd6fddf1434e563d4535d0bc16f5ae6363accda973a4e3b62b3b17de8fa8ea4a01795ed2a2e027d023334e1698ba50d3762762b67f5c9f2ff15370e93b9b718ab06e7dd474c5a2fde921614f76a15d9faf8d953fdb7e4220b3d32650992d2b23e03e934e4b69248010f2c07afcd985f434bf31b13b11fc749ca781b15eb2a4416ffe3fa31a2c571b0ed7d3e165e40eac4c4602cf82da46fd3f2950f7d60d51d29d02872d915a44eb78b4f1284fca9cc294f32d5f5f73efa6c4e8e3088667527f7f5beb7d13f6f99e1787795edf042d672eeec6851fe476e1a475f2018178da783c49a1fc002445b36080cce5fbfc05507a64f92a1f511c41a5bbebe3c961913aeea8a2b4216a2c4ed33bdb72e46c9913b2951ae2c774dc9f03818728efe5a64b88d0cfb7b04c9857c5ee0cceb78d1b1b07e0560a336141bd17f7e9f08167c35f673f3c8fea3ab0237ea403dc8b79886031ce3e7b65701f7cdc27f7926051e6176367b329a58143551e085252a9a99a6d877cc5519c21cdf4fe946e3dce7df90a7d31ad00a0356920f242bbdfa1a990d6587976b5e1106cc770f366a5817896b8c245901a9733965a3680a7a2511b2f5fc514b7618e61fdbf7f4376e1cf37faadc24821d0c322f0df4b1886bee4e132b2ec45e60b7de00f98f5718a7dabdcb57465bbeb7a2b1ab12555a4225d24eabf5a857404997adfa61cca1631aa97e2d0f28af953f1d21132b6787a00f3bcd0e0cd6655cc53dace5cb7683f1e1372daa57337a50aa1b3fc2bc2da1891ca98bc6e06551fc9065a32add3a0db191a5f1df63c536885eb1684c2a2e1cab9b307316a26b49474ce419924384400f009c7026475d00fcf81b9cbad54b2acd40e980eb559b4211136de89377e8025d6d20b83e3abd6e65f7831b401e1384cbb06f81f516f31dfe82c5d3f655a84733be76b13244134c65dfb8b941e55e8e242dd56df18464667756b88e9544a3d5ce130df7c4f1f9e6862f2cab2e21eb24fce63cb452c2f5cf4095cf2cf978d86ccc9e5618922a2b12bf8f037d50b1e70c962f051aa8901ba688b6e447207e05ea69c086a76bd4c6d0ca195f3cfcb1ed1cb4e716524a565f5b858a365c1c807af5b82976b0f50601951d2d05ad45c743ee18ded279031d4520e2a2a862addc048dc2a134363349a4ff71bd92a9ff60e546db10516647e70a15c82954c32c6686eddbe8314986c58cf5758a6386dd807742f73d4765016271aeaf286f6965aa0e649d5b3e43e4a4e2a83d8d17376e10d5c8ce49e6f16aeeb8c3cf082d9737119e9223d3c6ecb7ec8ae7e6fc2571d62e40e985fb760e383661f7341b36b9b10ea7dd074a32f3ce67bbe09811afcdc3e72428fbf8ada79e9c68c53b9ff2498b7e0a3208d9ce1b45f99510a04a9925bf099d0329c7b8f026f7b1c37e1ea00949c8c01d77ee478e8634b474a832291dacc3e60f658ed1399d68261246e2ff7f18f4a6248ad1da95fd277be17992bc666a10320360a67789dc24ca60f6d50c05a7d51e5b95f39c9dd04a7903d785535375033646b294f0df2cdca1e449096b8d0acb024861858f7e7670979f54e64b68ef94ee26fc16b540565d2be9bbb3364851530468232e6bf2bc35dcc258ca673125934c978046e7052449f6df38a3304114a81d875a743bc6552f25412281707ac2652e492d5347dd8e2235d133ca16b7b45a6e50ea216b9d5695365df050b7f08ffd38751df0ca1e4869a9ccf306fa4244ace982951bb1ebe15c0bcdbcbebb33689e02d6e2775bc33238179492651d8f7b6750d0c2a078eb353a4416a236d7e1eea756e44a4c5b3813eb9b2ccb61c0bf625098b5237386952a964eac41738e2ea00418a30bc6852d58f2f7bb7648beb6de427dffa1b7bf09b3083789eff9525db68ee2b58b9b0e442eecf101b9bccc74d27aeea006393c5bb4f3ac6cfea845673ff8e7b73077d8dad4d5cb1c2a8b4268e86989a65072c7ab4657f34817c0607c0f95421c47f6a86f0f0255be64012d150e2a200e39b57d1b4fc949679dcb4c2fa2faeff897abda83ad6045ed6b76449de0485309315f9dcea31b18aa5c9651f3372b9d658d31866dffc844e6855fb91d9b9d61d5d15c33afc22b12e75a0b3d68531a74b8cb7c0c1bda9a1fdad5ea56f245063025a9a96412afbc1ffe91b7d6f3bdbc51d5cc39aeb02196317831d8f089f096845d2f7d3f29a0cecc333e7a2e84a6877893aed11a2432935b8a4c34bc19acab36207cd9e2ca27ee0397050f6e7ec07c46a7c65aa8e50164cbb5a790039b2577ab59a3d22a9579e2619a34e3da7837b98a542ed772d9c3da05f24ffe275e5be51d71880b0dd50150b644afe7f1ad781a6dea4dc7fca3d011b8e91d23c607512ef0d710e39379b988062d44b854a2194571d3a32994a9f8f0ae9270085857fba543507d262951f344ff9ad3b7de3431ce6e4f1fe79ff42bce04d45d93dfa3473c93c194f92343a3dc8a9db1ed91dfb0e834e21cb86158f9b80b4b8a8b4d521170a1cf2c0742624bffdb425b4664185873505e79f187f235e58e53c8a76f8a4e2c0c3bf638d6054658f421c9e9c97f86280ba24efa9b8893499bc03938bd73308f090eaf60bdfb803d601848086724b8af811998d89d15033f8295fc239fe9e5104d09473f46de1f457b6dec7f72f1427b5cf6a6ff0b3d80140f2cfbf5a23cc9d06eaec7b56c9c7012874766dd2cc762748928380d3866c7f80c2d8d6d9dd0eff5190ea20cd1afab079ba7e370807d9633e37c731e27c265ab8ac0e9102c271d07e5770ce085489ca45dac3bb670974fe25c73c85500fe26bf602a25161fc79eba75bfc2e793e64c1f171b94be0fee388958dab73d683345f89aef9ede02a009d1f76e9799d4b0214220a816d7bbef4c0069397a078aefc290ed47b8a0e34560ab7c81bd17bf2a0d4e90eaea1a9ba7b6ec929a6c7da5d5cd8b3e79818207641ce7fedcfe82a95db3a631f5cb77a0118ea547d58abc7b9796a01836039efaac2be9d42bc2fceb4dd1233d134dd3175da537e61942f6ef687551bead46dc086287c7d98b73e628ab0b4d484da72a7a49c441641d7fe2d99f2fcb9cd47b22f7d973999405021bd85f54ca8f113dfbeb5e4d369ce0694bf2d21476bd4338e60ba5f4428d874e9db3a1a4c745bea3c38963e0a85b144f7fb94923a297acaa6214cc7d6c54e57ed62a014edd04101117c397e20ba5c286be8a63f70408353f5bc6611d296169be4bb622bc4b25dea7f3811be57ba59a972c43cca1cfd590b16e2fb6959051e75fa4587e33c22ac1fe97d51513cffa9c695d0bebf91222ee7ec9bde2e349ad279390c049b15828f0661362b74d51ca1b9560daa216bef1bc8018c9b282307574dccc1ec79772e2737d67b753207b484e1c4aef20325f7605babc5e6689b272dd5118fb36c0697287960f5b8f8b936927860e6ebcf4a70d8286659eaad9cd4f137d3dde5adc90e4e5dce347af88f4b22cdea030db9ed6608c35dce5d16e9a3fe31faf2911178fe4a9c2abd74e215138348659da34b5b4f441b4460052344f5623c9bc1b295babe9fd89d72a774006958df3b73cf2fa5a0a927dafe8b38dfc1a48cf576d366b92aceba5bfd85d9501a5d487e60d1ccd460c0fefd41b9e23cbf2b27a1d74df71fe7b104721057e98f2031a3d60a37e3d94ec50d71d5e73cf898ebd83fc43570a102db6ac8eb8f66c3c246464fbc306424c47c7ce69b36c8944c061b46911fbe5366707943b0815b3eb69f07b67bce05884b99b1460ac17fe9cfc0566dc74fc6ec34a6020556414521c4cdf5af7eec9c1ffe2f4099d7478778a6f68a92f6c2262269cd8f927762c5021a3dad0f8d574fbf4c7e784d78f72995d1f7529c9ed01fedceaad5f4d3a8b0955b482da0f179e62d53c2a85cb0d5f15faddac1aaf05e681fd029c6b2e8fc493986cd605a35b4bf5f87f642080b09d10d50c97a8cb1791bd896c478d690d35e92adc8393c12a82ad28d5e4d2b065cd9f2388f4723b87b2e31305afd27838fb477edf42313466988108aa26725bee82ebecd782f16861f15c42a4fe689bb5417e754c157b0e603b5b13456c1273f0d51fcea5e3b01a1d7f52672befbb4f8598e72edf578df736b2cabac71875c3f29da604d3c894d4e5f0a28245b833e975c0e7f939666371c76d0f91b1c92add38485e0043df6f1b40a022eaef49076b55c1ca41a504c983d283e054e31df1c2d9f95cc69580a7eec06ce6de68444f3b2aafede1ab3cbf18e9206175e1a46abeb4c43d7b32059bd545d807d55cd339e15a99f27f2263ba896bfa8d8f7f88010ad96892e3ace913e4fd37dcdadd5c4767303891c302ea38d9a7b6671e16a224733b7cd0290efc33bcd3421191d29890a9ff871ed8570e4e4d6f3c66d754b9f5d2ca6c4a9da2a9fe4d5ec2446b0634fd9dd32e888079cb3a2e5b5c4c66d422ad504f433d98bd1b6de944cbcd07ffea2cead085d6c5a32dc9bd36ebc65e761ac3d6eea963d9e15a7502d7a7b146ca0e3a7b428a90aa1f1028375323858fd31dd6925c454a76b6bd62a6c9d27d3d485e57e2d3a5848365a7db332182ed6ab1beb3bbd7df058aa35a6eda7fb7ba485b7759f9d88ce5c6b611e763cf18f1a0797ca5fc52284ceae71118341558e3acd602facfd207e0895a8cfd8a9f07d8eaca6671ad59d12462e8cb9327abce202a6779b078362a8935be7de2e858f82ca3c26133d7dac995b1382bb325dba69251cc75f05efe44d185ace80b4b5b35174ebb58639d091482fb8472bd5334f13a6873c0e885975e05b673a74c599953bac3cf26b5ad3ae3039418229651bf18e5b9ad628cbb86396d1a1c50dd976bf2f4a3ecd19b92b770a95eb91568506f1affcc0e4993fbd13527431c128edb9b59b05c6c3d6a29fd2d77672c10788a29af662a8d3bb98cd3dbbb968b32ccc2e124e6c3a95ad147b8f3732a6615c2f9b374ea19596d0e3953bf0ee5e23152a48d4a728161d13b4b977e91b88e4be5cd54729a3758ad661abd3a2286504a83e0a124e9947500df331731072369caa73e2ac1f1c734d1d2c66f2313ca66b14f65aa8c220347593c897193f01fb5656ba2553fd795e7119d5d87c8ab41edf8439d463c1b74f63634a4223bc0038b47be5123630b7421f539be37fc94a45e3ffb294dc280baf175cac1ee2942b29f878c4a91752e9820178ee6e6cca7067f50fb3e072636fb5bd2d5c83757627c164f0db0d97c83c7", 0x1000}], 0x8, &(0x7f0000002c00)=[{0x68, 0x10e, 0x3, "86041c5d681cd3caec1a60ec9edfc4b69169da3d5786aef133663ed3e676153b4d3a8c08cf107478b1f81b108eaf2ce5add644a2cd8fb817572fd2f9e57ad261331d43fde2b799ef3f57332a4c3f903c909c4c"}], 0x68}}, {{&(0x7f0000002c80)=@in={0x2, 0x4e23, @loopback}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002d00)="6007b0d844b3f14cb21f6131f3cde2b3d89cb46ccb45fec9c0182ca386e78caaa675adb624d48bcf1d64d47e7ba15314165659a6309dc93aba46e050118c0ef086d4b39253052c59f529e9f176f10606ac03c51a9088d15d58fc4ed5db92a393905b5e7c70f266a6f76eece833a1ed01eb775f002f826fe543be18f0fa53ef68af7c7de0313276d6e4997802714c30d30c08dc0e64219b69e6f1cb3f1fa01a85af9bd2cd722b5b97c9c83f65146e89b3bc6dd347723974f94058a394dc461715215b1b", 0xc3}, {&(0x7f0000002e00)="b7fdeccc2fc39dd9f612413d2b90c98f908603835319b64968fc1276ee722dc0804213e447e0aac61915330afbb502cd32cf84fd9bfd7afbc549ab4d8f55c04142ade757038ea90dbb139e1b9d3b0a1076d37198e20b8bc5149ba74cc61a818d3eb13dab3185109421e069b45a8fe77779181990e6354fb6eceb93a70fe8f2156b1dad557d38fe78a7cb2aa85b04dcd7e6ce7ddfbe5ff155251d38b3272ee538c6fc1f49c382a7ae5912b7a325c52dc05711331a7234416f2b5f95db9715669b24c4241a53000297b177", 0xca}, {&(0x7f0000003280)="6f924453615774b3888cd001843ca3653b59cabab19e49b05bdebb00f651eb91aee5168843a0702d5ab0b827dd1cc7dd6fa14a2e873efa70c44a3ccfa3912109fcae93d23f72ce4e46f9bccf3c0f55ff6937ea418b01c1c5991064eac9b8005591b6ffb21ecc1a4b1554329fbfe7336687d2c2e6654c2c6d56bd1b39c99282a9bf191a46d5a0ea4791ccbbdc237757389c59943154adda901b8232a5313c1eb969cb7af1b0fee6b97c9a", 0xaa}], 0x3, &(0x7f0000002f40)=[{0x10, 0x104, 0x3}], 0x10}}, {{&(0x7f0000002f80)=@qipcrtr={0x2a, 0xffffffffffffffff, 0x3fff}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000003000)="595e52814340300c6e54a959498230dadf2f77ddfe2073cefe84056e6ff1c3ac6a2cfde1c8619a180f08bf2423c88b9573a12d6a", 0x34}, {&(0x7f0000003200)="e0d7406ad40903864a8fa932e382d25b765b7a90980d190538cd06d4e8cf62bad1ae042d6754381cd05a3ec3bcff152923fc9250c935168a243294144bed496a3458ff87655a4a9ab98f75760898edd5948441b6ef82c7b22fd6de0b046b658c1087286ce4ed117005", 0x69}], 0x2}}], 0x4, 0x4000001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r6, 0x3, 0x5, 0x0, 0x9, 0x7}, &(0x7f0000000140)=0x14) 20:11:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@random="f51e5b7e4df3", @random="32340cc118d2", @val={@val={0x8100}}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, '\x00', 0x2c, 0x6, 0x0, @loopback={0xffffffff00000000}, @remote, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) [ 1544.333054][ T26] audit: type=1804 audit(1641931889.992:1272): pid=14985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir425866538/syzkaller.XcN5Ef/2572/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 20:11:30 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 20:11:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "280100"}, 0x38) sendto$inet6(r0, &(0x7f0000000380)='v', 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fdbcd5ddc6d35be05d3937e96c514c40", 0x10, 0x8000, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) sendto$inet6(r0, &(0x7f0000000080)='>', 0x1, 0x0, 0x0, 0x0) 20:11:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@random="f51e5b7e4df3", @random="32340cc118d2", @val={@val={0x8100}}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, '\x00', 0x2c, 0x6, 0x0, @loopback={0xffffffff00000000}, @remote, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 20:11:30 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x20, r2, 0x11, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0x4}]}, 0x20}}, 0x0) 20:11:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x0]}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x0, 0x0, 0x0]}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x84}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 20:11:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="de8a4800", @ANYRES16=r5, @ANYBLOB="08002bbd7000fcdbdf253b00000008000300", @ANYRES32=0x0, @ANYBLOB="0e00cd004000008003000500c90000000400870004006c000c00cd0008009400080001800400870008002600d516000008002201a4030000080026006c09000008002700000000000800a000050000000800a000050000000800270003000000080026006c0900000800a100820000000800a1000200000008009f000600000008009f00060000000600cd00ff0300000500190109000000080026006c0900000800a000ca08000004006c001200cd00010131e57b000400040005000500000004008700"], 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x20000) sendfile(0xffffffffffffffff, r0, &(0x7f0000000380)=0x81, 0x800) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0xe3ee405971c4313e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r3, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r4, 0x1, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) sendfile(r3, r2, 0x0, 0x100004001) 20:11:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="de8a4800", @ANYRES16=r5, @ANYBLOB="08002bbd7000fcdbdf253b00000008000300", @ANYRES32=0x0, @ANYBLOB="0e00cd004000008003000500c90000000400870004006c000c00cd0008009400080001800400870008002600d516000008002201a4030000080026006c09000008002700000000000800a000050000000800a000050000000800270003000000080026006c0900000800a100820000000800a1000200000008009f000600000008009f00060000000600cd00ff0300000500190109000000080026006c0900000800a000ca08000004006c001200cd00010131e57b000400040005000500000004008700"], 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x20000) sendfile(0xffffffffffffffff, r0, &(0x7f0000000380)=0x81, 0x800) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0xe3ee405971c4313e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r3, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r4, 0x1, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) sendfile(r3, r2, 0x0, 0x100004001) 20:11:30 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x2, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)}, 0x20) 20:11:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "280100"}, 0x38) sendto$inet6(r0, &(0x7f0000000380)='v', 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fdbcd5ddc6d35be05d3937e96c514c40", 0x10, 0x8000, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) sendto$inet6(r0, &(0x7f0000000080)='>', 0x1, 0x0, 0x0, 0x0) 20:11:30 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x2, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)}, 0x20) 20:11:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "280100"}, 0x38) sendto$inet6(r0, &(0x7f0000000380)='v', 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fdbcd5ddc6d35be05d3937e96c514c40", 0x10, 0x8000, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) sendto$inet6(r0, &(0x7f0000000080)='>', 0x1, 0x0, 0x0, 0x0) [ 1545.011130][ T26] audit: type=1804 audit(1641931890.672:1273): pid=14997 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir425866538/syzkaller.XcN5Ef/2573/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 1545.120135][ T26] audit: type=1804 audit(1641931890.732:1274): pid=15000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2728/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 20:11:30 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x2, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)}, 0x20) 20:11:31 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 20:11:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "280100"}, 0x38) sendto$inet6(r0, &(0x7f0000000380)='v', 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fdbcd5ddc6d35be05d3937e96c514c40", 0x10, 0x8000, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) sendto$inet6(r0, &(0x7f0000000080)='>', 0x1, 0x0, 0x0, 0x0) 20:11:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="de8a4800", @ANYRES16=r5, @ANYBLOB="08002bbd7000fcdbdf253b00000008000300", @ANYRES32=0x0, @ANYBLOB="0e00cd004000008003000500c90000000400870004006c000c00cd0008009400080001800400870008002600d516000008002201a4030000080026006c09000008002700000000000800a000050000000800a000050000000800270003000000080026006c0900000800a100820000000800a1000200000008009f000600000008009f00060000000600cd00ff0300000500190109000000080026006c0900000800a000ca08000004006c001200cd00010131e57b000400040005000500000004008700"], 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x20000) sendfile(0xffffffffffffffff, r0, &(0x7f0000000380)=0x81, 0x800) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0xe3ee405971c4313e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r3, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r4, 0x1, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) sendfile(r3, r2, 0x0, 0x100004001) 20:11:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x2, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)}, 0x20) 20:11:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="de8a4800", @ANYRES16=r5, @ANYBLOB="08002bbd7000fcdbdf253b00000008000300", @ANYRES32=0x0, @ANYBLOB="0e00cd004000008003000500c90000000400870004006c000c00cd0008009400080001800400870008002600d516000008002201a4030000080026006c09000008002700000000000800a000050000000800a000050000000800270003000000080026006c0900000800a100820000000800a1000200000008009f000600000008009f00060000000600cd00ff0300000500190109000000080026006c0900000800a000ca08000004006c001200cd00010131e57b000400040005000500000004008700"], 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x20000) sendfile(0xffffffffffffffff, r0, &(0x7f0000000380)=0x81, 0x800) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0xe3ee405971c4313e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r3, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r4, 0x1, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) sendfile(r3, r2, 0x0, 0x100004001) 20:11:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x0]}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x0, 0x0, 0x0]}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x84}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 1545.726600][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 1545.732932][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 20:11:31 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1, 0x9}]}, &(0x7f00000002c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:31 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000000040)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x1c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 20:11:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:11:31 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000000040)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x1c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) [ 1546.013827][T15040] __nla_validate_parse: 2973 callbacks suppressed [ 1546.013846][T15040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:11:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000840)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 20:11:31 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000000040)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x1c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) [ 1546.202921][T15043] device bridge5 entered promiscuous mode [ 1546.218307][T15043] team0: Port device bridge5 added 20:11:32 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 20:11:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="de8a4800", @ANYRES16=r5, @ANYBLOB="08002bbd7000fcdbdf253b00000008000300", @ANYRES32=0x0, @ANYBLOB="0e00cd004000008003000500c90000000400870004006c000c00cd0008009400080001800400870008002600d516000008002201a4030000080026006c09000008002700000000000800a000050000000800a000050000000800270003000000080026006c0900000800a100820000000800a1000200000008009f000600000008009f00060000000600cd00ff0300000500190109000000080026006c0900000800a000ca08000004006c001200cd00010131e57b000400040005000500000004008700"], 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x20000) sendfile(0xffffffffffffffff, r0, &(0x7f0000000380)=0x81, 0x800) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0xe3ee405971c4313e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r3, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r4, 0x1, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) sendfile(r3, r2, 0x0, 0x100004001) 20:11:32 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000000040)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x1c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 20:11:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="de8a4800", @ANYRES16=r5, @ANYBLOB="08002bbd7000fcdbdf253b00000008000300", @ANYRES32=0x0, @ANYBLOB="0e00cd004000008003000500c90000000400870004006c000c00cd0008009400080001800400870008002600d516000008002201a4030000080026006c09000008002700000000000800a000050000000800a000050000000800270003000000080026006c0900000800a100820000000800a1000200000008009f000600000008009f00060000000600cd00ff0300000500190109000000080026006c0900000800a000ca08000004006c001200cd00010131e57b000400040005000500000004008700"], 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x20000) sendfile(0xffffffffffffffff, r0, &(0x7f0000000380)=0x81, 0x800) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0xe3ee405971c4313e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r3, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r4, 0x1, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) sendfile(r3, r2, 0x0, 0x100004001) 20:11:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000840)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 20:11:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x0]}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x0, 0x0, 0x0]}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x84}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 1546.755829][T15054] device bridge6 entered promiscuous mode [ 1546.763001][T15054] team0: Port device bridge6 added 20:11:32 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(r0, 0x801054db, 0x0) [ 1546.801188][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 1546.801206][ T26] audit: type=1804 audit(1641931892.462:1279): pid=15059 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir832831894/syzkaller.7tsdhX/2528/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 20:11:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000840)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) [ 1546.889261][T15063] tun4: tun_chr_ioctl cmd 2148553947 [ 1546.933540][ T26] audit: type=1804 audit(1641931892.592:1280): pid=15057 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir425866538/syzkaller.XcN5Ef/2575/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 20:11:32 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='memory.min\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) [ 1546.977880][ T26] audit: type=1804 audit(1641931892.612:1281): pid=15053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2730/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 [ 1546.984090][T15065] device bridge7 entered promiscuous mode [ 1547.018560][T15065] team0: Port device bridge7 added 20:11:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@mpls_newroute={0x1c}, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000800000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:11:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="a178405bd0331dbfea28bede3c6c", 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, &(0x7f0000000e00)="15c99d0755f6ceb588ed2270dd89e1cc893e2c31e60d89a9e5780be1d7b2b98e0e5ccb037d0dc45f1f011e2673bb39bb81a98cfa2b0180714fc5ee7a5162fc80bc307fffa8d2b36032222beef0df58643fdcd25049bb3f494db57249fc00e8544c9fc3f6d62e5a5197dfcefffce25514e4182c17878bba8f9e839c07a4b3ff426a1a1ee2cf88ac17845abdbe12f313b35c5d506c3e42e2f51b86fe5e3e83ec792b755ec43185652aec397d6779153654a40a23079d63ffc245299ddde65ede91"}, 0x48) 20:11:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000840)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) [ 1547.260746][T15071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1547.370961][T15073] device bridge8 entered promiscuous mode [ 1547.378410][T15073] team0: Port device bridge8 added 20:11:33 executing program 5: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '2\x00', 0x8, 0x2f, 0x0, @remote, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 20:11:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x21, &(0x7f00000000c0)={@broadcast, @multicast1}, 0xc) r2 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x322}, 0xc, &(0x7f0000000880)={&(0x7f0000000a40)=@ipv6_newnexthop={0x6c, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0xa, 0x0, 0x6, 0x0, 0x2}, [@NHA_GROUP_TYPE={0x6}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_OIF={0x8}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x3}, @NHA_ENCAP={0x20, 0x8, 0x0, 0x1, @SEG6_LOCAL_SRH={0x1c, 0x2, {0x6c, 0x2, 0x4, 0x1, 0x4, 0x10, 0xa4a, [@remote]}}}, @NHA_BLACKHOLE={0x4}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8, 0x3, 0x1}}, @NHA_GROUP={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20040081) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000004c0)={'filter\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000800)={0x0, @ax25={0x3, @null, 0x4}, @xdp={0x2c, 0x3, 0x0, 0x8}, @ethernet={0x306, @broadcast}, 0x9, 0x0, 0x0, 0x0, 0xe9b6, &(0x7f00000007c0)='dummy0\x00', 0x8, 0x3, 0x80}) sendmsg$nl_route(r0, &(0x7f0000000900)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="20000000680038062abd7000ffdbdf25020001000000000008000500", @ANYRES32=r3, @ANYBLOB="1d228a1274066fa68f38a00a6f598f5d0795ef28c05974a10d3feb29a32a79cb5a8308ab92054b80ba374bbdb2e259af31940f1373b60df6fc3abff58fc1b94636cadad3d0c60e57bc0079ebfc5477109f3d0aaddb66b79edd0051d1dc15f4fcc6a20c040b52b11a600b471960ca55fb60417feda000678a9a34afd1ae77da8047a987a381799bb44b78f8c3fee829f6488303c7339191a4730d1cd36b43"], 0x20}, 0x1, 0x0, 0x0, 0x80000}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000340)={@loopback, @multicast2, 0x1, 0x8, [@broadcast, @private=0xa010101, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @multicast1, @private=0xa010101, @multicast2]}, 0x30) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r5, @ANYBLOB="3e72149848a3b3a2"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000006c0)={&(0x7f0000000940)=@deltclass={0x70, 0x29, 0x200, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xfff2, 0xfff3}, {0xb}, {0x0, 0xfff3}}, [@tclass_kind_options=@c_fq_codel={0xd}, @tclass_kind_options=@c_qfq={{0x8}, {0x14, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x10000}, @TCA_QFQ_LMAX={0x8, 0x2, 0xc8b9}]}}, @TCA_RATE={0x6, 0x5, {0x5f, 0xff}}, @TCA_RATE={0x6, 0x5, {0x5, 0x5}}, @tclass_kind_options=@c_fq_codel={0xd}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x4040) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c746572000000eaffffffffffffff0002000000000000000000000000f0f39066517dc0cb98ecbd541699eeeedb306d438c696b62bdc39f300f"], &(0x7f0000000380)=0x41) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000a00)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x78, 0x10, 0x401, 0x0, 0x4, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_COLLECT_METADATA={0xfddf}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_LINK={0xd}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_ENCAP_TYPE, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x78}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x6, [0x1c, 0x2b, 0x7, 0x3f, 0x22, 0x28]}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 20:11:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0xa, 0x6, 0x0) setsockopt$ax25_int(r2, 0x10d, 0xd, 0x0, 0x7) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001340)={{0x0, 0xb97, 0x7, 0x200, 0x10000, 0x2, 0x1000, 0x8, 0x6, 0x7f, 0x6, 0x3, 0x4, 0x3, 0x4}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002340)={0x0, r3, "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", "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"}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r2, 0x0, 0xdbb) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r8, r7, 0x0, 0x100000001) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) writev(r2, &(0x7f0000001280)=[{&(0x7f0000001200)="29da613830dadb4687d174e82fae259a4a1b0856712c0ceb92d0310c205652839ad3781c", 0x24}, {&(0x7f0000001240)="07b2e775a01d3cc3842b8fe3c6b44b5923f8d4c8de2b709b2b05920dda28db1eeea17001a8513ec2d4f0cd46bb98f4fae9f56e8fddf479", 0x37}], 0x2) 20:11:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@mpls_newroute={0x1c}, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000800000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:11:33 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000004280), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x5, 0x581, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b3379e24b3976915"}}, 0x48}}, 0x0) 20:11:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000080)="240000001a005f3814f9f407000903018002200000000000000000000800020040000000", 0x24) 20:11:33 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @rose={'rose', 0x0}, 0x0, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 20:11:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="000800020000000000000000"], 0x38}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xbc, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x3c, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79ddd2a1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}]}, {0x4}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x25}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x692ade7e}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x6}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000a80080001"], 0x70}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={r1}) r2 = socket$l2tp6(0xa, 0x2, 0x73) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001a00)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000006240)={&(0x7f0000006100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000006200)={&(0x7f0000006180)={0x54, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0xfde, 0x400, 0x9]}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x7d}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x81, 0x20, 0x3, 0x1000, 0xff]}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0xc8844) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000001a40)={0x58, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x3, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000001040)={'syztnl1\x00', &(0x7f0000000fc0)={'ip6_vti0\x00', 0x0, 0x29, 0x7, 0x9, 0x80000001, 0x77, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x10, 0x3}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004d40)=[{{&(0x7f00000005c0)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000600), 0x0, &(0x7f0000000640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x20}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3c}, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fffffff}}], 0x98}}, {{&(0x7f0000000700)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000740)="864bf5775c5e978992017bf835538e069cf86e4e001d6648b9dd50cd390de7e296ba041b5da1d2c86a2c5b7b17cd003f904e52882350bbd8ca827285f3", 0x3d}, {&(0x7f0000000780)="6e70c6950801c634e120a01ec81d1589e24abf48ccb6c9b6e45ef706c330b51fd2ad5f861ae32d44f950dfe8847893d4eeea97af08bee2cc7c8f2927197f3609b6ae1b0bbe4c18", 0x47}], 0x2, &(0x7f0000000840)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14}}, @ip_retopts={{0xdc, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x44, [@multicast2]}, @end, @timestamp_prespec={0x44, 0x2c, 0xb1, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x42}, 0x3c}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x10001}, {@remote, 0x5}, {@local, 0x9}, {@multicast1}]}, @timestamp_prespec={0x44, 0x3c, 0x45, 0x3, 0x2, [{@multicast1, 0x20}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}, {@loopback, 0x9}, {@remote, 0x54}, {@rand_addr=0x64010102, 0xfffffff8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@multicast2, 0x7fff}]}, @ssrr={0x89, 0x23, 0x7, [@empty, @empty, @local, @multicast1, @remote, @multicast2, @remote, @broadcast]}, @rr={0x7, 0xf, 0x33, [@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1]}, @timestamp={0x44, 0x1c, 0xd0, 0x0, 0x4, [0x1f, 0x1, 0xdb4d, 0x9, 0xa1, 0x8]}, @ssrr={0x89, 0x7, 0x16, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @ra={0x94, 0x4}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7ff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0x178}}, {{&(0x7f0000000a00)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000bc0)=[{&(0x7f0000000a40)="2d5bab64dfea706d363207e191e5848e166e523d3979f7de76721ff99a08c005750542d285e26ee24f9e8d13387f80b960d74630e4bc9157794ebbabe44189f98393f91d2af7f8299cf017cffc1a418bf37e0a21da4dcf9a6f477ec5b760f8f8942275df4f87f179548ffcad3ec639eb392f989a098067ef2ea70a22e1cd9db7f0814ff7d6f0", 0x86}, {&(0x7f0000000b00)="ef43bd13ec408cac0bbfecd0ec9041b4bf30079dddfe9965eaa6e89a0b8084a134f251a6639f20235cf8d159559395ee112f81bff6681f81903256aaf4af83ed88a642feef5d1808149e296f29ec133d22e0dae3663459be28ec96be5c8efe6bbf615dde2477c831c76775f7b3da19c07aafb57d160efe32431746d3764c56eae6e7a06cc7905435e842d7139d3676c17230", 0x92}], 0x2}}, {{&(0x7f0000000c00)={0x2, 0x4e22, @private=0xa010101}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000000c40)="51e3035ffc9be4837512f12d45b621807b1a048b855f286adb966362dd6099a0feff5662b1c62984ba2ad938d1af36c20dfdafd5df4fbe0fbe3a71f7d42637a86aaf1c320c8b13c01f570f97d01194a9551d1e29e06d900103ba4cb1988077b43c3e013af8307babf3af875f93593369c4db81aa622b5270e41871d751fab66cd6c2134c50933809f01811c98db1788b66799f85a270372fccdd03a987ea222bda2faf118386af9fad9bb75981e1c39973532f6b59bbe459b96d277bac9d8acf993681c85eef3bf51d9925339f3e83b795b05f691a53", 0xd6}, {&(0x7f0000000d40)="153ab8e3d7ba7866200337b8f6e5f9d70f16152d32e11e8c865866292e293bf581147868b5828ff39a5d4754a1ed8c53c04d3baca56586f804cf0b7542e01a368b2cea18315f5f729c8195146b94327394469d90a358a5cd0ac8eb4a89195e7aa1199118931c5e2972b486718ff88838dc3d8c855a19cd1c61db682333c8e71850c689d387", 0x85}], 0x3, &(0x7f0000000e40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xe}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @local, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}], 0x68}}, {{&(0x7f0000000ec0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000f00)="7679f937dc1088e219128f7851df68fab4275833c087e103fc76b41f804ea5e09657eab9b36ef3670b3359f11708b19dcdc22efeebed53a0d3cb1404d86874f3a86d22fe1b", 0x45}], 0x1, &(0x7f0000001080)=[@ip_ttl={{0x14, 0x0, 0x2, 0xbbe}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], 0x80}}, {{&(0x7f0000001100)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000003600)=[{0x0}, {&(0x7f0000001200)="9a52f25b5cef9c0c71afb12eebeff75c6ff715774b7706366f0833db7eff7d8cfd8f72827d16b07e226d63b4b34b655ac64069aeb05f949b6158e92f379b842b611f3766b32b3ab1c97980566689cfce40492774fb12b2bc7dc4cb7e167fd4e48d450aaf4ff7b035866defc6d394fa3cc2a4", 0x72}, {&(0x7f0000001280)="c5cadcc2835044b089e0e2d72cd1506f49084985adb81b25e67624a1e0ce8bf4dc390bc8184e3bc037fa8934ba8265e20d7feffcf27a02e20131ccd3d9afdf23a580a4f7dca2624e055676e79e1299fc00d8d28ae512c6e1eedc15d3099f090e1cff8857fe7e6641918bf4b9caae5152ce3966201e8981d94748d51d6fd84568e63601d87c0cb4932ad0a83d5febe158", 0x90}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000001340)="8176d59eab321c7f7614a1451777eeb1687ae59863e47cdcb7936496ab2934849750aa9eba2d3c976bac2532dd19cb45d0fa9b9ddac6ca34fb870c41c4b11b5f21f9399818617b70f619c34ef688bcd2350c644f7adc8212d46d470eed235a00df59d898ff731ebec4df", 0x6a}, {&(0x7f00000013c0)="8b948447d61c485b056930c8fc", 0xd}, {&(0x7f0000003500)="6899b60109ec403729aee0cb3c2effea0626aa6ee571c4ca29bed282a7d2f26113946d8c9f52150f91eb185e662ccfc6ca212932614a6e91c85c96940989ba22fca1f2ee2caf2b5927255f5b62eac8234a907e9bdf63d4b490a6d94265b82d7f22a3936f45a9c5168f32a4e2acff73d3c39c816be535e17a051ddbcb5e59fc0fb5c2594c2fef42ebda60d43c0ff35acb5762d44e06e61cfd77c638a64bbad285051ec72faaefadf0c443d168d2697e6a6a7c46fdd1b856a88abfb94c7217f5cfbbc0c24088eb75577f1675d93be8b07659b90a095456b7cb4b51a324159d4216666289029d7a668f582a8177d08386d6", 0xf0}, {&(0x7f0000001400)="a1aff97ef060770cc9b2408585315d161106128d5257e3558cdb3d9e3fc4abdc64d5558c54931cf7fabf14b4a5deec4f4369bb01cf15e32b2b2d97fd64704b5dad0e54001942cef44971231fb7224d8d03bbf27b14323aae771f886cd4587e4aaa0f346b41ba3069a171bea838d72b33ea3d2b5cd37324f870ed7f9401f8bf31385020169a9aa357d178", 0x8a}], 0x8, &(0x7f00000036c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}], 0x30}}, {{&(0x7f0000003700)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f0000004b80)=[{&(0x7f00000037c0)="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", 0x1000}, {&(0x7f00000047c0)}, {&(0x7f0000004800)="a81d3a12dacc161bd267c5c9e3b645b6874ad8bfb085ce703abc31c0ff3980d286a9986f3ed820378466418314c49ec12a4a0f13a9e935119a4e1fa74f8a2048d44672d609", 0x45}, {&(0x7f0000004880)="6a82221ce1d9c5931c57c657f1c2c5461c8897ee9612409a216212918ba7e96723e0336082952a022b0b707b995310e3cbfe0fab4acc3dfabca041ce7be1f3964b230e38e02c54229dca2d357764", 0x4e}, {&(0x7f0000004900)}, {&(0x7f0000004940)="c895866e36c214135b60b3cb9631747398b9c2e81327d024ad3f04c52024218f06a21cfba70b3b8cfc1dcb516f3454de3e87563ef13fbf06312a22013951e24f5818859dfb89", 0x46}, {&(0x7f00000049c0)="c15a1484251e410ed9ac3c61e89f4b8e04f04b10e84a65d012a08f9aa0182386aae395dcccc2954e59dd7c469b93085ef1bf965a02011efee1644de876b7a8a256a3a9da12ffb57abdc8a97795de41396d0b68f46812a703d59f4e4468929152a96fdc0c34dd6e1145631ee3454935b0af133148ed00fa5449dca972aac27a8877ce5075511ed7eb58e3cc96b3942bc7c25d71", 0x93}, {&(0x7f0000004a80)="e7957d507b6fca70ec28dc4d03d291c03bbfb9d2d5d8e0b810d62d8a629228df27d8c69c31931b472fd5ba09c90038d5d98bcbf101b052bcf94fd91a4123b1511355d7c13773d5ed0b1487f6a84fe72d1dea308fa5f1900d4efc4087f2b04d77e063f1ce92f51d3619892110df34e4b0a7466e96a2bc1ac51ddca5db4684c1d21bcf79db2997073e240a6a86c17a2eb9c42f77b10a599a3e6ce7435c1528cb428ae352571f437105631934095344d589e374a09ae79614236dc2e3456695ecd808", 0xc1}], 0x8, &(0x7f0000004c40)=[@ip_ttl={{0x14, 0x0, 0x2, 0xfffffffa}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0xa8, [@local]}, @timestamp_prespec={0x44, 0x24, 0xd0, 0x3, 0x5, [{@multicast2}, {@private=0xa010101}, {@private=0xa010102, 0x800}, {@empty, 0x6}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x89f5}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0xd8}}], 0x7, 0x8040) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1547.637894][T15083] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1547.699735][T15087] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead 20:11:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) [ 1547.725689][ T26] audit: type=1804 audit(1641931893.392:1282): pid=15084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2731/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 1547.776160][T15087] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 1547.787060][T15081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:11:33 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, 0x0, 0x0) [ 1547.817410][ T26] audit: type=1804 audit(1641931893.482:1283): pid=15091 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2731/memory.events" dev="sda1" ino=1177 res=1 errno=0 20:11:33 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="7000000012000116898500000000fea7322778f2", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c00003000028005000900040000000d000600f00000000e0012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1547.875453][T15093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:11:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x2000000}, 0x48) 20:11:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@mpls_newroute={0x1c}, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000800000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 1547.926028][ T26] audit: type=1800 audit(1641931893.482:1284): pid=15091 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1177 res=0 errno=0 [ 1547.994198][T15102] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1548.019679][T15102] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:11:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x21, &(0x7f00000000c0)={@broadcast, @multicast1}, 0xc) r2 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x322}, 0xc, &(0x7f0000000880)={&(0x7f0000000a40)=@ipv6_newnexthop={0x6c, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0xa, 0x0, 0x6, 0x0, 0x2}, [@NHA_GROUP_TYPE={0x6}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_OIF={0x8}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x3}, @NHA_ENCAP={0x20, 0x8, 0x0, 0x1, @SEG6_LOCAL_SRH={0x1c, 0x2, {0x6c, 0x2, 0x4, 0x1, 0x4, 0x10, 0xa4a, [@remote]}}}, @NHA_BLACKHOLE={0x4}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8, 0x3, 0x1}}, @NHA_GROUP={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20040081) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000004c0)={'filter\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000800)={0x0, @ax25={0x3, @null, 0x4}, @xdp={0x2c, 0x3, 0x0, 0x8}, @ethernet={0x306, @broadcast}, 0x9, 0x0, 0x0, 0x0, 0xe9b6, &(0x7f00000007c0)='dummy0\x00', 0x8, 0x3, 0x80}) sendmsg$nl_route(r0, &(0x7f0000000900)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="20000000680038062abd7000ffdbdf25020001000000000008000500", @ANYRES32=r3, @ANYBLOB="1d228a1274066fa68f38a00a6f598f5d0795ef28c05974a10d3feb29a32a79cb5a8308ab92054b80ba374bbdb2e259af31940f1373b60df6fc3abff58fc1b94636cadad3d0c60e57bc0079ebfc5477109f3d0aaddb66b79edd0051d1dc15f4fcc6a20c040b52b11a600b471960ca55fb60417feda000678a9a34afd1ae77da8047a987a381799bb44b78f8c3fee829f6488303c7339191a4730d1cd36b43"], 0x20}, 0x1, 0x0, 0x0, 0x80000}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000340)={@loopback, @multicast2, 0x1, 0x8, [@broadcast, @private=0xa010101, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @multicast1, @private=0xa010101, @multicast2]}, 0x30) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r5, @ANYBLOB="3e72149848a3b3a2"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000006c0)={&(0x7f0000000940)=@deltclass={0x70, 0x29, 0x200, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xfff2, 0xfff3}, {0xb}, {0x0, 0xfff3}}, [@tclass_kind_options=@c_fq_codel={0xd}, @tclass_kind_options=@c_qfq={{0x8}, {0x14, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x10000}, @TCA_QFQ_LMAX={0x8, 0x2, 0xc8b9}]}}, @TCA_RATE={0x6, 0x5, {0x5f, 0xff}}, @TCA_RATE={0x6, 0x5, {0x5, 0x5}}, @tclass_kind_options=@c_fq_codel={0xd}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x4040) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c746572000000eaffffffffffffff0002000000000000000000000000f0f39066517dc0cb98ecbd541699eeeedb306d438c696b62bdc39f300f"], &(0x7f0000000380)=0x41) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000a00)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x78, 0x10, 0x401, 0x0, 0x4, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_COLLECT_METADATA={0xfddf}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_LINK={0xd}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_ENCAP_TYPE, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x78}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x6, [0x1c, 0x2b, 0x7, 0x3f, 0x22, 0x28]}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) [ 1548.030449][ T26] audit: type=1804 audit(1641931893.532:1285): pid=15091 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2731/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 1548.064640][T15105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1548.162578][T15108] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 20:11:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0xa, 0x6, 0x0) setsockopt$ax25_int(r2, 0x10d, 0xd, 0x0, 0x7) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001340)={{0x0, 0xb97, 0x7, 0x200, 0x10000, 0x2, 0x1000, 0x8, 0x6, 0x7f, 0x6, 0x3, 0x4, 0x3, 0x4}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002340)={0x0, r3, "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", "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"}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r2, 0x0, 0xdbb) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r8, r7, 0x0, 0x100000001) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) writev(r2, &(0x7f0000001280)=[{&(0x7f0000001200)="29da613830dadb4687d174e82fae259a4a1b0856712c0ceb92d0310c205652839ad3781c", 0x24}, {&(0x7f0000001240)="07b2e775a01d3cc3842b8fe3c6b44b5923f8d4c8de2b709b2b05920dda28db1eeea17001a8513ec2d4f0cd46bb98f4fae9f56e8fddf479", 0x37}], 0x2) 20:11:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000480)=r1, 0x4) 20:11:33 executing program 0: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendto$inet(r0, &(0x7f0000000d80)="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", 0x481, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000007a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:11:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@mpls_newroute={0x1c}, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000800000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 1548.215532][T15109] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:11:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000480)=r1, 0x4) [ 1548.297996][T15113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:11:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x21, &(0x7f00000000c0)={@broadcast, @multicast1}, 0xc) r2 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x322}, 0xc, &(0x7f0000000880)={&(0x7f0000000a40)=@ipv6_newnexthop={0x6c, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0xa, 0x0, 0x6, 0x0, 0x2}, [@NHA_GROUP_TYPE={0x6}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_OIF={0x8}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x3}, @NHA_ENCAP={0x20, 0x8, 0x0, 0x1, @SEG6_LOCAL_SRH={0x1c, 0x2, {0x6c, 0x2, 0x4, 0x1, 0x4, 0x10, 0xa4a, [@remote]}}}, @NHA_BLACKHOLE={0x4}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8, 0x3, 0x1}}, @NHA_GROUP={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20040081) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000004c0)={'filter\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000800)={0x0, @ax25={0x3, @null, 0x4}, @xdp={0x2c, 0x3, 0x0, 0x8}, @ethernet={0x306, @broadcast}, 0x9, 0x0, 0x0, 0x0, 0xe9b6, &(0x7f00000007c0)='dummy0\x00', 0x8, 0x3, 0x80}) sendmsg$nl_route(r0, &(0x7f0000000900)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="20000000680038062abd7000ffdbdf25020001000000000008000500", @ANYRES32=r3, @ANYBLOB="1d228a1274066fa68f38a00a6f598f5d0795ef28c05974a10d3feb29a32a79cb5a8308ab92054b80ba374bbdb2e259af31940f1373b60df6fc3abff58fc1b94636cadad3d0c60e57bc0079ebfc5477109f3d0aaddb66b79edd0051d1dc15f4fcc6a20c040b52b11a600b471960ca55fb60417feda000678a9a34afd1ae77da8047a987a381799bb44b78f8c3fee829f6488303c7339191a4730d1cd36b43"], 0x20}, 0x1, 0x0, 0x0, 0x80000}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000340)={@loopback, @multicast2, 0x1, 0x8, [@broadcast, @private=0xa010101, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @multicast1, @private=0xa010101, @multicast2]}, 0x30) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r5, @ANYBLOB="3e72149848a3b3a2"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000006c0)={&(0x7f0000000940)=@deltclass={0x70, 0x29, 0x200, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xfff2, 0xfff3}, {0xb}, {0x0, 0xfff3}}, [@tclass_kind_options=@c_fq_codel={0xd}, @tclass_kind_options=@c_qfq={{0x8}, {0x14, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x10000}, @TCA_QFQ_LMAX={0x8, 0x2, 0xc8b9}]}}, @TCA_RATE={0x6, 0x5, {0x5f, 0xff}}, @TCA_RATE={0x6, 0x5, {0x5, 0x5}}, @tclass_kind_options=@c_fq_codel={0xd}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x4040) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c746572000000eaffffffffffffff0002000000000000000000000000f0f39066517dc0cb98ecbd541699eeeedb306d438c696b62bdc39f300f"], &(0x7f0000000380)=0x41) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000a00)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x78, 0x10, 0x401, 0x0, 0x4, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_COLLECT_METADATA={0xfddf}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_LINK={0xd}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_ENCAP_TYPE, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x78}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x6, [0x1c, 0x2b, 0x7, 0x3f, 0x22, 0x28]}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 20:11:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0xa, 0x6, 0x0) setsockopt$ax25_int(r2, 0x10d, 0xd, 0x0, 0x7) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001340)={{0x0, 0xb97, 0x7, 0x200, 0x10000, 0x2, 0x1000, 0x8, 0x6, 0x7f, 0x6, 0x3, 0x4, 0x3, 0x4}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002340)={0x0, r3, "3110fdcc2f88700c0c019696648a108016c690d1d3c2cf376de6c318a7e2f0eec3183340a99680e80f90e6cea251ba00727c072b15c9af2e69ed48313ceb9d6b308dc9640bf36bf9089f007b9672d7c50ba5bd14633a597f106784ad56e63366fff7ba9c471f3f91399a88852f3b09e34d8f9a60b46c43eae3e94a30375530ac62320c7705f369960964f77778c0f63bfc1b80fd502712decabb6cf093e7516dddd23a5bd4457b0fca57267ebf2be31afd28f371215bbadb0683988ca17966e30bfbc4df9cebd0f0a5e284d50e7ed0621251ee73c8e652d754922ebf5655429a348ec2916addc88d5e78fe0923bbb1efe61fed3b7709b0e8ae00bd5dab3cf03f", "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"}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r2, 0x0, 0xdbb) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r8, r7, 0x0, 0x100000001) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) writev(r2, &(0x7f0000001280)=[{&(0x7f0000001200)="29da613830dadb4687d174e82fae259a4a1b0856712c0ceb92d0310c205652839ad3781c", 0x24}, {&(0x7f0000001240)="07b2e775a01d3cc3842b8fe3c6b44b5923f8d4c8de2b709b2b05920dda28db1eeea17001a8513ec2d4f0cd46bb98f4fae9f56e8fddf479", 0x37}], 0x2) [ 1548.481723][ T26] audit: type=1804 audit(1641931894.142:1286): pid=15125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2732/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 [ 1548.516805][T15127] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:11:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000480)=r1, 0x4) 20:11:34 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x2c}}, 0x0) [ 1548.606396][ T26] audit: type=1804 audit(1641931894.262:1287): pid=15125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir108003837/syzkaller.MtjRO0/2732/memory.events" dev="sda1" ino=1166 res=1 errno=0 20:11:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f0000000080)) 20:11:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) pwrite64(r1, &(0x7f0000000080)="dc", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:11:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x21, &(0x7f00000000c0)={@broadcast, @multicast1}, 0xc) r2 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x322}, 0xc, &(0x7f0000000880)={&(0x7f0000000a40)=@ipv6_newnexthop={0x6c, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0xa, 0x0, 0x6, 0x0, 0x2}, [@NHA_GROUP_TYPE={0x6}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_OIF={0x8}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x3}, @NHA_ENCAP={0x20, 0x8, 0x0, 0x1, @SEG6_LOCAL_SRH={0x1c, 0x2, {0x6c, 0x2, 0x4, 0x1, 0x4, 0x10, 0xa4a, [@remote]}}}, @NHA_BLACKHOLE={0x4}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8, 0x3, 0x1}}, @NHA_GROUP={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20040081) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000004c0)={'filter\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000800)={0x0, @ax25={0x3, @null, 0x4}, @xdp={0x2c, 0x3, 0x0, 0x8}, @ethernet={0x306, @broadcast}, 0x9, 0x0, 0x0, 0x0, 0xe9b6, &(0x7f00000007c0)='dummy0\x00', 0x8, 0x3, 0x80}) sendmsg$nl_route(r0, &(0x7f0000000900)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="20000000680038062abd7000ffdbdf25020001000000000008000500", @ANYRES32=r3, @ANYBLOB="1d228a1274066fa68f38a00a6f598f5d0795ef28c05974a10d3feb29a32a79cb5a8308ab92054b80ba374bbdb2e259af31940f1373b60df6fc3abff58fc1b94636cadad3d0c60e57bc0079ebfc5477109f3d0aaddb66b79edd0051d1dc15f4fcc6a20c040b52b11a600b471960ca55fb60417feda000678a9a34afd1ae77da8047a987a381799bb44b78f8c3fee829f6488303c7339191a4730d1cd36b43"], 0x20}, 0x1, 0x0, 0x0, 0x80000}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000340)={@loopback, @multicast2, 0x1, 0x8, [@broadcast, @private=0xa010101, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @multicast1, @private=0xa010101, @multicast2]}, 0x30) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r5, @ANYBLOB="3e72149848a3b3a2"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000006c0)={&(0x7f0000000940)=@deltclass={0x70, 0x29, 0x200, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xfff2, 0xfff3}, {0xb}, {0x0, 0xfff3}}, [@tclass_kind_options=@c_fq_codel={0xd}, @tclass_kind_options=@c_qfq={{0x8}, {0x14, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x10000}, @TCA_QFQ_LMAX={0x8, 0x2, 0xc8b9}]}}, @TCA_RATE={0x6, 0x5, {0x5f, 0xff}}, @TCA_RATE={0x6, 0x5, {0x5, 0x5}}, @tclass_kind_options=@c_fq_codel={0xd}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x4040) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c746572000000eaffffffffffffff0002000000000000000000000000f0f39066517dc0cb98ecbd541699eeeedb306d438c696b62bdc39f300f"], &(0x7f0000000380)=0x41) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000a00)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x78, 0x10, 0x401, 0x0, 0x4, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_COLLECT_METADATA={0xfddf}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_LINK={0xd}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_ENCAP_TYPE, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x78}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x6, [0x1c, 0x2b, 0x7, 0x3f, 0x22, 0x28]}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) [ 1548.734562][ T26] audit: type=1800 audit(1641931894.262:1288): pid=15125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1166 res=0 errno=0 [ 1548.844661][T15140] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:11:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000480)=r1, 0x4) 20:11:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0xa, 0x6, 0x0) setsockopt$ax25_int(r2, 0x10d, 0xd, 0x0, 0x7) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001340)={{0x0, 0xb97, 0x7, 0x200, 0x10000, 0x2, 0x1000, 0x8, 0x6, 0x7f, 0x6, 0x3, 0x4, 0x3, 0x4}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002340)={0x0, r3, "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", "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"}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r2, 0x0, 0xdbb) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r8, r7, 0x0, 0x100000001) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) writev(r2, &(0x7f0000001280)=[{&(0x7f0000001200)="29da613830dadb4687d174e82fae259a4a1b0856712c0ceb92d0310c205652839ad3781c", 0x24}, {&(0x7f0000001240)="07b2e775a01d3cc3842b8fe3c6b44b5923f8d4c8de2b709b2b05920dda28db1eeea17001a8513ec2d4f0cd46bb98f4fae9f56e8fddf479", 0x37}], 0x2) 20:11:34 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f000000d000)={0x0, 0xea60}, 0x10) sendmmsg(r0, &(0x7f0000003b00)=[{{&(0x7f0000000080)=@ethernet={0x0, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendmmsg(r0, &(0x7f000000c600)=[{{&(0x7f0000003800)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "aaa7ea35797a85723fbd567b8c6f50e3d98394c06cbde978b4bd18742028e64e9e46c3327be275cc9c1deada38aa29628d93817d5908cef62747e5613a4f7d"}, 0x80, 0x0}}], 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) 20:11:34 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e00000001300000000000000000000007374726565626f673531322d67656e65726963"], 0xe0}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3200f8ae", @ANYRES16=0x0, @ANYBLOB="000000000000000000003f00000008000300", @ANYRES32=0x0, @ANYBLOB="0c005e80080001"], 0x28}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0000000120003"], 0xf0}}, 0x0) 20:11:34 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_udp_encap(r0, 0x84, 0x11, 0x0, 0x0) 20:11:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}]}]}, 0x30}}, 0x0) 20:11:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0xa, 0x6, 0x0) setsockopt$ax25_int(r2, 0x10d, 0xd, 0x0, 0x7) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001340)={{0x0, 0xb97, 0x7, 0x200, 0x10000, 0x2, 0x1000, 0x8, 0x6, 0x7f, 0x6, 0x3, 0x4, 0x3, 0x4}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002340)={0x0, r3, "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", "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"}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r2, 0x0, 0xdbb) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r8, r7, 0x0, 0x100000001) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) writev(r2, &(0x7f0000001280)=[{&(0x7f0000001200)="29da613830dadb4687d174e82fae259a4a1b0856712c0ceb92d0310c205652839ad3781c", 0x24}, {&(0x7f0000001240)="07b2e775a01d3cc3842b8fe3c6b44b5923f8d4c8de2b709b2b05920dda28db1eeea17001a8513ec2d4f0cd46bb98f4fae9f56e8fddf479", 0x37}], 0x2) 20:11:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 20:11:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) pwrite64(r1, &(0x7f0000000080)="dc", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:11:35 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e00000001300000000000000000000007374726565626f673531322d67656e65726963"], 0xe0}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3200f8ae", @ANYRES16=0x0, @ANYBLOB="000000000000000000003f00000008000300", @ANYRES32=0x0, @ANYBLOB="0c005e80080001"], 0x28}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0000000120003"], 0xf0}}, 0x0) 20:11:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) pwrite64(r1, &(0x7f0000000080)="dc", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:11:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) connect(r0, &(0x7f0000000200)=@nl=@unspec, 0x80) 20:11:35 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e00000001300000000000000000000007374726565626f673531322d67656e65726963"], 0xe0}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3200f8ae", @ANYRES16=0x0, @ANYBLOB="000000000000000000003f00000008000300", @ANYRES32=0x0, @ANYBLOB="0c005e80080001"], 0x28}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0000000120003"], 0xf0}}, 0x0) 20:11:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0xa, 0x6, 0x0) setsockopt$ax25_int(r2, 0x10d, 0xd, 0x0, 0x7) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001340)={{0x0, 0xb97, 0x7, 0x200, 0x10000, 0x2, 0x1000, 0x8, 0x6, 0x7f, 0x6, 0x3, 0x4, 0x3, 0x4}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002340)={0x0, r3, "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", "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"}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r2, 0x0, 0xdbb) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r8, r7, 0x0, 0x100000001) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) writev(r2, &(0x7f0000001280)=[{&(0x7f0000001200)="29da613830dadb4687d174e82fae259a4a1b0856712c0ceb92d0310c205652839ad3781c", 0x24}, {&(0x7f0000001240)="07b2e775a01d3cc3842b8fe3c6b44b5923f8d4c8de2b709b2b05920dda28db1eeea17001a8513ec2d4f0cd46bb98f4fae9f56e8fddf479", 0x37}], 0x2) 20:11:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) connect(r0, &(0x7f0000000200)=@nl=@unspec, 0x80) 20:11:35 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e00000001300000000000000000000007374726565626f673531322d67656e65726963"], 0xe0}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3200f8ae", @ANYRES16=0x0, @ANYBLOB="000000000000000000003f00000008000300", @ANYRES32=0x0, @ANYBLOB="0c005e80080001"], 0x28}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0000000120003"], 0xf0}}, 0x0) 20:11:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback}, {@in6=@remote, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x184}}, 0x0) 20:11:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) connect(r0, &(0x7f0000000200)=@nl=@unspec, 0x80) 20:11:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0xa, 0x6, 0x0) setsockopt$ax25_int(r2, 0x10d, 0xd, 0x0, 0x7) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001340)={{0x0, 0xb97, 0x7, 0x200, 0x10000, 0x2, 0x1000, 0x8, 0x6, 0x7f, 0x6, 0x3, 0x4, 0x3, 0x4}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002340)={0x0, r3, "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", "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"}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r2, 0x0, 0xdbb) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r8, r7, 0x0, 0x100000001) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) writev(r2, &(0x7f0000001280)=[{&(0x7f0000001200)="29da613830dadb4687d174e82fae259a4a1b0856712c0ceb92d0310c205652839ad3781c", 0x24}, {&(0x7f0000001240)="07b2e775a01d3cc3842b8fe3c6b44b5923f8d4c8de2b709b2b05920dda28db1eeea17001a8513ec2d4f0cd46bb98f4fae9f56e8fddf479", 0x37}], 0x2) 20:11:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) pwrite64(r1, &(0x7f0000000080)="dc", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:11:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r1, 0x305}, 0x14}}, 0x0) 20:11:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) connect(r0, &(0x7f0000000200)=@nl=@unspec, 0x80) 20:11:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) pwrite64(r1, &(0x7f0000000080)="dc", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:11:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r1, 0x305}, 0x14}}, 0x0) 20:11:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x1000) 20:11:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x82c77fa01b4d45f7, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 20:11:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r1, 0x305}, 0x14}}, 0x0) 20:11:36 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:11:36 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)=0xfffffffffffffdfe) 20:11:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r1, 0x305}, 0x14}}, 0x0) 20:11:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x1, 0x267, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 20:11:36 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:11:36 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448402fcff00008004020000460005000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) 20:11:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) pwrite64(r1, &(0x7f0000000080)="dc", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:11:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) pwrite64(r1, &(0x7f0000000080)="dc", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:11:36 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448402fcff00008004020000460005000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) 20:11:36 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:11:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x73, &(0x7f00000008c0)={0x0, 0x10, "209fd896ec35d02c7d398542ee8f7882"}, &(0x7f0000001900)=0x18) 20:11:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1b, 0x0, 0x400}, 0x48) 20:11:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x1c}}, 0x0) 20:11:36 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448402fcff00008004020000460005000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) 20:11:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8}]}, 0x20}}, 0x0) 20:11:36 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:11:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 20:11:37 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448402fcff00008004020000460005000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) 20:11:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/216, &(0x7f0000000140)=0x135) 20:11:37 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000001080)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) 20:11:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x11, 0x0, 0x3, 0x2, 0x0, 0x70bd26}, 0x10}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0e128009000100766c616e000000001c0002800600010088090000040003800cb666716f0000000100000008000500", @ANYRES32=0x0, @ANYBLOB="0800f000", @ANYRES32=r3, @ANYBLOB="f2dfb239fb8faf3db6bd913ea887b7"], 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000480)={'ip6tnl0\x00', r3, 0x2f, 0x4a, 0x5, 0x3, 0x2a, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80, 0x700, 0x10001, 0x2671}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="64049b5000015774430cbd00000026b76ccba1053c622ea20a8b0882d06f5635de265d5d0a278639bbbb118d9a369c9d50f629b3f8e3bd31f58c19d79732c406cf7db8fad17ccc1cae33be625e98feaad0ccd83209000000d60fcbf060c133eb85c53fc09ffe2b4fb03f660f0266860ed02db3fe60363bc3c7236aedeef3914d19cc2bd40cccfe51864c9a8e6aab86800b9674e70dd8425e13e5fdef8fe67e27dda487f907e4dc1ef96e5d5c8637925b1a8a42d1a79d2c0c223e27fcd8ce62fa15b55b0e0cc9747c1372a064664f870db1ccf1d228bb28f09ef4f7da43c4fb1c9405e873da63a008c67cdd4af869a93c234f003ff65daa0ddf3b17dd8064b5f345031a09ede783d1e4079604b8c4b42c696f6b045fc599a012fd5f91205fa62170dc5a3e266c9a64f80597d1b5b345cc244ebdd957d55ac1f9343d3c862a7766e5c6d45d5ed1446b128761109fef32a453b84103ce86c3f9da6ffa15b44dff15114e7069237a0afb455a2e37d24c843260c666622cc3230f833d8b910e72d34e0a780949a2664f02ddc51246124aef80a60770e58171601ff419e557786efe5cfde5532ddf52876d35fea6e38663ded6a4f3be7ae44edff2926dc2b1320b2a115c953c3fcec81cfe56a8b069fefbcf6f89647a308a387c1616e0b6310c5aee4f616c4c060ab2625afa32942c6d29ea123f3c723e5d70f7b259d0509df5e07707cb16c0106eefeff8660e61869b89a87004c21ff42240d2e56f2f68747d456ac76910bd4b1d", @ANYRES32=r4, @ANYRES16], 0x64}, 0x1, 0x0, 0x0, 0x40040d1}, 0x40) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="740ff68a553fc573a0f0756e6c3000"/25, @ANYRES32=0x0, @ANYBLOB="7800002000000005000200024d3800b400650000022f90780a0101020a010101890be8ffffffff64010100442ce6717f0000010000076de0000002000000077f000001000000050000000000007fffac1414bb000000084414b5430a010100ffffffffffffffff00400000940400008307cfe00000010717b6ac14142dac1414bbe000000200000000ac1414bb94040000442ca711ac1414bb00000006ffffffff000080017f00000100000007ac14141800000009e0000001000000a8000000"]}) r5 = socket(0x11, 0xa, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000081}, 0x40000) sendmsg$nl_route(r7, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000009c0)=@ipv4_getaddr={0x80, 0x16, 0x100, 0x70bd26, 0x25dfdbfd, {0x2, 0x65d1c76c1231e773, 0x82, 0xfd, r6}, [@IFA_LOCAL={0x8, 0x2, @empty}, @IFA_CACHEINFO={0x14, 0x6, {0xffff8001, 0xf82, 0x101, 0x3}}, @IFA_CACHEINFO={0x15, 0x6, {0x2, 0x81, 0x4, 0xfff80000}}, @IFA_ADDRESS={0x8, 0x1, @private=0xa010102}, @IFA_CACHEINFO={0x14, 0x6, {0x7ff, 0x400, 0x1e84, 0xf19f}}, @IFA_FLAGS={0x8, 0x8, 0xc}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x9, 0x400, 0x6}}]}, 0x80}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000006780)=@newlink={0x74, 0x10, 0x403, 0x8080, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vti={{0x8}, {0x24, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_OKEY={0x8}], @vti_common_policy=[@IFLA_VTI_IKEY={0x8}], @IFLA_VTI_REMOTE={0x8, 0x5, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'wg0\x00'}]}, 0x74}}, 0x0) 20:11:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000010000104000000db7c00000000000000", @ANYRES32=r1, @ANYBLOB="9a"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x20805}}, 0x20}}, 0x0) 20:11:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8a", 0x1}], 0x1, 0x7fffffffffffffff, 0x0) 20:11:37 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x208e24b) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) sendfile(r0, r1, 0x0, 0x8df) 20:11:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002, 0x0, @empty, 0xff}, 0x1c) r1 = socket$inet(0x2, 0x80000, 0xa7) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='macvlan1\x00', 0x10) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40000002) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) close(r0) 20:11:37 executing program 0: r0 = socket(0x22, 0x2, 0x2) ioctl$IMGETDEVINFO(r0, 0x80044944, 0xfffffffffffffffe) 20:11:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) close(r0) 20:11:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 20:11:37 executing program 4: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf22}, 0x48) r1 = socket(0x10, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000140)=@tcp=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/185}, 0x20) [ 1551.939111][T15268] __nla_validate_parse: 6 callbacks suppressed [ 1551.939130][T15268] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1551.963877][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:11:37 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 20:11:37 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={'nr', 0x0}, 0x0, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @bcast]}) 20:11:37 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x10, &(0x7f0000000200)={{0x0, @dev, 0x0, 0x0, 'ovf\x00'}, {@loopback}}, 0x44) 20:11:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x221, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}]}, 0x3c}}, 0x0) 20:11:37 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_OUT_KEY_ID={0xc, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x6}]}]}, 0x2c}}, 0x0) 20:11:37 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'dummy0\x00', @ifru_data=&(0x7f0000000100)="030000000a7570fcf08e9536828792e29215b80c9106824df4983c83ac32a520"}) 20:11:38 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x208e24b) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) sendfile(r0, r1, 0x0, 0x8df) 20:11:38 executing program 5: pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x100, 0x0) 20:11:38 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @empty, 'veth1_to_hsr\x00'}}, 0x80) 20:11:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xfffffd9d) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r0, 0x0) mmap(&(0x7f0000da8000/0x4000)=nil, 0x4000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) 20:11:38 executing program 2: unshare(0x6c060400) unshare(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000180)=0x3f, 0x4) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000400)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="94000000000801020000000000000000050000070900010073797a30000000000900010073797a30000000000900010073797a310000000006000240001600000500030084000000dcbe258908000140000000010800014000000002080001400000000008000140000007ca080001400000000608000140000000020800014000007fff08000140000000020800014000000006"], 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @private0}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 20:11:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x73, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:11:38 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x208e24b) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) sendfile(r0, r1, 0x0, 0x8df) 20:11:38 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x208e24b) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) sendfile(r0, r1, 0x0, 0x8df) 20:11:39 executing program 2: unshare(0x6c060400) unshare(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000180)=0x3f, 0x4) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000400)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="94000000000801020000000000000000050000070900010073797a30000000000900010073797a30000000000900010073797a310000000006000240001600000500030084000000dcbe258908000140000000010800014000000002080001400000000008000140000007ca080001400000000608000140000000020800014000007fff08000140000000020800014000000006"], 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @private0}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 20:11:39 executing program 5: r0 = socket(0x18, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040), 0xe) 20:11:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xfffffd9d) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r0, 0x0) mmap(&(0x7f0000da8000/0x4000)=nil, 0x4000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) 20:11:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf002}) 20:11:39 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x208e24b) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) sendfile(r0, r1, 0x0, 0x8df) 20:11:39 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x208e24b) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) sendfile(r0, r1, 0x0, 0x8df) 20:11:39 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x208e24b) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) sendfile(r0, r1, 0x0, 0x8df) 20:11:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf002}) 20:11:40 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf002}) 20:11:40 executing program 2: unshare(0x6c060400) unshare(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000180)=0x3f, 0x4) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000400)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="94000000000801020000000000000000050000070900010073797a30000000000900010073797a30000000000900010073797a310000000006000240001600000500030084000000dcbe258908000140000000010800014000000002080001400000000008000140000007ca080001400000000608000140000000020800014000007fff08000140000000020800014000000006"], 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @private0}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 20:11:40 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf002}) 20:11:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xfffffd9d) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r0, 0x0) mmap(&(0x7f0000da8000/0x4000)=nil, 0x4000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) 20:11:40 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x208e24b) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) sendfile(r0, r1, 0x0, 0x8df) 20:11:40 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0xc8, 0x88000000, 0x0, 0x0, 0x0, 0x180, 0x194, 0x194, 0x180, 0x194, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x0, 0x10}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@private, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 20:11:40 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x208e24b) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) sendfile(r0, r1, 0x0, 0x8df) 20:11:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:40 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x208e24b) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) sendfile(r0, r1, 0x0, 0x8df) 20:11:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:41 executing program 2: unshare(0x6c060400) unshare(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000180)=0x3f, 0x4) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000400)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="94000000000801020000000000000000050000070900010073797a30000000000900010073797a30000000000900010073797a310000000006000240001600000500030084000000dcbe258908000140000000010800014000000002080001400000000008000140000007ca080001400000000608000140000000020800014000007fff08000140000000020800014000000006"], 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @private0}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 20:11:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x12}]}, 0x24}}, 0x0) 20:11:41 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@null, @null, @default, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}) 20:11:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xfffffd9d) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r0, 0x0) mmap(&(0x7f0000da8000/0x4000)=nil, 0x4000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) 20:11:42 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x89, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 20:11:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) shutdown(r1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'ipvlan0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x80000000}) r3 = socket$l2tp(0x2, 0x2, 0x73) r4 = accept(r3, &(0x7f00000004c0)=@ethernet={0x0, @random}, &(0x7f0000000540)=0x80) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000580)={r6, 0x2e, "a15de746f84a0589efcc6a307f01c23eee202ae1c9c5cc1932854c58ff4fb9ef15c42dfed3576df6b910ac4dd714"}, &(0x7f00000005c0)=0x36) recvmsg$unix(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/132, 0x84}, {&(0x7f0000000380)=""/87, 0x57}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000100000000000100000004430000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00'], 0x70}, 0x40000041) write$cgroup_int(r8, &(0x7f0000000480)=0x4, 0x12) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r9, 0x0) 20:11:42 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000080)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 20:11:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000d3c9ffffff0012000000040001"], 0x18}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 20:11:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) 20:11:42 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x4}}, 0x2e) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000013c0)="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", 0xc41}], 0x1}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0}}], 0x400000000000085, 0x0) 20:11:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "5443ed407645ca8e4b09457b3f"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac0a}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}]}, 0x4c}}, 0x0) 20:11:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x60a, 0xe40, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:11:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) shutdown(r1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'ipvlan0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x80000000}) r3 = socket$l2tp(0x2, 0x2, 0x73) r4 = accept(r3, &(0x7f00000004c0)=@ethernet={0x0, @random}, &(0x7f0000000540)=0x80) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000580)={r6, 0x2e, "a15de746f84a0589efcc6a307f01c23eee202ae1c9c5cc1932854c58ff4fb9ef15c42dfed3576df6b910ac4dd714"}, &(0x7f00000005c0)=0x36) recvmsg$unix(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/132, 0x84}, {&(0x7f0000000380)=""/87, 0x57}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000100000000000100000004430000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00'], 0x70}, 0x40000041) write$cgroup_int(r8, &(0x7f0000000480)=0x4, 0x12) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r9, 0x0) 20:11:42 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x7) 20:11:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) shutdown(r1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'ipvlan0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x80000000}) r3 = socket$l2tp(0x2, 0x2, 0x73) r4 = accept(r3, &(0x7f00000004c0)=@ethernet={0x0, @random}, &(0x7f0000000540)=0x80) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000580)={r6, 0x2e, "a15de746f84a0589efcc6a307f01c23eee202ae1c9c5cc1932854c58ff4fb9ef15c42dfed3576df6b910ac4dd714"}, &(0x7f00000005c0)=0x36) recvmsg$unix(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/132, 0x84}, {&(0x7f0000000380)=""/87, 0x57}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000100000000000100000004430000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00'], 0x70}, 0x40000041) write$cgroup_int(r8, &(0x7f0000000480)=0x4, 0x12) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r9, 0x0) 20:11:43 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 20:11:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) 20:11:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) 20:11:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004180)={&(0x7f0000004000)={0x64, r1, 0x2f, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}}, 0x0) 20:11:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) shutdown(r1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'ipvlan0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x80000000}) r3 = socket$l2tp(0x2, 0x2, 0x73) r4 = accept(r3, &(0x7f00000004c0)=@ethernet={0x0, @random}, &(0x7f0000000540)=0x80) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000580)={r6, 0x2e, "a15de746f84a0589efcc6a307f01c23eee202ae1c9c5cc1932854c58ff4fb9ef15c42dfed3576df6b910ac4dd714"}, &(0x7f00000005c0)=0x36) recvmsg$unix(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/132, 0x84}, {&(0x7f0000000380)=""/87, 0x57}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000100000000000100000004430000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00'], 0x70}, 0x40000041) write$cgroup_int(r8, &(0x7f0000000480)=0x4, 0x12) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r9, 0x0) 20:11:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004180)={&(0x7f0000004000)={0x64, r1, 0x2f, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}}, 0x0) 20:11:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) shutdown(r1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'ipvlan0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x80000000}) r3 = socket$l2tp(0x2, 0x2, 0x73) r4 = accept(r3, &(0x7f00000004c0)=@ethernet={0x0, @random}, &(0x7f0000000540)=0x80) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000580)={r6, 0x2e, "a15de746f84a0589efcc6a307f01c23eee202ae1c9c5cc1932854c58ff4fb9ef15c42dfed3576df6b910ac4dd714"}, &(0x7f00000005c0)=0x36) recvmsg$unix(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/132, 0x84}, {&(0x7f0000000380)=""/87, 0x57}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000100000000000100000004430000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00'], 0x70}, 0x40000041) write$cgroup_int(r8, &(0x7f0000000480)=0x4, 0x12) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r9, 0x0) 20:11:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004180)={&(0x7f0000004000)={0x64, r1, 0x2f, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}}, 0x0) 20:11:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) 20:11:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004180)={&(0x7f0000004000)={0x64, r1, 0x2f, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}}, 0x0) 20:11:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) 20:11:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) 20:11:44 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 20:11:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) 20:11:44 executing program 0: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0x0, 0x1, 0x0, 0x0, 0x40c0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="76d90ae2a4487d513bde84af6883b872a310f624c22c8b88a9768758fd303ca60d8a5329e361599f9ec61422b42d7fcc77961058"], 0x44}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff00ab00000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 20:11:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc", 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) 20:11:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) shutdown(r1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'ipvlan0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x80000000}) r3 = socket$l2tp(0x2, 0x2, 0x73) r4 = accept(r3, &(0x7f00000004c0)=@ethernet={0x0, @random}, &(0x7f0000000540)=0x80) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000580)={r6, 0x2e, "a15de746f84a0589efcc6a307f01c23eee202ae1c9c5cc1932854c58ff4fb9ef15c42dfed3576df6b910ac4dd714"}, &(0x7f00000005c0)=0x36) recvmsg$unix(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/132, 0x84}, {&(0x7f0000000380)=""/87, 0x57}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000100000000000100000004430000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00'], 0x70}, 0x40000041) write$cgroup_int(r8, &(0x7f0000000480)=0x4, 0x12) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r9, 0x0) 20:11:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) shutdown(r1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'ipvlan0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x80000000}) r3 = socket$l2tp(0x2, 0x2, 0x73) r4 = accept(r3, &(0x7f00000004c0)=@ethernet={0x0, @random}, &(0x7f0000000540)=0x80) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000580)={r6, 0x2e, "a15de746f84a0589efcc6a307f01c23eee202ae1c9c5cc1932854c58ff4fb9ef15c42dfed3576df6b910ac4dd714"}, &(0x7f00000005c0)=0x36) recvmsg$unix(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/132, 0x84}, {&(0x7f0000000380)=""/87, 0x57}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000100000000000100000004430000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00'], 0x70}, 0x40000041) write$cgroup_int(r8, &(0x7f0000000480)=0x4, 0x12) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r9, 0x0) [ 1559.070377][ T26] kauditd_printk_skb: 21 callbacks suppressed [ 1559.070397][ T26] audit: type=1804 audit(1641931904.722:1310): pid=15490 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir476911429/syzkaller.BPIwhK/2004/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 20:11:45 executing program 0: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0x0, 0x1, 0x0, 0x0, 0x40c0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="76d90ae2a4487d513bde84af6883b872a310f624c22c8b88a9768758fd303ca60d8a5329e361599f9ec61422b42d7fcc77961058"], 0x44}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff00ab00000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 20:11:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x3abc, 0x20000008}) write$binfmt_script(r1, &(0x7f0000002240)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 20:11:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x81000000, 0xb}}}}]}, 0x40}}, 0x0) [ 1559.685685][ T26] audit: type=1804 audit(1641931905.342:1311): pid=15510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir476911429/syzkaller.BPIwhK/2005/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 20:11:45 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/179, 0xb3}], 0x1}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000004c0)=""/161, 0xa1}], 0x1, &(0x7f0000001840)}}], 0x2, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f00000000c0)={0xa, 0x6e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@local]}}}], 0x28}, 0x0) 20:11:45 executing program 3: r0 = socket(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @random="2a5d093def8e", 'bridge_slave_0\x00'}}, 0x80) sendmmsg$sock(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="050000006418c3a85d976affd01cf5229df383a431fcac28483800d0317e562e8107add4fb5f585fbb269c", 0x2b}, {&(0x7f0000000140)="e2428c9efab6d9aa32d79259ef", 0xd}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="5a4d4b89569a430f6935a6eceeb6e88b1191afbaa9874291cfc7cf36c7de9abdc38dacbb7d90541b30fdc1f7eef4f4da614deeb7b9ebd0f0", 0xfffffdef}], 0x1}}], 0x2, 0x0) 20:11:45 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 20:11:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0xfdef}], 0x1) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) 20:11:45 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x3abc, 0x20000008}) write$binfmt_script(r1, &(0x7f0000002240)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 20:11:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x3abc, 0x20000008}) write$binfmt_script(r1, &(0x7f0000002240)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 20:11:45 executing program 0: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0x0, 0x1, 0x0, 0x0, 0x40c0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="76d90ae2a4487d513bde84af6883b872a310f624c22c8b88a9768758fd303ca60d8a5329e361599f9ec61422b42d7fcc77961058"], 0x44}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff00ab00000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 20:11:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x3abc, 0x20000008}) write$binfmt_script(r1, &(0x7f0000002240)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 20:11:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x3abc, 0x20000008}) write$binfmt_script(r1, &(0x7f0000002240)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) [ 1560.519935][ T26] audit: type=1804 audit(1641931906.182:1312): pid=15532 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir476911429/syzkaller.BPIwhK/2006/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 20:11:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x3abc, 0x20000008}) write$binfmt_script(r1, &(0x7f0000002240)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 20:11:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x3abc, 0x20000008}) write$binfmt_script(r1, &(0x7f0000002240)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 20:11:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x3abc, 0x20000008}) write$binfmt_script(r1, &(0x7f0000002240)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 20:11:46 executing program 0: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0x0, 0x1, 0x0, 0x0, 0x40c0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="76d90ae2a4487d513bde84af6883b872a310f624c22c8b88a9768758fd303ca60d8a5329e361599f9ec61422b42d7fcc77961058"], 0x44}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff00ab00000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 1561.333514][ T26] audit: type=1804 audit(1641931906.992:1313): pid=15559 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir476911429/syzkaller.BPIwhK/2007/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 20:11:47 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 20:11:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x3abc, 0x20000008}) write$binfmt_script(r1, &(0x7f0000002240)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 20:11:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r2, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x6}}, @TCA_RATE={0x6}]}, 0x40}}, 0x0) 20:11:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x3abc, 0x20000008}) write$binfmt_script(r1, &(0x7f0000002240)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 20:11:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@updsa={0xf0, 0x1a, 0xa21, 0x0, 0x0, {{@in6=@local, @in=@dev}, {@in6=@remote}, @in=@remote}}, 0xf0}}, 0x0) 20:11:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001380)=ANY=[@ANYBLOB="1c0000000201ebff1783000000000000000000000600ebffffff0016718402535176d32149ac8f8a2078c960dc7913866af4990e9c2b361aa46efc3480f9d3d2752612e3adea8202d37ef6dae954bc0c2a4ad5b6da8a3de00ab1f28d08a7db6b47fa1e6eb7b4076ecf183528faba36d7070185f684c6c72407fd4b0f6c60855ef02061cd"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001200), 0x40) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x2, 0x3, 0x2, &(0x7f0000000240)) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r5, 0x0) write$cgroup_devices(r5, &(0x7f0000001280)=ANY=[@ANYBLOB="020000c000000000b0bceecb878ea6d980d04e96b40b8464ce1d6e9fa9ea79cded88ce6f8669fb41dfbb2aa4ddc7304e4122a54f74ed3f41561d539d3e23594b7ccfe1b0483715953fe406ae29c3f144a3ae29f087f4d397fde15f6f675c57fbe8c33979a0484b07c6464e7ae845b9228e38d42df402e78254e64a6ccd2cbff832f2f6faad74b1c4ddc2132fdafe205273953fbe202e36b41e68108f36dcf2cb294c71ce60a2c2054dbc98106599b23acf02278b707c83d4a2e17e66ba0a1c27e79d19ac31867e865782d1de8f689404a1ec90"], 0x9) setsockopt$rose(r4, 0x104, 0x3, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000001100)={0x8, 'veth1\x00', {'veth0_vlan\x00'}, 0x3}) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f00000011c0)=0x4102bcc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}]}}}, @IFLA_OPERSTATE={0x5, 0x10, 0x3}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 20:11:47 executing program 5: sendto$llc(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0) [ 1561.869061][T15571] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 20:11:47 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 20:11:47 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8}, {0x4}}}, @IFLA_MTU={0x8, 0x4, 0x2002ce3}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x429}]}, 0x40}}, 0x0) 20:11:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x13, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x4a}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:11:47 executing program 0: close(0xffffffffffffffff) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r1) 20:11:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0xa}, [@ldst={0x5, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 20:11:48 executing program 0: close(0xffffffffffffffff) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r1) 20:11:48 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000054001902000000000000000007000000", @ANYRES32=r1, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="62040000ff"], 0x38}}, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:11:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 20:11:48 executing program 5: r0 = socket(0x2, 0x3, 0x8) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0x1000) 20:11:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="11477aa18b1b"}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 20:11:48 executing program 1: bpf$MAP_CREATE(0x6, 0x0, 0x0) 20:11:48 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) 20:11:48 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000378000/0x3000)=nil, 0x3000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x8000002, 0x3}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a71a6ea35bdfaf6"}, 0xd8) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x1) r3 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'lo\x00', 0x0}) unshare(0x80) sendto$packet(r3, &(0x7f0000000040)="632ae5af4cf943eeaf8603baffcb", 0xe, 0x0, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYBLOB="d0fa05000f00e0ff06f2f3ff08000b004000050000002657126408000100627053001c000200080008000000000008070000000000000000000020ec6c97efbe40b86c006e766f15882f000000000000", @ANYRESDEC=r4, @ANYBLOB="08000300e0ff0a00060005000101100008000b0000000000"], 0x68}, 0x1, 0x0, 0x0, 0x2404a054}, 0x4000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'netdevsim0\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) [ 1562.936955][T15607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:11:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="11477aa18b1b"}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) [ 1562.980161][T15621] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1563.017313][T15607] device veth203 entered promiscuous mode [ 1563.051474][T15608] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.3'. 20:11:48 executing program 0: close(0xffffffffffffffff) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r1) 20:11:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000005c0), r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000040)={0x28, r1, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5}]}, 0x28}}, 0x0) 20:11:48 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040), 0x6) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r0, 0x321, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 20:11:49 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) 20:11:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 20:11:49 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040), 0x6) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r0, 0x321, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 20:11:49 executing program 0: close(0xffffffffffffffff) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r1) 20:11:49 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040), 0x6) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r0, 0x321, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 20:11:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000006d00)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x2, 0x0) 20:11:49 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) [ 1563.708668][T15640] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 20:11:51 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000378000/0x3000)=nil, 0x3000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x8000002, 0x3}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a71a6ea35bdfaf6"}, 0xd8) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x1) r3 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'lo\x00', 0x0}) unshare(0x80) sendto$packet(r3, &(0x7f0000000040)="632ae5af4cf943eeaf8603baffcb", 0xe, 0x0, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYBLOB="d0fa05000f00e0ff06f2f3ff08000b004000050000002657126408000100627053001c000200080008000000000008070000000000000000000020ec6c97efbe40b86c006e766f15882f000000000000", @ANYRESDEC=r4, @ANYBLOB="08000300e0ff0a00060005000101100008000b0000000000"], 0x68}, 0x1, 0x0, 0x0, 0x2404a054}, 0x4000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'netdevsim0\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 20:11:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x40) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5452, &(0x7f0000000040)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) 20:11:51 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040), 0x6) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r0, 0x321, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 20:11:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="11477aa18b1b"}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 20:11:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x13, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4b}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb4, &(0x7f0000000540)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:11:51 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) 20:11:51 executing program 4: r0 = socket$inet(0x2, 0x803, 0x1) getsockopt(r0, 0x2000000000ff, 0x40000000001, 0x0, 0xffffffffffffffff) 20:11:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) [ 1564.087388][T15660] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 20:11:51 executing program 3: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff00ab00000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="009473", @ANYRES32=0x0, @ANYBLOB="0c009900000000000000000083005b006c97b8edb32913d8be2653813d52b725a8c0b73af712e0b4e1a5e9d7f523876efee1fad4bae4b6ba843f9de818fb9281d766fa27609e56e25b2be219289745477d4f978075b0e0ec64e108326d0aa947e1285f7887b1016e48a6b4a032c1522a9256e7aa4cd5ac0b99705fa64e568a4a6b4c70bed049770c9a1c9196b3e7fb96"], 0xac}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 20:11:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}) 20:11:52 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000000400)={0x28, r2, 0x203, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r4, 0x4c4a997a53e05625, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0x20}}, 0x0) [ 1566.064298][T15670] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1566.429872][ T26] audit: type=1804 audit(1641931912.092:1314): pid=15684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir471318327/syzkaller.RzHyLc/2645/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 20:11:52 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x100, 0x70bd2e, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x2d}, @val={0x8}, @val={0xc, 0x99, {0x76924a1a, 0x73}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x40044) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00988acf5d010062726964676500000c0002800600270002000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="1e00090429907000fddbdf250700000000000000", @ANYRES32=0x0, @ANYBLOB="709204007180000014001400697036746e6c30000000000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg(r6, 0x0, 0x880) [ 1568.375534][T13814] Bluetooth: hci4: command 0x0405 tx timeout 20:11:54 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000000400)={0x28, r2, 0x203, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r4, 0x4c4a997a53e05625, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0x20}}, 0x0) 20:11:54 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000378000/0x3000)=nil, 0x3000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x8000002, 0x3}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a71a6ea35bdfaf6"}, 0xd8) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x1) r3 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'lo\x00', 0x0}) unshare(0x80) sendto$packet(r3, &(0x7f0000000040)="632ae5af4cf943eeaf8603baffcb", 0xe, 0x0, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYBLOB="d0fa05000f00e0ff06f2f3ff08000b004000050000002657126408000100627053001c000200080008000000000008070000000000000000000020ec6c97efbe40b86c006e766f15882f000000000000", @ANYRESDEC=r4, @ANYBLOB="08000300e0ff0a00060005000101100008000b0000000000"], 0x68}, 0x1, 0x0, 0x0, 0x2404a054}, 0x4000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'netdevsim0\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 20:11:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="11477aa18b1b"}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 20:11:54 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000000400)={0x28, r2, 0x203, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r4, 0x4c4a997a53e05625, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0x20}}, 0x0) 20:11:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x100, 0x70bd2e, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x2d}, @val={0x8}, @val={0xc, 0x99, {0x76924a1a, 0x73}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x40044) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00988acf5d010062726964676500000c0002800600270002000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="1e00090429907000fddbdf250700000000000000", @ANYRES32=0x0, @ANYBLOB="709204007180000014001400697036746e6c30000000000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg(r6, 0x0, 0x880) 20:11:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x700) 20:11:54 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f00000003c0), 0x48) 20:11:54 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000000400)={0x28, r2, 0x203, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r4, 0x4c4a997a53e05625, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0x20}}, 0x0) 20:11:54 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000000400)={0x28, r2, 0x203, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r4, 0x4c4a997a53e05625, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0x20}}, 0x0) 20:11:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0xf6c0c410938328c7, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 20:11:55 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000000400)={0x28, r2, 0x203, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r4, 0x4c4a997a53e05625, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0x20}}, 0x0) 20:11:55 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000000400)={0x28, r2, 0x203, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r4, 0x4c4a997a53e05625, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0x20}}, 0x0) 20:11:57 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000378000/0x3000)=nil, 0x3000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x8000002, 0x3}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a71a6ea35bdfaf6"}, 0xd8) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x1) r3 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'lo\x00', 0x0}) unshare(0x80) sendto$packet(r3, &(0x7f0000000040)="632ae5af4cf943eeaf8603baffcb", 0xe, 0x0, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYBLOB="7daed2c4be1786118883182db81132a70b441553ef615e536eca76c6e05783776b0a258bc050e3ea97b96e79cc993fc692f3553c8d0a06ce3fb96fe5f8b21041ece27f8fb67e57d3ad0e67f41d8c83dfc9c97ba5cb7213a239b8ac5601abc370bc840b6419d4a403995ab02f1966cd0fdbc967d112a4979dab426138adee5babb0aff1ea6d136c13a60f275176e5efdf5b795fed2fc907d122510231984f4f7c6dde0d451fc4c6fbd3b2ba2ef6478206be83912c64d38b82168e17ac4e75e4f1349f19c7c4ddc7a1cdca9f4a61939f2827c0cedd82c83fecd6b4e54fcaa45fa28163fba712337f23fd1d60f46a06048d13777631d9344e02ea275b9151012a8adb678048350c208d0ff293dca45078", @ANYBLOB="d0fa05000f00e0ff06f2f3ff08000b004000050000002657126408000100627053001c000200080008000000000008070000000000000000000020ec6c97efbe40b86c006e766f15882f000000000000", @ANYRESDEC=r4, @ANYBLOB="08000300e0ff0a00060005000101100008000b0000000000"], 0x68}, 0x1, 0x0, 0x0, 0x2404a054}, 0x4000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'netdevsim0\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 20:11:57 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x2}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/58, 0x3a}, {&(0x7f00000003c0)=""/126, 0x7e}, {&(0x7f0000000440)=""/118, 0x76}], 0x4, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}, 0x1) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none}, 0xfc6f) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x80fe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000014008502000000000000002e0a0200e23b000000160002808fb3d85ac77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0xe, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001202", 0x2e}], 0x1}, 0x0) 20:11:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x0) 20:11:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001300)={0x2880008}) 20:11:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000600)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x80e}, 0x8) 20:11:57 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x100, 0x70bd2e, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x2d}, @val={0x8}, @val={0xc, 0x99, {0x76924a1a, 0x73}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x40044) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00988acf5d010062726964676500000c0002800600270002000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="1e00090429907000fddbdf250700000000000000", @ANYRES32=0x0, @ANYBLOB="709204007180000014001400697036746e6c30000000000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg(r6, 0x0, 0x880) 20:11:57 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)={0xe0, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @generic="1ba9c13b42f7c632d1a2552e99ea63d9e2b2436b6fd1961ee5517e233f4b2fed860862651617a95bff14d90e70be871d4db45e7a9215ac1a4b88a95839ed0ba7914e8c564810692c1736a67db88dc0f8ea49d28a0c993dbc8d58dd2e27200ce7e3758f533d3a733f03cf86d28ea407c5f2ab85c81654bc2453609cba69f6155a74db9f7d8912bd2b942c8bb6f32e8d255fd9b79fd7b6f5d994888f569cf699491be63bbca661712a6e8a71f033f27987ee5a10652cd58420b1afb7da0460ad5752c0a18577"]}, 0xe0}], 0x1}, 0x0) 20:11:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x0) 20:11:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000280)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 20:11:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x0) [ 1572.465510][T15741] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1572.476011][T15741] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up [ 1572.484925][T15749] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 20:11:58 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xb3, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010602", 0x0, 0x1df, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:11:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x0) [ 1574.366158][T13814] Bluetooth: hci4: command 0x0405 tx timeout 20:12:01 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x10040}, 0x10) bind$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0xc3b34bf47491ccbc}}, 0x10) 20:12:01 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x2}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/58, 0x3a}, {&(0x7f00000003c0)=""/126, 0x7e}, {&(0x7f0000000440)=""/118, 0x76}], 0x4, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}, 0x1) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none}, 0xfc6f) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x80fe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000014008502000000000000002e0a0200e23b000000160002808fb3d85ac77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0xe, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001202", 0x2e}], 0x1}, 0x0) 20:12:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x100, 0x70bd2e, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x2d}, @val={0x8}, @val={0xc, 0x99, {0x76924a1a, 0x73}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x40044) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00988acf5d010062726964676500000c0002800600270002000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="1e00090429907000fddbdf250700000000000000", @ANYRES32=0x0, @ANYBLOB="709204007180000014001400697036746e6c30000000000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg(r6, 0x0, 0x880) 20:12:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005080)=@delchain={0x38, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xb}}]}}]}, 0x38}}, 0x0) 20:12:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)=@newneigh={0x3c, 0x1c, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@NDA_DST_IPV6={0x14, 0x1, @private0}, @NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x3c}}, 0x0) 20:12:01 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x2}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/58, 0x3a}, {&(0x7f00000003c0)=""/126, 0x7e}, {&(0x7f0000000440)=""/118, 0x76}], 0x4, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}, 0x1) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none}, 0xfc6f) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x80fe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000014008502000000000000002e0a0200e23b000000160002808fb3d85ac77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0xe, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001202", 0x2e}], 0x1}, 0x0) 20:12:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, 0x0, 0x14, 0x0, &(0x7f00000000c0), 0x10) 20:12:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x0, @private2}, @in={0x2, 0x4e22, @local}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @local}}}, 0x84) [ 1575.396784][T15765] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:01 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 20:12:01 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x1a, 0x0, 0x20000000) [ 1575.563009][T15773] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1575.594853][T15773] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:12:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5}]}}}, @IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x50}}, 0x0) 20:12:01 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 1575.635081][T15768] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 1575.649650][T15768] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:12:01 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x2}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/58, 0x3a}, {&(0x7f00000003c0)=""/126, 0x7e}, {&(0x7f0000000440)=""/118, 0x76}], 0x4, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}, 0x1) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none}, 0xfc6f) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x80fe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000014008502000000000000002e0a0200e23b000000160002808fb3d85ac77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0xe, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001202", 0x2e}], 0x1}, 0x0) 20:12:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x0, 0x0, 0x0, 0x6}, 0x20) 20:12:01 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 20:12:01 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f00000000c0)=@full={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x1c) 20:12:01 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 1575.812435][T15792] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 1575.891790][T15788] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 1575.914576][T15788] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:12:01 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x2}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/58, 0x3a}, {&(0x7f00000003c0)=""/126, 0x7e}, {&(0x7f0000000440)=""/118, 0x76}], 0x4, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}, 0x1) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none}, 0xfc6f) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x80fe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000014008502000000000000002e0a0200e23b000000160002808fb3d85ac77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0xe, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001202", 0x2e}], 0x1}, 0x0) 20:12:01 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000420000/0x3000)=nil, 0x3000, 0x0, 0x22011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 20:12:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="000000000d80ffff", 0x8) 20:12:01 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20040810) 20:12:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7, 0x0, &(0x7f00000000c0)) 20:12:01 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x2}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/58, 0x3a}, {&(0x7f00000003c0)=""/126, 0x7e}, {&(0x7f0000000440)=""/118, 0x76}], 0x4, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}, 0x1) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none}, 0xfc6f) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x80fe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000014008502000000000000002e0a0200e23b000000160002808fb3d85ac77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0xe, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001202", 0x2e}], 0x1}, 0x0) 20:12:01 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x40032, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000f95fd7)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 20:12:02 executing program 2: pipe(&(0x7f00000000c0)) socket$inet_smc(0x2b, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa60}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:12:02 executing program 4: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 20:12:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000076007d52000000001500000007000400", @ANYRES32, @ANYBLOB="080001"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1576.410124][T15812] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1576.458148][T15812] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:12:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000076007d52000000001500000007000400", @ANYRES32, @ANYBLOB="080001"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 20:12:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) [ 1576.526605][T15805] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 1576.534821][T15805] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up [ 1576.577680][T15817] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1576.611450][T15817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1576.644168][T15817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:12:02 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x2}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/58, 0x3a}, {&(0x7f00000003c0)=""/126, 0x7e}, {&(0x7f0000000440)=""/118, 0x76}], 0x4, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}, 0x1) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none}, 0xfc6f) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x80fe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000014008502000000000000002e0a0200e23b000000160002808fb3d85ac77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0xe, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001202", 0x2e}], 0x1}, 0x0) 20:12:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @remote}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$netlink(0x10, 0x3, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f0000000100), 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) 20:12:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000076007d52000000001500000007000400", @ANYRES32, @ANYBLOB="080001"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 20:12:02 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, &(0x7f0000000040)) unshare(0x40000000) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 20:12:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000006b40)=[@in={0x2, 0x0, @private}], 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x5, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x9173, 0x4) 20:12:02 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@multicast, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d644e7", 0x40, 0x0, 0x0, @dev, @local, {[@dstopts={0x2f, 0x6, '\x00', [@generic={0x0, 0x2f, "3147c99f32e8f9da67b8d8d2911539d1d33ba165cadec0560389deca7c9203c7b5d1b757d13f94cfb8d83fdfa2b320"}]}]}}}}}, 0x0) 20:12:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x10}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9, 0x0, 0x0, {0x2}}], {0x14}}, 0xa4}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4000010) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x10, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}]}, 0x58}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x128, 0x1403, 0x320, 0x70bd2b, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x2000004}, 0x1) 20:12:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000076007d52000000001500000007000400", @ANYRES32, @ANYBLOB="080001"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 20:12:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x0, "e4202132637b103c4ae7769a0aaea229"}}}]}, 0x48}}, 0x0) [ 1577.278597][T15829] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 20:12:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @remote}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$netlink(0x10, 0x3, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f0000000100), 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) 20:12:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x10}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9, 0x0, 0x0, {0x2}}], {0x14}}, 0xa4}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4000010) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x10, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}]}, 0x58}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x128, 0x1403, 0x320, 0x70bd2b, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x2000004}, 0x1) 20:12:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x10}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9, 0x0, 0x0, {0x2}}], {0x14}}, 0xa4}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4000010) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x10, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}]}, 0x58}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x128, 0x1403, 0x320, 0x70bd2b, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x2000004}, 0x1) [ 1577.366878][T15846] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1577.375101][T15846] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up [ 1577.571465][T15849] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 20:12:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x10}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9, 0x0, 0x0, {0x2}}], {0x14}}, 0xa4}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4000010) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x10, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}]}, 0x58}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x128, 0x1403, 0x320, 0x70bd2b, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x2000004}, 0x1) 20:12:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)=@ipv4_newnexthop={0x30, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_GATEWAY={0x14, 0x6, @ip4=@local}]}, 0x30}}, 0x0) 20:12:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x10}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9, 0x0, 0x0, {0x2}}], {0x14}}, 0xa4}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4000010) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x10, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}]}, 0x58}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x128, 0x1403, 0x320, 0x70bd2b, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x2000004}, 0x1) 20:12:03 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, &(0x7f0000000040)) unshare(0x40000000) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 20:12:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @remote}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$netlink(0x10, 0x3, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f0000000100), 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) 20:12:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}], {0x14, 0x10}}, 0x88}}, 0x0) 20:12:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xc, 0x0, 0x0) 20:12:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000000)=@ipv4_newnexthop={0x24, 0x68, 0x301, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_OIF={0x8}]}, 0x24}}, 0x0) 20:12:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x10}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9, 0x0, 0x0, {0x2}}], {0x14}}, 0xa4}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4000010) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x10, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}]}, 0x58}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x128, 0x1403, 0x320, 0x70bd2b, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x2000004}, 0x1) 20:12:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x10}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9, 0x0, 0x0, {0x2}}], {0x14}}, 0xa4}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4000010) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x10, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}]}, 0x58}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x128, 0x1403, 0x320, 0x70bd2b, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x2000004}, 0x1) 20:12:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@rand_addr=0x64010102}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x4}}, 0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 20:12:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b2a00) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x10000, 0x0, 0x7fffffff}) r4 = openat$cgroup_devices(r0, &(0x7f00000006c0)='devices.deny\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000700)={0x0, 0x3, 0x6, 0x3}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x1e}, 0x10) bind$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r2, 0x0, 0x0, 0x40002000, &(0x7f0000000880)) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x7a05, 0x1700) [ 1578.249720][T15863] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 20:12:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 20:12:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @remote}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$netlink(0x10, 0x3, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f0000000100), 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) 20:12:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}]}, 0x58}}, 0x0) accept4(r0, &(0x7f00000004c0)=@alg, &(0x7f0000000540)=0x80, 0x80800) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000050a010300000000000000000a0000044c0008800c00024000000000000000010c00014000000000000000070c00014000000000000000080c00024000000000000002100c00024000000000000000070c00024000000000000000050a000700726f7574650000000900030073797a3000000000600000000b0a01030000000000000000020000070c000b40000000000000000508000340000000200800064000000000080008400000000108000340000000030900020073797a300000000008000440000000100c001040000000000000000240000000000a01080000000000a50000010000020900010073797a310000000008000240000000000900010073797a31000000000c000440000000000000000420000000120a05000000000000000000070000050c000640000000000000000434010000090a010300000000000000000300000308000a40000000020800074000000023f7000d405dd814e10a8affbe536632795e9ce8a9570ee1c24097c86d1643b4ee213704a7cff5387b1bfd8daaf49075c2eafdc78f75e1e1771095a73fd93c0990066550cfca31bc5786ff4d69243bf388f9a6e66f3b5a8ac241cb3afc5eefbe53ae42b9d9727274e14a50c3188eb61525f05b8a44799e6805b358c8bcf6b4fa44bf48b1db21e4ab9e15e1582f206dd806d72bfd687481854513eefdfaf9df0ac36765ff09360243b6b08770350ba9055a7bb5d3cd83768a48182d991d9684aee073e103c8ddbf61b7bb76d90bfba700fe28fbe88ae32ec35fc22d3143d3d66ae9ec51f7d27a42770a7827214e738fc3b8f51de87d5f9c270008000f400000000908000f4000000004080007400000003b140000001100010000000000000000000000000a5cadb4a79279d70ba5668dae34586bd6390f937e9c8d4ea8db6960cb50eacce6bc2a9115b32e93e77d0900000000000000b74dd9cb3cecc27fa7fea168d9504118bc2da184730c81bfbba4a76dfc016b8f7eb912879e6df1aef9c19f810a1bbdc7cc521437e88cd9b0d2dea855707a047bc843c72e2e89e9646c38aaabe6b99cefe8688c35603a99b432c6d451aa916d20813bb9ffb6331d4c166efc04d6cf41216738844500c213c44665ecb0da4124536ba6b63e5e3c806e2884ccf94b889a22594f08e39687c0c60bb458456eafafeccbe8cb62a9c7bd2e5bd15c82ba05caf20264205fda943a0ca75aa0f79b7863fef36a6e2944ae251e973b96c539230088c371fc4b18919d99d8cacd4825a921cc4d4695bdf4b5a7dbfaa6d5278b3afc0d11936957e88e8a4f739dea4be4"], 0x294}, 0x1, 0x0, 0x0, 0x4000810}, 0x40) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r1, 0x10001, 0xe450000000000000, 0x9}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) socket$inet6(0xa, 0x1, 0xc3c3) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r1, 0x0, 0x406f40b, 0x0) 20:12:04 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, &(0x7f0000000040)) unshare(0x40000000) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 20:12:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000a40)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmsg(r0, &(0x7f0000003c00)={&(0x7f00000008c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x0) write$bt_hci(r1, &(0x7f0000003c40)={0x1, @io_capability_reply={{0x42b, 0x9}}}, 0xfffffdef) 20:12:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x100}, 0x10, 0xffffffffffffffff}, 0x78) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) [ 1578.571194][T15883] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 20:12:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TARGET_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xa0, 0x4, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_CHAIN_HOOK={0x50, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x31d3a49b}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bond\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xfdbd8de}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3c7309e}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x40ffaf42}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4008804}, 0x0) 20:12:04 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000005c0)={'ip6gre0\x00'}) 20:12:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_delroute={0x28, 0x19, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0xc, 0x12, {0xa}}]}, 0x28}}, 0x0) 20:12:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000f, 0x10, r0, 0x0) close(r1) 20:12:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x224bfa1cf5e5ff9d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x3c}}, 0x0) 20:12:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000a40)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmsg(r0, &(0x7f0000003c00)={&(0x7f00000008c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x0) write$bt_hci(r1, &(0x7f0000003c40)={0x1, @io_capability_reply={{0x42b, 0x9}}}, 0xfffffdef) 20:12:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000039000511d25a80648c63940d0124fc60050035400c0003000200000037153e370a00028004001d00d1bd", 0x2e}], 0x1}, 0x0) 20:12:04 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, &(0x7f0000000040)) unshare(0x40000000) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) [ 1579.304753][T15914] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 20:12:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}]}, 0x58}}, 0x0) accept4(r0, &(0x7f00000004c0)=@alg, &(0x7f0000000540)=0x80, 0x80800) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x294}, 0x1, 0x0, 0x0, 0x4000810}, 0x40) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r1, 0x10001, 0xe450000000000000, 0x9}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) socket$inet6(0xa, 0x1, 0xc3c3) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r1, 0x0, 0x406f40b, 0x0) 20:12:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b2a00) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x10000, 0x0, 0x7fffffff}) r4 = openat$cgroup_devices(r0, &(0x7f00000006c0)='devices.deny\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000700)={0x0, 0x3, 0x6, 0x3}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x1e}, 0x10) bind$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r2, 0x0, 0x0, 0x40002000, &(0x7f0000000880)) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x7a05, 0x1700) 20:12:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b2a00) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x10000, 0x0, 0x7fffffff}) r4 = openat$cgroup_devices(r0, &(0x7f00000006c0)='devices.deny\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000700)={0x0, 0x3, 0x6, 0x3}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x1e}, 0x10) bind$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r2, 0x0, 0x0, 0x40002000, &(0x7f0000000880)) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x7a05, 0x1700) 20:12:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000f, 0x10, r0, 0x0) close(r1) 20:12:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000a40)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmsg(r0, &(0x7f0000003c00)={&(0x7f00000008c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x0) write$bt_hci(r1, &(0x7f0000003c40)={0x1, @io_capability_reply={{0x42b, 0x9}}}, 0xfffffdef) 20:12:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000a40)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmsg(r0, &(0x7f0000003c00)={&(0x7f00000008c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x0) write$bt_hci(r1, &(0x7f0000003c40)={0x1, @io_capability_reply={{0x42b, 0x9}}}, 0xfffffdef) 20:12:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000f, 0x10, r0, 0x0) close(r1) 20:12:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000a40)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmsg(r0, &(0x7f0000003c00)={&(0x7f00000008c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x0) write$bt_hci(r1, &(0x7f0000003c40)={0x1, @io_capability_reply={{0x42b, 0x9}}}, 0xfffffdef) 20:12:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000a40)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmsg(r0, &(0x7f0000003c00)={&(0x7f00000008c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x0) write$bt_hci(r1, &(0x7f0000003c40)={0x1, @io_capability_reply={{0x42b, 0x9}}}, 0xfffffdef) 20:12:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b2a00) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x10000, 0x0, 0x7fffffff}) r4 = openat$cgroup_devices(r0, &(0x7f00000006c0)='devices.deny\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000700)={0x0, 0x3, 0x6, 0x3}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x1e}, 0x10) bind$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r2, 0x0, 0x0, 0x40002000, &(0x7f0000000880)) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x7a05, 0x1700) 20:12:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000f, 0x10, r0, 0x0) close(r1) 20:12:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b2a00) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x10000, 0x0, 0x7fffffff}) r4 = openat$cgroup_devices(r0, &(0x7f00000006c0)='devices.deny\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000700)={0x0, 0x3, 0x6, 0x3}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x1e}, 0x10) bind$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r2, 0x0, 0x0, 0x40002000, &(0x7f0000000880)) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x7a05, 0x1700) 20:12:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}]}, 0x58}}, 0x0) accept4(r0, &(0x7f00000004c0)=@alg, &(0x7f0000000540)=0x80, 0x80800) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x294}, 0x1, 0x0, 0x0, 0x4000810}, 0x40) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r1, 0x10001, 0xe450000000000000, 0x9}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) socket$inet6(0xa, 0x1, 0xc3c3) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r1, 0x0, 0x406f40b, 0x0) 20:12:10 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000a40)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmsg(r0, &(0x7f0000003c00)={&(0x7f00000008c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x0) write$bt_hci(r1, &(0x7f0000003c40)={0x1, @io_capability_reply={{0x42b, 0x9}}}, 0xfffffdef) 20:12:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty, 0x0, 0x8}}) r2 = socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl1\x00', r1, 0x29, 0x81, 0x2, 0x4, 0x31, @loopback, @remote, 0x7800, 0x8, 0x1f, 0x10001}}) getpeername(r3, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername(r6, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'sit0\x00', r8, 0x2f, 0xbc, 0x20, 0xfffffff8, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x700, 0x10, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl2\x00', r8, 0x4, 0xfb, 0x0, 0x81, 0xb, @private2, @mcast1, 0x700, 0x10, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'sit0\x00', r5, 0x2f, 0xbc, 0x20, 0xfffffff8, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x700, 0x10, 0x4}}) sendto$packet(r2, &(0x7f0000000000)="0f8ac6f4e5f5187a9eed64f168d0fd86837a5c741f21b75b0fd27693038754022dfe5daa28e3dc898bf91dd0e16d7f32199cfcfaecb2bdcf8839f78563ef6f335ea6d5f5e6d98d3c59cf4a0afda865c16ab9454e80d09bb6a1b40d5ab86ecb", 0x5f, 0x8864, &(0x7f0000000080)={0x11, 0x1e1, r5, 0x1, 0x43, 0x6, @broadcast}, 0x14) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/138, 0x8a}, 0x42) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000a80)={'syztnl1\x00', &(0x7f0000000a00)={'sit0\x00', r9, 0x2f, 0x76, 0x7f, 0xffffff21, 0x20, @mcast1, @local, 0x40, 0x7, 0x2, 0x100}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r10, 0x89f7, &(0x7f0000000b40)={'syztnl1\x00', &(0x7f0000000ac0)={'sit0\x00', r11, 0x4, 0x12, 0x20, 0x2, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', 0x700, 0x8, 0x7, 0xffff8000}}) 20:12:10 executing program 1: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYRESOCT=0x0, @ANYBLOB="0000000007ffffff000000000a0084c5a59c74656d0000001001eb00b00e0000000000"], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x14, 0x0, 0x400, 0x0, 0x25dfdbfe}, 0x14}}, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/894], 0x1) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x90) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 20:12:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b2a00) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x10000, 0x0, 0x7fffffff}) r4 = openat$cgroup_devices(r0, &(0x7f00000006c0)='devices.deny\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000700)={0x0, 0x3, 0x6, 0x3}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x1e}, 0x10) bind$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r2, 0x0, 0x0, 0x40002000, &(0x7f0000000880)) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x7a05, 0x1700) 20:12:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b2a00) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x10000, 0x0, 0x7fffffff}) r4 = openat$cgroup_devices(r0, &(0x7f00000006c0)='devices.deny\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000700)={0x0, 0x3, 0x6, 0x3}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x1e}, 0x10) bind$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r2, 0x0, 0x0, 0x40002000, &(0x7f0000000880)) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x7a05, 0x1700) [ 1584.779685][T15972] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty, 0x0, 0x8}}) r2 = socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl1\x00', r1, 0x29, 0x81, 0x2, 0x4, 0x31, @loopback, @remote, 0x7800, 0x8, 0x1f, 0x10001}}) getpeername(r3, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername(r6, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'sit0\x00', r8, 0x2f, 0xbc, 0x20, 0xfffffff8, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x700, 0x10, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl2\x00', r8, 0x4, 0xfb, 0x0, 0x81, 0xb, @private2, @mcast1, 0x700, 0x10, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'sit0\x00', r5, 0x2f, 0xbc, 0x20, 0xfffffff8, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x700, 0x10, 0x4}}) sendto$packet(r2, &(0x7f0000000000)="0f8ac6f4e5f5187a9eed64f168d0fd86837a5c741f21b75b0fd27693038754022dfe5daa28e3dc898bf91dd0e16d7f32199cfcfaecb2bdcf8839f78563ef6f335ea6d5f5e6d98d3c59cf4a0afda865c16ab9454e80d09bb6a1b40d5ab86ecb", 0x5f, 0x8864, &(0x7f0000000080)={0x11, 0x1e1, r5, 0x1, 0x43, 0x6, @broadcast}, 0x14) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/138, 0x8a}, 0x42) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000a80)={'syztnl1\x00', &(0x7f0000000a00)={'sit0\x00', r9, 0x2f, 0x76, 0x7f, 0xffffff21, 0x20, @mcast1, @local, 0x40, 0x7, 0x2, 0x100}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r10, 0x89f7, &(0x7f0000000b40)={'syztnl1\x00', &(0x7f0000000ac0)={'sit0\x00', r11, 0x4, 0x12, 0x20, 0x2, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', 0x700, 0x8, 0x7, 0xffff8000}}) 20:12:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty, 0x0, 0x8}}) r2 = socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl1\x00', r1, 0x29, 0x81, 0x2, 0x4, 0x31, @loopback, @remote, 0x7800, 0x8, 0x1f, 0x10001}}) getpeername(r3, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername(r6, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'sit0\x00', r8, 0x2f, 0xbc, 0x20, 0xfffffff8, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x700, 0x10, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl2\x00', r8, 0x4, 0xfb, 0x0, 0x81, 0xb, @private2, @mcast1, 0x700, 0x10, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'sit0\x00', r5, 0x2f, 0xbc, 0x20, 0xfffffff8, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x700, 0x10, 0x4}}) sendto$packet(r2, &(0x7f0000000000)="0f8ac6f4e5f5187a9eed64f168d0fd86837a5c741f21b75b0fd27693038754022dfe5daa28e3dc898bf91dd0e16d7f32199cfcfaecb2bdcf8839f78563ef6f335ea6d5f5e6d98d3c59cf4a0afda865c16ab9454e80d09bb6a1b40d5ab86ecb", 0x5f, 0x8864, &(0x7f0000000080)={0x11, 0x1e1, r5, 0x1, 0x43, 0x6, @broadcast}, 0x14) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/138, 0x8a}, 0x42) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000a80)={'syztnl1\x00', &(0x7f0000000a00)={'sit0\x00', r9, 0x2f, 0x76, 0x7f, 0xffffff21, 0x20, @mcast1, @local, 0x40, 0x7, 0x2, 0x100}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r10, 0x89f7, &(0x7f0000000b40)={'syztnl1\x00', &(0x7f0000000ac0)={'sit0\x00', r11, 0x4, 0x12, 0x20, 0x2, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', 0x700, 0x8, 0x7, 0xffff8000}}) 20:12:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty, 0x0, 0x8}}) r2 = socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl1\x00', r1, 0x29, 0x81, 0x2, 0x4, 0x31, @loopback, @remote, 0x7800, 0x8, 0x1f, 0x10001}}) getpeername(r3, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername(r6, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'sit0\x00', r8, 0x2f, 0xbc, 0x20, 0xfffffff8, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x700, 0x10, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl2\x00', r8, 0x4, 0xfb, 0x0, 0x81, 0xb, @private2, @mcast1, 0x700, 0x10, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'sit0\x00', r5, 0x2f, 0xbc, 0x20, 0xfffffff8, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x700, 0x10, 0x4}}) sendto$packet(r2, &(0x7f0000000000)="0f8ac6f4e5f5187a9eed64f168d0fd86837a5c741f21b75b0fd27693038754022dfe5daa28e3dc898bf91dd0e16d7f32199cfcfaecb2bdcf8839f78563ef6f335ea6d5f5e6d98d3c59cf4a0afda865c16ab9454e80d09bb6a1b40d5ab86ecb", 0x5f, 0x8864, &(0x7f0000000080)={0x11, 0x1e1, r5, 0x1, 0x43, 0x6, @broadcast}, 0x14) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/138, 0x8a}, 0x42) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000a80)={'syztnl1\x00', &(0x7f0000000a00)={'sit0\x00', r9, 0x2f, 0x76, 0x7f, 0xffffff21, 0x20, @mcast1, @local, 0x40, 0x7, 0x2, 0x100}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r10, 0x89f7, &(0x7f0000000b40)={'syztnl1\x00', &(0x7f0000000ac0)={'sit0\x00', r11, 0x4, 0x12, 0x20, 0x2, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', 0x700, 0x8, 0x7, 0xffff8000}}) 20:12:11 executing program 1: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYRESOCT=0x0, @ANYBLOB="0000000007ffffff000000000a0084c5a59c74656d0000001001eb00b00e0000000000"], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x14, 0x0, 0x400, 0x0, 0x25dfdbfe}, 0x14}}, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/894], 0x1) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x90) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 20:12:11 executing program 0: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYRESOCT=0x0, @ANYBLOB="0000000007ffffff000000000a0084c5a59c74656d0000001001eb00b00e0000000000"], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x14, 0x0, 0x400, 0x0, 0x25dfdbfe}, 0x14}}, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/894], 0x1) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x90) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 20:12:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty, 0x0, 0x8}}) r2 = socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl1\x00', r1, 0x29, 0x81, 0x2, 0x4, 0x31, @loopback, @remote, 0x7800, 0x8, 0x1f, 0x10001}}) getpeername(r3, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername(r6, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'sit0\x00', r8, 0x2f, 0xbc, 0x20, 0xfffffff8, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x700, 0x10, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl2\x00', r8, 0x4, 0xfb, 0x0, 0x81, 0xb, @private2, @mcast1, 0x700, 0x10, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'sit0\x00', r5, 0x2f, 0xbc, 0x20, 0xfffffff8, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x700, 0x10, 0x4}}) sendto$packet(r2, &(0x7f0000000000)="0f8ac6f4e5f5187a9eed64f168d0fd86837a5c741f21b75b0fd27693038754022dfe5daa28e3dc898bf91dd0e16d7f32199cfcfaecb2bdcf8839f78563ef6f335ea6d5f5e6d98d3c59cf4a0afda865c16ab9454e80d09bb6a1b40d5ab86ecb", 0x5f, 0x8864, &(0x7f0000000080)={0x11, 0x1e1, r5, 0x1, 0x43, 0x6, @broadcast}, 0x14) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/138, 0x8a}, 0x42) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000a80)={'syztnl1\x00', &(0x7f0000000a00)={'sit0\x00', r9, 0x2f, 0x76, 0x7f, 0xffffff21, 0x20, @mcast1, @local, 0x40, 0x7, 0x2, 0x100}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r10, 0x89f7, &(0x7f0000000b40)={'syztnl1\x00', &(0x7f0000000ac0)={'sit0\x00', r11, 0x4, 0x12, 0x20, 0x2, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', 0x700, 0x8, 0x7, 0xffff8000}}) [ 1585.851657][T15999] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1585.994844][T16007] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}]}, 0x58}}, 0x0) accept4(r0, &(0x7f00000004c0)=@alg, &(0x7f0000000540)=0x80, 0x80800) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x294}, 0x1, 0x0, 0x0, 0x4000810}, 0x40) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r1, 0x10001, 0xe450000000000000, 0x9}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) socket$inet6(0xa, 0x1, 0xc3c3) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r1, 0x0, 0x406f40b, 0x0) 20:12:13 executing program 5: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYRESOCT=0x0, @ANYBLOB="0000000007ffffff000000000a0084c5a59c74656d0000001001eb00b00e0000000000"], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x14, 0x0, 0x400, 0x0, 0x25dfdbfe}, 0x14}}, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/894], 0x1) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x90) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 20:12:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty, 0x0, 0x8}}) r2 = socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl1\x00', r1, 0x29, 0x81, 0x2, 0x4, 0x31, @loopback, @remote, 0x7800, 0x8, 0x1f, 0x10001}}) getpeername(r3, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername(r6, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'sit0\x00', r8, 0x2f, 0xbc, 0x20, 0xfffffff8, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x700, 0x10, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl2\x00', r8, 0x4, 0xfb, 0x0, 0x81, 0xb, @private2, @mcast1, 0x700, 0x10, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'sit0\x00', r5, 0x2f, 0xbc, 0x20, 0xfffffff8, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x700, 0x10, 0x4}}) sendto$packet(r2, &(0x7f0000000000)="0f8ac6f4e5f5187a9eed64f168d0fd86837a5c741f21b75b0fd27693038754022dfe5daa28e3dc898bf91dd0e16d7f32199cfcfaecb2bdcf8839f78563ef6f335ea6d5f5e6d98d3c59cf4a0afda865c16ab9454e80d09bb6a1b40d5ab86ecb", 0x5f, 0x8864, &(0x7f0000000080)={0x11, 0x1e1, r5, 0x1, 0x43, 0x6, @broadcast}, 0x14) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/138, 0x8a}, 0x42) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000a80)={'syztnl1\x00', &(0x7f0000000a00)={'sit0\x00', r9, 0x2f, 0x76, 0x7f, 0xffffff21, 0x20, @mcast1, @local, 0x40, 0x7, 0x2, 0x100}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r10, 0x89f7, &(0x7f0000000b40)={'syztnl1\x00', &(0x7f0000000ac0)={'sit0\x00', r11, 0x4, 0x12, 0x20, 0x2, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', 0x700, 0x8, 0x7, 0xffff8000}}) 20:12:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty, 0x0, 0x8}}) r2 = socket$packet(0x11, 0x2, 0x300) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl1\x00', r1, 0x29, 0x81, 0x2, 0x4, 0x31, @loopback, @remote, 0x7800, 0x8, 0x1f, 0x10001}}) getpeername(r3, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername(r6, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'sit0\x00', r8, 0x2f, 0xbc, 0x20, 0xfffffff8, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x700, 0x10, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl2\x00', r8, 0x4, 0xfb, 0x0, 0x81, 0xb, @private2, @mcast1, 0x700, 0x10, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'sit0\x00', r5, 0x2f, 0xbc, 0x20, 0xfffffff8, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x700, 0x10, 0x4}}) sendto$packet(r2, &(0x7f0000000000)="0f8ac6f4e5f5187a9eed64f168d0fd86837a5c741f21b75b0fd27693038754022dfe5daa28e3dc898bf91dd0e16d7f32199cfcfaecb2bdcf8839f78563ef6f335ea6d5f5e6d98d3c59cf4a0afda865c16ab9454e80d09bb6a1b40d5ab86ecb", 0x5f, 0x8864, &(0x7f0000000080)={0x11, 0x1e1, r5, 0x1, 0x43, 0x6, @broadcast}, 0x14) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/138, 0x8a}, 0x42) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000a80)={'syztnl1\x00', &(0x7f0000000a00)={'sit0\x00', r9, 0x2f, 0x76, 0x7f, 0xffffff21, 0x20, @mcast1, @local, 0x40, 0x7, 0x2, 0x100}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r10, 0x89f7, &(0x7f0000000b40)={'syztnl1\x00', &(0x7f0000000ac0)={'sit0\x00', r11, 0x4, 0x12, 0x20, 0x2, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', 0x700, 0x8, 0x7, 0xffff8000}}) 20:12:13 executing program 0: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYRESOCT=0x0, @ANYBLOB="0000000007ffffff000000000a0084c5a59c74656d0000001001eb00b00e0000000000"], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x14, 0x0, 0x400, 0x0, 0x25dfdbfe}, 0x14}}, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/894], 0x1) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x90) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 20:12:13 executing program 1: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYRESOCT=0x0, @ANYBLOB="0000000007ffffff000000000a0084c5a59c74656d0000001001eb00b00e0000000000"], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x14, 0x0, 0x400, 0x0, 0x25dfdbfe}, 0x14}}, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/894], 0x1) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x90) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) [ 1587.852994][T16032] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1587.885913][T16033] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1587.898525][T16034] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0aa4000027000505d25a80648c63940d0324fc07100003400a00981c053582c137156b370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 20:12:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x3}]}]}, 0x28}}, 0x0) [ 1587.992060][T16047] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1588.013389][T16047] netlink: 23514 bytes leftover after parsing attributes in process `syz-executor.2'. 20:12:13 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket$alg(0x26, 0x5, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) 20:12:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x4, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340)="0de02604a006b7b8ca3dbd865367abb1531d0986949075d93f3d4a76b169bf0671", &(0x7f0000000000), 0x402, r0}, 0x38) 20:12:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x8c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}}}}]}]}, 0x8c}}, 0x0) 20:12:14 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x1, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) [ 1588.352677][T16056] tipc: New replicast peer: 172.20.20.57 [ 1588.366793][T16056] tipc: Enabled bearer , priority 10 20:12:16 executing program 1: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYRESOCT=0x0, @ANYBLOB="0000000007ffffff000000000a0084c5a59c74656d0000001001eb00b00e0000000000"], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x14, 0x0, 0x400, 0x0, 0x25dfdbfe}, 0x14}}, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/894], 0x1) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x90) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 20:12:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x8c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}}}}]}]}, 0x8c}}, 0x0) 20:12:16 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x1, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 20:12:16 executing program 0: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYRESOCT=0x0, @ANYBLOB="0000000007ffffff000000000a0084c5a59c74656d0000001001eb00b00e0000000000"], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x14, 0x0, 0x400, 0x0, 0x25dfdbfe}, 0x14}}, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/894], 0x1) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x90) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 20:12:16 executing program 5: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYRESOCT=0x0, @ANYBLOB="0000000007ffffff000000000a0084c5a59c74656d0000001001eb00b00e0000000000"], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x14, 0x0, 0x400, 0x0, 0x25dfdbfe}, 0x14}}, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/894], 0x1) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x90) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) [ 1590.760750][T16064] tipc: Enabling of bearer rejected, already enabled 20:12:16 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x1, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 20:12:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="f1e67a55cdcb1f429921a6a7379d7167", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}, {{&(0x7f0000001b00)=@l2, 0x80, 0x0}}], 0x12, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001ec0), 0x400000000000201, 0x0) 20:12:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x8c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}}}}]}]}, 0x8c}}, 0x0) 20:12:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x28}}, 0x0) 20:12:16 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x1, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) [ 1590.901848][T16076] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:16 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000004, 0x8010, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240), 0x4) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f0000000b00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/181, 0xb5}, 0x12002) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x48}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000540)=""/71, 0xffffffffffffff7f, 0x0, 0x0, 0x29) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendto$inet6(r1, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x400000d, 0x4ca31, 0xffffffffffffffff, 0x0) [ 1591.000891][T16077] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1591.020745][T16078] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1591.044543][T16080] tipc: Enabling of bearer rejected, already enabled 20:12:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x1, 0x1}]}, 0x20}}, 0x0) 20:12:17 executing program 4: unshare(0x64020000) 20:12:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x8c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}}}}]}]}, 0x8c}}, 0x0) 20:12:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000084000000050000002069"], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 20:12:17 executing program 5: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYRESOCT=0x0, @ANYBLOB="0000000007ffffff000000000a0084c5a59c74656d0000001001eb00b00e0000000000"], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x14, 0x0, 0x400, 0x0, 0x25dfdbfe}, 0x14}}, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/894], 0x1) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x90) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 20:12:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc6010003566000002070800f00037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc6010003566000002070800f00037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000016c0)={r1}) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006300)={0x0, 0x989680}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006340)=@ipv4_newroute={0x94, 0x18, 0x400, 0x70bd2c, 0x25dfdbfb, {0x2, 0x34, 0x80, 0x0, 0xff, 0x7, 0xfd, 0x7, 0x5a2ef6d620df47f2}, [@RTA_OIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x7}, @RTA_METRICS={0x4f, 0x8, 0x0, 0x1, "98e35833532d25deb18216dd11d35da76001ab25c1b86e056959026ecf3a7ae03ae211325d44fc327bebd6b9147694dab5eff8e99eb337de9e1e2054a309e92d44934f828c67c976ca9bd1"}, @RTA_MARK={0x8}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) 20:12:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x33}, 0x0, @in6=@loopback, 0x0, 0x2, 0x0, 0xb7, 0x1fb, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x2873dedf99c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="2400000024000100"/20, @ANYRES32=0x0, @ANYBLOB="e2cd4fcbc78cabaceead268a022c5b2b4a30c4f312b62ba44a40161c0ec8cdb67d704bbcb32dd6f489e6f68576fd5bd83a7a3e0f776069cc02c40c9e7bf756f4003549ecd425f30266c08aa2c880c7312e3eb1e5e1dbed59f32883f87c0f96e0973dd31999a4b91389bf67ca2d5b01138c0b688e3caf3843503a21045d19ccc868a0d965f521977947b9e6ae46f5e6792c3ca2a5c37d235b8ed3b98b71"], 0x24}}, 0x0) 20:12:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_CT_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) [ 1591.764230][T16099] tipc: Enabling of bearer rejected, already enabled 20:12:17 executing program 2: unshare(0x2000400) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000f80), r0) [ 1591.851064][T16108] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 20:12:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 20:12:17 executing program 2: unshare(0x2000400) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000f80), r0) 20:12:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc6010003566000002070800f00037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc6010003566000002070800f00037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000016c0)={r1}) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006300)={0x0, 0x989680}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006340)=@ipv4_newroute={0x94, 0x18, 0x400, 0x70bd2c, 0x25dfdbfb, {0x2, 0x34, 0x80, 0x0, 0xff, 0x7, 0xfd, 0x7, 0x5a2ef6d620df47f2}, [@RTA_OIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x7}, @RTA_METRICS={0x4f, 0x8, 0x0, 0x1, "98e35833532d25deb18216dd11d35da76001ab25c1b86e056959026ecf3a7ae03ae211325d44fc327bebd6b9147694dab5eff8e99eb337de9e1e2054a309e92d44934f828c67c976ca9bd1"}, @RTA_MARK={0x8}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) 20:12:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc6010003566000002070800f00037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc6010003566000002070800f00037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000016c0)={r1}) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006300)={0x0, 0x989680}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006340)=@ipv4_newroute={0x94, 0x18, 0x400, 0x70bd2c, 0x25dfdbfb, {0x2, 0x34, 0x80, 0x0, 0xff, 0x7, 0xfd, 0x7, 0x5a2ef6d620df47f2}, [@RTA_OIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x7}, @RTA_METRICS={0x4f, 0x8, 0x0, 0x1, "98e35833532d25deb18216dd11d35da76001ab25c1b86e056959026ecf3a7ae03ae211325d44fc327bebd6b9147694dab5eff8e99eb337de9e1e2054a309e92d44934f828c67c976ca9bd1"}, @RTA_MARK={0x8}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) 20:12:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xe4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=@ipv6_getaddrlabel={0x30, 0x1a, 0x77b69d4a368810df, 0x0, 0x0, {0x2}, [@IFAL_ADDRESS={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 20:12:17 executing program 2: unshare(0x2000400) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000f80), r0) 20:12:17 executing program 2: unshare(0x2000400) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000f80), r0) [ 1592.243525][T16133] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:12:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 20:12:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0x44, 0x4, 0x4d0, 0xffffffff, 0x1d0, 0x1d0, 0x0, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x80100, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @empty, [], [], 'netpci0\x00', 'veth0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:dbusd_exec_t:s0\x00'}}}, {{@uncond, 0x0, 0xd8, 0x148, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5653f2d5f8fb10641b8d8253b0a97237fb433a764582b52a65e406f600d296031bcc92798cb8feae93f6dd5e763b458f4945e61527ff2aefcb70d133dfed233d"}}}, {{@ipv6={@private0, @mcast2, [], [], 'batadv_slave_1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "009527ab44757423875c8a4b6d3a9c615300"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 20:12:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001640)={0x0, 0xb, &(0x7f0000001600)={&(0x7f0000000840)=@ipv6_deladdr={0x26, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0xe, 0x1, @remote}, @IFA_FLAGS, @IFA_CACHEINFO, @IFA_CACHEINFO]}, 0x2c}}, 0x0) 20:12:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc6010003566000002070800f00037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc6010003566000002070800f00037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000016c0)={r1}) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006300)={0x0, 0x989680}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006340)=@ipv4_newroute={0x94, 0x18, 0x400, 0x70bd2c, 0x25dfdbfb, {0x2, 0x34, 0x80, 0x0, 0xff, 0x7, 0xfd, 0x7, 0x5a2ef6d620df47f2}, [@RTA_OIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x7}, @RTA_METRICS={0x4f, 0x8, 0x0, 0x1, "98e35833532d25deb18216dd11d35da76001ab25c1b86e056959026ecf3a7ae03ae211325d44fc327bebd6b9147694dab5eff8e99eb337de9e1e2054a309e92d44934f828c67c976ca9bd1"}, @RTA_MARK={0x8}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) 20:12:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc6010003566000002070800f00037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc6010003566000002070800f00037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000016c0)={r1}) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006300)={0x0, 0x989680}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006340)=@ipv4_newroute={0x94, 0x18, 0x400, 0x70bd2c, 0x25dfdbfb, {0x2, 0x34, 0x80, 0x0, 0xff, 0x7, 0xfd, 0x7, 0x5a2ef6d620df47f2}, [@RTA_OIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x7}, @RTA_METRICS={0x4f, 0x8, 0x0, 0x1, "98e35833532d25deb18216dd11d35da76001ab25c1b86e056959026ecf3a7ae03ae211325d44fc327bebd6b9147694dab5eff8e99eb337de9e1e2054a309e92d44934f828c67c976ca9bd1"}, @RTA_MARK={0x8}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) 20:12:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) [ 1592.552062][T16141] xt_SECMARK: invalid mode: 0 20:12:18 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000001200010003000000000000000a0000000000000000000000000000000000ffff"], 0x4c}}, 0x0) 20:12:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(r0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000005a540)=ANY=[@ANYBLOB="70dc00000000000000000800000000002704000000000000000200"]) poll(&(0x7f0000000440)=[{r1, 0xc4}], 0x1, 0x80000001) 20:12:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x29}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY={0x4}]}]}]}], {0x14, 0x10}}, 0xd0}}, 0x0) 20:12:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @channel_switch={0x25, 0x3}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x54}}, 0x0) 20:12:18 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040), 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r5, 0x5421, &(0x7f0000000000)=0x8d) tee(r5, r4, 0x20, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8983, &(0x7f0000000000)={0x8, 'lo\x00', {'geneve1\x00'}, 0xe25}) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:12:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[], 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 20:12:18 executing program 5: syz_emit_ethernet(0xa6, &(0x7f0000000500)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x70, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xa, "a78c000005dc808000000000000023493b87aafaff0000000dffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "fffffffffffff00018e246ce"}]}}}}}}, 0x0) 20:12:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc6010003566000002070800f00037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc6010003566000002070800f00037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000016c0)={r1}) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006300)={0x0, 0x989680}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006340)=@ipv4_newroute={0x94, 0x18, 0x400, 0x70bd2c, 0x25dfdbfb, {0x2, 0x34, 0x80, 0x0, 0xff, 0x7, 0xfd, 0x7, 0x5a2ef6d620df47f2}, [@RTA_OIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x7}, @RTA_METRICS={0x4f, 0x8, 0x0, 0x1, "98e35833532d25deb18216dd11d35da76001ab25c1b86e056959026ecf3a7ae03ae211325d44fc327bebd6b9147694dab5eff8e99eb337de9e1e2054a309e92d44934f828c67c976ca9bd1"}, @RTA_MARK={0x8}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) 20:12:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc6010003566000002070800f00037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc6010003566000002070800f00037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000016c0)={r1}) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006300)={0x0, 0x989680}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006340)=@ipv4_newroute={0x94, 0x18, 0x400, 0x70bd2c, 0x25dfdbfb, {0x2, 0x34, 0x80, 0x0, 0xff, 0x7, 0xfd, 0x7, 0x5a2ef6d620df47f2}, [@RTA_OIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x7}, @RTA_METRICS={0x4f, 0x8, 0x0, 0x1, "98e35833532d25deb18216dd11d35da76001ab25c1b86e056959026ecf3a7ae03ae211325d44fc327bebd6b9147694dab5eff8e99eb337de9e1e2054a309e92d44934f828c67c976ca9bd1"}, @RTA_MARK={0x8}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) [ 1592.988708][ T26] audit: type=1804 audit(1641931938.652:1315): pid=16171 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282618878/syzkaller.OCtfpR/2439/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 20:12:18 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r4) sendmsg$IEEE802154_LLSEC_DEL_KEY(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}]}, 0x2c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESDEC=r5], &(0x7f0000000200)=0x8) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_SIOCINQ(r0, 0x5760, 0x0) 20:12:19 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r4) sendmsg$IEEE802154_LLSEC_DEL_KEY(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}]}, 0x2c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESDEC=r5], &(0x7f0000000200)=0x8) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_SIOCINQ(r0, 0x5760, 0x0) 20:12:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(r0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000005a540)=ANY=[@ANYBLOB="70dc00000000000000000800000000002704000000000000000200"]) poll(&(0x7f0000000440)=[{r1, 0xc4}], 0x1, 0x80000001) 20:12:19 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[], 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 20:12:19 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[], 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 20:12:19 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[], 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 20:12:19 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r4) sendmsg$IEEE802154_LLSEC_DEL_KEY(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}]}, 0x2c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESDEC=r5], &(0x7f0000000200)=0x8) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_SIOCINQ(r0, 0x5760, 0x0) 20:12:19 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040), 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r5, 0x5421, &(0x7f0000000000)=0x8d) tee(r5, r4, 0x20, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8983, &(0x7f0000000000)={0x8, 'lo\x00', {'geneve1\x00'}, 0xe25}) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 1593.778168][ T26] audit: type=1804 audit(1641931939.442:1316): pid=16197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282618878/syzkaller.OCtfpR/2440/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 20:12:19 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r4) sendmsg$IEEE802154_LLSEC_DEL_KEY(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}]}, 0x2c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESDEC=r5], &(0x7f0000000200)=0x8) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_SIOCINQ(r0, 0x5760, 0x0) [ 1593.914212][ T26] audit: type=1804 audit(1641931939.492:1317): pid=16195 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir476911429/syzkaller.BPIwhK/2035/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 1594.060895][ T26] audit: type=1804 audit(1641931939.562:1318): pid=16207 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir471318327/syzkaller.RzHyLc/2673/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 20:12:19 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[], 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 20:12:19 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[], 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 20:12:20 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[], 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) [ 1594.548411][ T26] audit: type=1804 audit(1641931940.212:1319): pid=16217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282618878/syzkaller.OCtfpR/2441/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 20:12:20 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[], 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) [ 1594.608891][ T26] audit: type=1804 audit(1641931940.252:1320): pid=16214 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir832831894/syzkaller.7tsdhX/2600/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 20:12:20 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040), 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r5, 0x5421, &(0x7f0000000000)=0x8d) tee(r5, r4, 0x20, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8983, &(0x7f0000000000)={0x8, 'lo\x00', {'geneve1\x00'}, 0xe25}) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 1594.832614][ T26] audit: type=1804 audit(1641931940.492:1321): pid=16228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir471318327/syzkaller.RzHyLc/2674/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 20:12:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(r0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000005a540)=ANY=[@ANYBLOB="70dc00000000000000000800000000002704000000000000000200"]) poll(&(0x7f0000000440)=[{r1, 0xc4}], 0x1, 0x80000001) 20:12:20 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[], 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) [ 1594.977443][ T26] audit: type=1804 audit(1641931940.642:1322): pid=16223 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir476911429/syzkaller.BPIwhK/2036/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 20:12:20 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[], 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) [ 1595.261343][ T26] audit: type=1804 audit(1641931940.922:1323): pid=16234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282618878/syzkaller.OCtfpR/2442/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 20:12:21 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[], 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) [ 1595.538675][ T26] audit: type=1804 audit(1641931941.202:1324): pid=16239 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir832831894/syzkaller.7tsdhX/2601/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 20:12:21 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[], 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 20:12:21 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040), 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r5, 0x5421, &(0x7f0000000000)=0x8d) tee(r5, r4, 0x20, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8983, &(0x7f0000000000)={0x8, 'lo\x00', {'geneve1\x00'}, 0xe25}) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:12:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(r0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000005a540)=ANY=[@ANYBLOB="70dc00000000000000000800000000002704000000000000000200"]) poll(&(0x7f0000000440)=[{r1, 0xc4}], 0x1, 0x80000001) 20:12:21 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[], 0x38}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 20:12:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(r0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000005a540)=ANY=[@ANYBLOB="70dc00000000000000000800000000002704000000000000000200"]) poll(&(0x7f0000000440)=[{r1, 0xc4}], 0x1, 0x80000001) 20:12:22 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r4) sendmsg$IEEE802154_LLSEC_DEL_KEY(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}]}, 0x2c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESDEC=r5], &(0x7f0000000200)=0x8) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_SIOCINQ(r0, 0x5760, 0x0) 20:12:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}]}, 0x24}}, 0x0) 20:12:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 20:12:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}]}, 0x24}}, 0x0) 20:12:22 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) getsockname(r0, 0x0, &(0x7f0000000180)) 20:12:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}]}, 0x24}}, 0x0) 20:12:22 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r4) sendmsg$IEEE802154_LLSEC_DEL_KEY(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}]}, 0x2c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESDEC=r5], &(0x7f0000000200)=0x8) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_SIOCINQ(r0, 0x5760, 0x0) 20:12:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="0f000000000000000100002000000000010000000000000001000f00"}) 20:12:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}]}, 0x24}}, 0x0) 20:12:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(r0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000005a540)=ANY=[@ANYBLOB="70dc00000000000000000800000000002704000000000000000200"]) poll(&(0x7f0000000440)=[{r1, 0xc4}], 0x1, 0x80000001) 20:12:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="01"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x2c}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x1, 'vlan1\x00', {}, 0x7f}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x2c}}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r6, 0x50009401, &(0x7f0000000200)={{r7}, "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"}) [ 1597.386518][T16286] device veth0_vlan left promiscuous mode 20:12:23 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$nfc_llcp(r0, 0x11, 0x0, 0x0, 0x7fffffffefff) 20:12:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfe6f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x0, 0x11}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\'-,*'}, {0x20, '\xaa\xaa\xaa\xaa\xaa'}, {0x20, '\\{[-:'}, {}]}, 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) pipe(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffffffffffffda) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0xe9, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xb}, {"470200000000b888e6508cbf3f7ef15be929168e11700000003e68a9b330abb6f7ecc7f47825e384238e9f9271eec334de6d9f922a06d662370ee7bd463820bea316ecd890074c7bd2b127a59e228d3284fb3b4b8f38e51d29213b7e37a989906c644deaffe11c287dc7d9602ec12e0109bb74521c9ebc03008c0c68f11c3c8cfef55910792281c82139ee4860082d7d290136ec50769ddc6fdb2bcc345d152541354f124364ab646863c34ae246232ad63f7f"}}}}}}, 0x0) 20:12:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ac00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000007c00020000000000b00e0000000000000000000000000000ff000000100002007bee270fbe3cf546f36e52e00c00040000000000000000000c000800d64241965b19dd6b0c00080000000000000000002c000c0008000000000067"], 0xac}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 20:12:23 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r4) sendmsg$IEEE802154_LLSEC_DEL_KEY(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}]}, 0x2c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESDEC=r5], &(0x7f0000000200)=0x8) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_SIOCINQ(r0, 0x5760, 0x0) 20:12:23 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x3a) getpeername(r0, 0x0, &(0x7f0000000680)) 20:12:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ac00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000007c00020000000000b00e0000000000000000000000000000ff000000100002007bee270fbe3cf546f36e52e00c00040000000000000000000c000800d64241965b19dd6b0c00080000000000000000002c000c0008000000000067"], 0xac}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 20:12:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 20:12:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @dev, 0x4}], 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x18, &(0x7f00000001c0)={r1}, 0x8) 20:12:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 20:12:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 20:12:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(r0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000005a540)=ANY=[@ANYBLOB="70dc00000000000000000800000000002704000000000000000200"]) poll(&(0x7f0000000440)=[{r1, 0xc4}], 0x1, 0x80000001) 20:12:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="01"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x2c}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x1, 'vlan1\x00', {}, 0x7f}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x2c}}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r6, 0x50009401, &(0x7f0000000200)={{r7}, "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"}) 20:12:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ac00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000007c00020000000000b00e0000000000000000000000000000ff000000100002007bee270fbe3cf546f36e52e00c00040000000000000000000c000800d64241965b19dd6b0c00080000000000000000002c000c0008000000000067"], 0xac}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 20:12:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 20:12:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 20:12:24 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x890c, 0x0) 20:12:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003c80)={&(0x7f0000003b80)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x1}}, 0x4c}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000180)={0x3, 'xfrm0\x00', {0x9f}}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32], 0x48}}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003c80)={&(0x7f0000003b80)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x1}}, 0x4c}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000340)={r5, 0x3, 0x40, 0x5000000}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f00000001c0)="60e9848c9420e272399ac821af1aaec47c8bc1cb5521ac3787d0996a37aaa7a5be", &(0x7f0000000240)=""/225, &(0x7f0000000440)="2f5fa53c9cee0386f451bee57a1bd3fe66ea7cf286370cd9c7d65a3feb926a1df845088ca53e354ad123b8ccb11b465dbd292b9a425403aea4523f1e2cb42f4746dedf0e2022b36215021713837b43fa702da90c406df4380d87535ee3907ba8c7d2b23f54142b7c4320a007b3706622a74d205c56639167a36cedc23bcc221286a2154efead549c87bb4a0e75f37590fa40cf4f890eeaf59cebd47c6640d4938145e2eb4a2c5120a4ff5fffad27225eab84369338354bb5b5312f1e7d989b61857c02a6b52b3720b6e0c40630fae13ecc9785ff86", &(0x7f0000000540)="14a55af8647be33f953480aa428beeca5dc77de7816594c96c44142729d7e78f7559877d5e18f8802565a6b2ee204cbfb93082051538ce472c032b67784c20b6efa94105eadccc69c4cf36352b7405a2453b98a4eb8bb733a8abe1924451466503153f1c6f1a765d03431f1296596120fc297fa9aea8ef9864b82010491446a21f153485addd9445647a13873d27d3d259e6a1ef83f7dabaf30763147fd8ba3a80f5a6e0fcad9024d6a8dcce6bd00ad5409c1c9d68595334ff7fa4e7839726fc4987b17dd8b14f30f646a995", 0x5, r7, 0x4}, 0x38) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f00000000c0)) 20:12:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x5}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) [ 1598.663833][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 1598.663850][ T26] audit: type=1804 audit(1641931944.322:1329): pid=16323 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir425866538/syzkaller.XcN5Ef/2652/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 [ 1598.709904][T16333] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 20:12:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ac00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000007c00020000000000b00e0000000000000000000000000000ff000000100002007bee270fbe3cf546f36e52e00c00040000000000000000000c000800d64241965b19dd6b0c00080000000000000000002c000c0008000000000067"], 0xac}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 20:12:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0x5) recvmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1598.820748][T16333] device ipvlan2 entered promiscuous mode 20:12:24 executing program 2: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e23, @empty}, {0x2, 0x4e24, @loopback}, 0x35, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='team0\x00', 0x1, 0x101, 0x3}) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000180)=0x3f, 0x4) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/97, 0x61}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000e000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x60}, 0x20001) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000540)={0x33, 0x1, 0xb31, 0x1f, 0x81, 0x12, 0x6, "a632d82b9e95bf64123a4ffdf45cd0a56b5455fa", "ae479c7d7f7967240a678b133111ea8b1961596f"}) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000007000040029bd7000ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0c00018013a70100120000000c00018008000100c0930000"], 0x30}, 0x1, 0x0, 0x0, 0x40086}, 0x4040014) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @private0}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) [ 1598.933983][T16333] bridge7: port 1(ipvlan2) entered blocking state [ 1598.982078][T16333] bridge7: port 1(ipvlan2) entered disabled state 20:12:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="01"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x2c}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x1, 'vlan1\x00', {}, 0x7f}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x2c}}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r6, 0x50009401, &(0x7f0000000200)={{r7}, "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"}) [ 1599.387260][T16333] leaked reference. [ 1599.391860][T16333] br_add_if+0x64a/0x1f00 [ 1599.396324][T16333] do_set_master+0x1c8/0x220 [ 1599.401023][T16333] __rtnl_newlink+0x13a2/0x1750 [ 1599.405896][T16333] rtnl_newlink+0x64/0xa0 [ 1599.410248][T16333] rtnetlink_rcv_msg+0x413/0xb80 [ 1599.415205][T16333] netlink_rcv_skb+0x153/0x420 [ 1599.419996][T16333] netlink_unicast+0x539/0x7e0 [ 1599.424777][T16333] netlink_sendmsg+0x904/0xe00 [ 1599.429558][T16333] sock_sendmsg+0xcf/0x120 [ 1599.434001][T16333] ____sys_sendmsg+0x6e8/0x810 [ 1599.438784][T16333] ___sys_sendmsg+0xf3/0x170 [ 1599.443382][T16333] __sys_sendmsg+0xe5/0x1b0 [ 1599.447887][T16333] do_syscall_64+0x35/0xb0 [ 1599.452300][T16333] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1599.465204][ T26] audit: type=1804 audit(1641931945.122:1330): pid=16350 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir425866538/syzkaller.XcN5Ef/2653/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 20:12:25 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)="9c", 0x1}], 0x1) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 20:12:25 executing program 1: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(r0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={r2, r3}, 0x6) 20:12:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001600)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}], {0x14}}, 0x7c}}, 0x0) [ 1599.553856][T16333] ------------[ cut here ]------------ [ 1599.560495][T16333] WARNING: CPU: 1 PID: 16333 at lib/ref_tracker.c:38 ref_tracker_dir_exit.cold+0x137/0x1e3 20:12:25 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)={0x2c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x1c, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0xc, 0x4, 0x0, 0x0, @str='!\\$].\x14^\x00'}]}]}, 0x2c}], 0x1}, 0x0) [ 1599.626816][T16333] Modules linked in: [ 1599.639134][T16333] CPU: 1 PID: 16333 Comm: syz-executor.5 Not tainted 5.16.0-syzkaller #0 [ 1599.664857][T16333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1599.709559][T16333] RIP: 0010:ref_tracker_dir_exit.cold+0x137/0x1e3 [ 1599.732546][T16361] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1599.740932][T16333] Code: 4c 89 ef e8 dd 7e a9 f8 4c 8b 3c 24 4c 39 fd 49 8b 07 0f 85 b5 00 00 00 e8 28 20 62 f8 48 8b 74 24 10 4c 89 e7 e8 1b 30 36 00 <0f> 0b e9 c7 97 e8 fa 4c 89 ff e8 ac 7e a9 f8 e9 d4 fe ff ff e8 92 [ 1599.740969][T16333] RSP: 0018:ffffc9000b41f598 EFLAGS: 00010246 [ 1599.740995][T16333] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: 0000000000000000 [ 1599.741014][T16333] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 0000000000000001 [ 1599.741030][T16333] RBP: ffff8880795de600 R08: 0000000000000001 R09: 0000000000000001 [ 1599.741047][T16333] R10: ffffffff817db708 R11: 0000000000000001 R12: ffff8880795de5b8 [ 1599.741064][T16333] R13: ffff8880795de600 R14: ffff8880795de600 R15: ffff8880795de600 20:12:25 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, &(0x7f0000000100)=0x3f420f0000000000, 0x112) [ 1599.741084][T16333] FS: 00007f3955371700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 20:12:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="01"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x2c}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x1, 'vlan1\x00', {}, 0x7f}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x2c}}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r6, 0x50009401, &(0x7f0000000200)={{r7}, "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"}) [ 1599.857433][T16361] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 1600.015926][T16333] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1600.022579][T16333] CR2: 0000001b2d75d000 CR3: 0000000040b8d000 CR4: 00000000003506e0 [ 1600.036356][T16333] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1600.044376][T16333] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1600.065439][T16333] Call Trace: [ 1600.068925][T16333] [ 1600.072045][T16333] free_netdev+0x32a/0x5b0 [ 1600.080559][T16333] netdev_run_todo+0x8a0/0xaa0 [ 1600.089145][T16333] ? generic_xdp_install+0x4a0/0x4a0 [ 1600.099114][T16333] ? rtnl_newlink+0x6f/0xa0 [ 1600.108357][T16333] ? kfree+0xcb/0x280 [ 1600.114773][T16333] ? __rtnl_newlink+0x1750/0x1750 [ 1600.124762][T16333] rtnetlink_rcv_msg+0x420/0xb80 [ 1600.145518][T16333] ? rtnl_newlink+0xa0/0xa0 [ 1600.152849][T16333] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 1600.153332][ T26] audit: type=1804 audit(1641931945.812:1331): pid=16365 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir425866538/syzkaller.XcN5Ef/2654/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 [ 1600.159595][T16333] netlink_rcv_skb+0x153/0x420 [ 1600.190301][T16333] ? rtnl_newlink+0xa0/0xa0 [ 1600.194976][T16333] ? netlink_ack+0xa60/0xa60 [ 1600.199873][T16333] ? netlink_deliver_tap+0x1a2/0xc30 [ 1600.208654][T16333] ? netlink_deliver_tap+0x1b1/0xc30 [ 1600.214590][T16333] netlink_unicast+0x539/0x7e0 [ 1600.224245][T16333] ? netlink_attachskb+0x880/0x880 [ 1600.234866][T16333] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1600.241838][T16333] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1600.253202][T16333] ? __phys_addr_symbol+0x2c/0x70 [ 1600.262072][T16333] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1600.274376][T16333] ? __check_object_size+0x16e/0x310 [ 1600.285813][T16333] netlink_sendmsg+0x904/0xe00 [ 1600.291162][T16333] ? netlink_unicast+0x7e0/0x7e0 [ 1600.303573][T16333] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1600.315750][T16333] ? netlink_unicast+0x7e0/0x7e0 [ 1600.320943][T16333] sock_sendmsg+0xcf/0x120 [ 1600.326344][T16333] ____sys_sendmsg+0x6e8/0x810 [ 1600.337269][T16333] ? kernel_sendmsg+0x50/0x50 [ 1600.342536][T16333] ? do_recvmmsg+0x6d0/0x6d0 [ 1600.352315][T16333] ? lock_chain_count+0x20/0x20 [ 1600.357812][T16333] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1600.369075][T16333] ___sys_sendmsg+0xf3/0x170 [ 1600.374256][T16333] ? sendmsg_copy_msghdr+0x160/0x160 [ 1600.384435][T16333] ? lock_downgrade+0x6e0/0x6e0 [ 1600.390302][T16333] ? __fget_files+0x28c/0x470 [ 1600.403376][T16333] ? __fget_light+0xea/0x280 [ 1600.408901][T16333] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1600.420142][T16333] __sys_sendmsg+0xe5/0x1b0 [ 1600.431032][T16333] ? __sys_sendmsg_sock+0x30/0x30 [ 1600.436792][T16333] ? syscall_enter_from_user_mode+0x21/0x70 [ 1600.448527][T16333] do_syscall_64+0x35/0xb0 [ 1600.453507][T16333] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1600.466107][T16333] RIP: 0033:0x7f3956a1ceb9 [ 1600.471114][T16333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1600.496235][T16333] RSP: 002b:00007f3955371168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1600.505633][T16333] RAX: ffffffffffffffda RBX: 00007f3956b30030 RCX: 00007f3956a1ceb9 [ 1600.518541][T16333] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 000000000000000e [ 1600.527554][T16333] RBP: 00007f3956a7708d R08: 0000000000000000 R09: 0000000000000000 [ 1600.542055][T16333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1600.551151][T16333] R13: 00007ffe1c53618f R14: 00007f3955371300 R15: 0000000000022000 [ 1600.564044][T16333] [ 1600.568052][T16333] Kernel panic - not syncing: panic_on_warn set ... [ 1600.574652][T16333] CPU: 0 PID: 16333 Comm: syz-executor.5 Not tainted 5.16.0-syzkaller #0 [ 1600.583095][T16333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1600.593155][T16333] Call Trace: [ 1600.596513][T16333] [ 1600.599437][T16333] dump_stack_lvl+0xcd/0x134 [ 1600.604031][T16333] panic+0x2b0/0x6dd [ 1600.607971][T16333] ? __warn_printk+0xf3/0xf3 [ 1600.612570][T16333] ? __warn.cold+0x1a/0x44 [ 1600.617080][T16333] ? ref_tracker_dir_exit.cold+0x137/0x1e3 [ 1600.622884][T16333] __warn.cold+0x35/0x44 [ 1600.627130][T16333] ? ref_tracker_dir_exit.cold+0x137/0x1e3 [ 1600.632933][T16333] report_bug+0x1bd/0x210 [ 1600.637327][T16333] handle_bug+0x3c/0x60 [ 1600.641479][T16333] exc_invalid_op+0x14/0x40 [ 1600.645979][T16333] asm_exc_invalid_op+0x12/0x20 [ 1600.650828][T16333] RIP: 0010:ref_tracker_dir_exit.cold+0x137/0x1e3 [ 1600.657330][T16333] Code: 4c 89 ef e8 dd 7e a9 f8 4c 8b 3c 24 4c 39 fd 49 8b 07 0f 85 b5 00 00 00 e8 28 20 62 f8 48 8b 74 24 10 4c 89 e7 e8 1b 30 36 00 <0f> 0b e9 c7 97 e8 fa 4c 89 ff e8 ac 7e a9 f8 e9 d4 fe ff ff e8 92 [ 1600.676944][T16333] RSP: 0018:ffffc9000b41f598 EFLAGS: 00010246 [ 1600.683005][T16333] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: 0000000000000000 [ 1600.690968][T16333] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 0000000000000001 [ 1600.698929][T16333] RBP: ffff8880795de600 R08: 0000000000000001 R09: 0000000000000001 [ 1600.706900][T16333] R10: ffffffff817db708 R11: 0000000000000001 R12: ffff8880795de5b8 [ 1600.714863][T16333] R13: ffff8880795de600 R14: ffff8880795de600 R15: ffff8880795de600 [ 1600.722834][T16333] ? trace_hardirqs_on+0x38/0x1c0 [ 1600.727920][T16333] ? ref_tracker_dir_exit.cold+0x137/0x1e3 [ 1600.733732][T16333] free_netdev+0x32a/0x5b0 [ 1600.738159][T16333] netdev_run_todo+0x8a0/0xaa0 [ 1600.742925][T16333] ? generic_xdp_install+0x4a0/0x4a0 [ 1600.748207][T16333] ? rtnl_newlink+0x6f/0xa0 [ 1600.752707][T16333] ? kfree+0xcb/0x280 [ 1600.756696][T16333] ? __rtnl_newlink+0x1750/0x1750 [ 1600.761721][T16333] rtnetlink_rcv_msg+0x420/0xb80 [ 1600.766662][T16333] ? rtnl_newlink+0xa0/0xa0 [ 1600.771158][T16333] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 1600.776455][T16333] netlink_rcv_skb+0x153/0x420 [ 1600.781215][T16333] ? rtnl_newlink+0xa0/0xa0 [ 1600.785717][T16333] ? netlink_ack+0xa60/0xa60 [ 1600.790304][T16333] ? netlink_deliver_tap+0x1a2/0xc30 [ 1600.795588][T16333] ? netlink_deliver_tap+0x1b1/0xc30 [ 1600.800875][T16333] netlink_unicast+0x539/0x7e0 [ 1600.805639][T16333] ? netlink_attachskb+0x880/0x880 [ 1600.810750][T16333] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1600.816992][T16333] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1600.823230][T16333] ? __phys_addr_symbol+0x2c/0x70 [ 1600.828255][T16333] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1600.833974][T16333] ? __check_object_size+0x16e/0x310 [ 1600.839267][T16333] netlink_sendmsg+0x904/0xe00 [ 1600.844038][T16333] ? netlink_unicast+0x7e0/0x7e0 [ 1600.848975][T16333] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1600.855218][T16333] ? netlink_unicast+0x7e0/0x7e0 [ 1600.860152][T16333] sock_sendmsg+0xcf/0x120 [ 1600.864567][T16333] ____sys_sendmsg+0x6e8/0x810 [ 1600.869331][T16333] ? kernel_sendmsg+0x50/0x50 [ 1600.874000][T16333] ? do_recvmmsg+0x6d0/0x6d0 [ 1600.878587][T16333] ? lock_chain_count+0x20/0x20 [ 1600.883438][T16333] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1600.889426][T16333] ___sys_sendmsg+0xf3/0x170 [ 1600.894015][T16333] ? sendmsg_copy_msghdr+0x160/0x160 [ 1600.899302][T16333] ? lock_downgrade+0x6e0/0x6e0 [ 1600.904161][T16333] ? __fget_files+0x28c/0x470 [ 1600.908843][T16333] ? __fget_light+0xea/0x280 [ 1600.913431][T16333] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1600.919676][T16333] __sys_sendmsg+0xe5/0x1b0 [ 1600.924190][T16333] ? __sys_sendmsg_sock+0x30/0x30 [ 1600.929227][T16333] ? syscall_enter_from_user_mode+0x21/0x70 [ 1600.935134][T16333] do_syscall_64+0x35/0xb0 [ 1600.939738][T16333] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1600.945635][T16333] RIP: 0033:0x7f3956a1ceb9 [ 1600.950045][T16333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1600.969646][T16333] RSP: 002b:00007f3955371168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1600.978054][T16333] RAX: ffffffffffffffda RBX: 00007f3956b30030 RCX: 00007f3956a1ceb9 [ 1600.986018][T16333] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 000000000000000e [ 1600.993979][T16333] RBP: 00007f3956a7708d R08: 0000000000000000 R09: 0000000000000000 [ 1601.001966][T16333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1601.009944][T16333] R13: 00007ffe1c53618f R14: 00007f3955371300 R15: 0000000000022000 [ 1601.017940][T16333] [ 1601.021460][T16333] Kernel Offset: disabled [ 1601.025788][T16333] Rebooting in 86400 seconds..