Warning: Permanently added '10.128.0.123' (ECDSA) to the list of known hosts. 2022/11/10 12:20:12 fuzzer started 2022/11/10 12:20:12 dialing manager at 10.128.0.169:36261 syzkaller login: [ 52.979817][ T3603] cgroup: Unknown subsys name 'net' [ 53.113792][ T3603] cgroup: Unknown subsys name 'rlimit' 2022/11/10 12:20:13 syscalls: 1753 2022/11/10 12:20:13 code coverage: enabled 2022/11/10 12:20:13 comparison tracing: enabled 2022/11/10 12:20:13 extra coverage: enabled 2022/11/10 12:20:13 delay kcov mmap: enabled 2022/11/10 12:20:13 setuid sandbox: enabled 2022/11/10 12:20:13 namespace sandbox: enabled 2022/11/10 12:20:13 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/10 12:20:13 fault injection: enabled 2022/11/10 12:20:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/10 12:20:13 net packet injection: enabled 2022/11/10 12:20:13 net device setup: enabled 2022/11/10 12:20:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/10 12:20:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/10 12:20:13 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/10 12:20:13 USB emulation: enabled 2022/11/10 12:20:13 hci packet injection: enabled 2022/11/10 12:20:13 wifi device emulation: enabled 2022/11/10 12:20:13 802.15.4 emulation: enabled 2022/11/10 12:20:13 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/10 12:20:13 fetching corpus: 47, signal 41433/44432 (executing program) 2022/11/10 12:20:14 fetching corpus: 96, signal 55078/59127 (executing program) 2022/11/10 12:20:14 fetching corpus: 143, signal 62912/67980 (executing program) 2022/11/10 12:20:14 fetching corpus: 193, signal 70528/76391 (executing program) 2022/11/10 12:20:14 fetching corpus: 241, signal 75055/81764 (executing program) 2022/11/10 12:20:14 fetching corpus: 291, signal 82197/89409 (executing program) 2022/11/10 12:20:14 fetching corpus: 339, signal 86541/94358 (executing program) 2022/11/10 12:20:15 fetching corpus: 388, signal 91193/99513 (executing program) 2022/11/10 12:20:15 fetching corpus: 438, signal 97307/105868 (executing program) 2022/11/10 12:20:15 fetching corpus: 485, signal 101108/110055 (executing program) 2022/11/10 12:20:15 fetching corpus: 533, signal 104011/113351 (executing program) 2022/11/10 12:20:15 fetching corpus: 582, signal 106727/116412 (executing program) 2022/11/10 12:20:15 fetching corpus: 626, signal 110232/120009 (executing program) 2022/11/10 12:20:15 fetching corpus: 675, signal 115800/125369 (executing program) 2022/11/10 12:20:16 fetching corpus: 724, signal 118198/127966 (executing program) 2022/11/10 12:20:16 fetching corpus: 771, signal 121568/131261 (executing program) 2022/11/10 12:20:16 fetching corpus: 816, signal 123947/133764 (executing program) 2022/11/10 12:20:16 fetching corpus: 865, signal 127024/136728 (executing program) 2022/11/10 12:20:16 fetching corpus: 914, signal 129408/139115 (executing program) 2022/11/10 12:20:17 fetching corpus: 962, signal 131377/141111 (executing program) 2022/11/10 12:20:17 fetching corpus: 1010, signal 133013/142798 (executing program) 2022/11/10 12:20:17 fetching corpus: 1058, signal 134178/144076 (executing program) 2022/11/10 12:20:17 fetching corpus: 1105, signal 137238/146700 (executing program) 2022/11/10 12:20:17 fetching corpus: 1153, signal 139109/148415 (executing program) 2022/11/10 12:20:17 fetching corpus: 1202, signal 140805/149947 (executing program) 2022/11/10 12:20:17 fetching corpus: 1249, signal 142453/151445 (executing program) 2022/11/10 12:20:18 fetching corpus: 1297, signal 145291/153719 (executing program) 2022/11/10 12:20:18 fetching corpus: 1344, signal 146860/155079 (executing program) 2022/11/10 12:20:18 fetching corpus: 1391, signal 148421/156403 (executing program) 2022/11/10 12:20:18 fetching corpus: 1439, signal 151279/158548 (executing program) 2022/11/10 12:20:18 fetching corpus: 1489, signal 153140/159960 (executing program) 2022/11/10 12:20:19 fetching corpus: 1534, signal 153891/160687 (executing program) 2022/11/10 12:20:19 fetching corpus: 1583, signal 155501/161901 (executing program) 2022/11/10 12:20:19 fetching corpus: 1632, signal 157643/163367 (executing program) 2022/11/10 12:20:19 fetching corpus: 1681, signal 158817/164173 (executing program) 2022/11/10 12:20:19 fetching corpus: 1729, signal 159911/164939 (executing program) 2022/11/10 12:20:19 fetching corpus: 1779, signal 161462/165927 (executing program) 2022/11/10 12:20:20 fetching corpus: 1826, signal 163547/167201 (executing program) 2022/11/10 12:20:20 fetching corpus: 1874, signal 164657/167914 (executing program) 2022/11/10 12:20:20 fetching corpus: 1923, signal 166986/169244 (executing program) 2022/11/10 12:20:20 fetching corpus: 1970, signal 168716/170230 (executing program) 2022/11/10 12:20:20 fetching corpus: 1985, signal 168993/170405 (executing program) 2022/11/10 12:20:20 fetching corpus: 1985, signal 168993/170446 (executing program) 2022/11/10 12:20:20 fetching corpus: 1985, signal 168993/170506 (executing program) 2022/11/10 12:20:20 fetching corpus: 1985, signal 168993/170552 (executing program) 2022/11/10 12:20:20 fetching corpus: 1985, signal 168993/170591 (executing program) 2022/11/10 12:20:20 fetching corpus: 1985, signal 168993/170624 (executing program) 2022/11/10 12:20:20 fetching corpus: 1985, signal 168993/170661 (executing program) 2022/11/10 12:20:20 fetching corpus: 1985, signal 168993/170708 (executing program) 2022/11/10 12:20:20 fetching corpus: 1985, signal 168993/170731 (executing program) 2022/11/10 12:20:20 fetching corpus: 1985, signal 168993/170768 (executing program) 2022/11/10 12:20:20 fetching corpus: 1985, signal 168993/170807 (executing program) 2022/11/10 12:20:20 fetching corpus: 1985, signal 168993/170842 (executing program) 2022/11/10 12:20:20 fetching corpus: 1985, signal 168993/170882 (executing program) 2022/11/10 12:20:20 fetching corpus: 1985, signal 168993/170923 (executing program) 2022/11/10 12:20:20 fetching corpus: 1986, signal 169069/171035 (executing program) 2022/11/10 12:20:20 fetching corpus: 1986, signal 169069/171071 (executing program) 2022/11/10 12:20:20 fetching corpus: 1986, signal 169069/171122 (executing program) 2022/11/10 12:20:20 fetching corpus: 1986, signal 169069/171167 (executing program) 2022/11/10 12:20:20 fetching corpus: 1986, signal 169069/171206 (executing program) 2022/11/10 12:20:20 fetching corpus: 1986, signal 169069/171243 (executing program) 2022/11/10 12:20:20 fetching corpus: 1986, signal 169069/171290 (executing program) 2022/11/10 12:20:20 fetching corpus: 1986, signal 169069/171328 (executing program) 2022/11/10 12:20:20 fetching corpus: 1986, signal 169069/171361 (executing program) 2022/11/10 12:20:20 fetching corpus: 1986, signal 169069/171400 (executing program) 2022/11/10 12:20:20 fetching corpus: 1986, signal 169069/171429 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169070/171469 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169070/171499 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169070/171541 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169070/171574 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169080/171618 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169080/171648 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169080/171694 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169080/171734 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169080/171762 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169080/171797 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169080/171838 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169080/171864 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169080/171903 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169080/171933 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169080/171969 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169080/172009 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169080/172041 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169084/172084 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169084/172115 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169084/172118 (executing program) 2022/11/10 12:20:20 fetching corpus: 1987, signal 169084/172118 (executing program) 2022/11/10 12:20:23 starting 6 fuzzer processes 12:20:23 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000008c0)=ANY=[@ANYBLOB="2c0000001d00010000000000000000001500008008000100", @ANYRES32, @ANYBLOB="050014"], 0x2c}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe4e, &(0x7f00000002c0), 0x1}, 0x0) 12:20:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 12:20:23 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff0009000000020000000b00c200ec0091c9130001", 0x1f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff17f403012304050a04f5110800010003010002080003", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0xf, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 12:20:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 12:20:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x4}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:20:23 executing program 4: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) [ 62.996156][ T3617] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 63.004331][ T3617] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 63.018560][ T2766] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 63.026383][ T2766] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 63.034619][ T2766] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 63.044707][ T3615] Bluetooth: hci0: HCI_REQ-0x0c1a [ 63.069242][ T3623] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 63.084342][ T48] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 63.094887][ T3623] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 63.102823][ T3626] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 63.107740][ T3623] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 63.118693][ T3623] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 63.118833][ T3626] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 63.132973][ T3623] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 63.134952][ T3626] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 63.148217][ T3626] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 63.149662][ T3623] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 63.155428][ T3626] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 63.170778][ T3626] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 63.171296][ T3623] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 63.185380][ T3623] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 63.186773][ T3620] Bluetooth: hci2: HCI_REQ-0x0c1a [ 63.193480][ T3623] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 63.205080][ T3626] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 63.215087][ T3617] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.215318][ T3619] Bluetooth: hci1: HCI_REQ-0x0c1a [ 63.228987][ T3627] Bluetooth: hci3: HCI_REQ-0x0c1a [ 63.319142][ T3617] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 63.326661][ T3626] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 63.335106][ T3617] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 63.344347][ T3617] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 63.351632][ T3626] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 63.359727][ T3617] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 63.367525][ T3626] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 63.368524][ T3617] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 63.382361][ T3617] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 63.382640][ T3626] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 63.399825][ T3623] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 63.407605][ T3623] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 63.416157][ T3633] Bluetooth: hci5: HCI_REQ-0x0c1a [ 63.421627][ T3632] Bluetooth: hci4: HCI_REQ-0x0c1a [ 63.711477][ T3620] chnl_net:caif_netlink_parms(): no params data found [ 63.784949][ T3615] chnl_net:caif_netlink_parms(): no params data found [ 63.883150][ T3619] chnl_net:caif_netlink_parms(): no params data found [ 63.921794][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 63.961951][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 64.053972][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.061961][ T3620] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.070034][ T3620] device bridge_slave_0 entered promiscuous mode [ 64.095580][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 64.112740][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.120043][ T3620] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.128022][ T3620] device bridge_slave_1 entered promiscuous mode [ 64.157967][ T3619] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.165051][ T3619] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.173578][ T3619] device bridge_slave_0 entered promiscuous mode [ 64.181216][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.191857][ T3615] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.200333][ T3615] device bridge_slave_0 entered promiscuous mode [ 64.246093][ T3619] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.253247][ T3619] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.261900][ T3619] device bridge_slave_1 entered promiscuous mode [ 64.269629][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.276700][ T3615] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.284967][ T3615] device bridge_slave_1 entered promiscuous mode [ 64.314405][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.321717][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.330191][ T3632] device bridge_slave_0 entered promiscuous mode [ 64.363098][ T3620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.372423][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.380041][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.388441][ T3627] device bridge_slave_0 entered promiscuous mode [ 64.400435][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.407647][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.415349][ T3632] device bridge_slave_1 entered promiscuous mode [ 64.432576][ T3619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.452346][ T3620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.461609][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.468842][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.476672][ T3627] device bridge_slave_1 entered promiscuous mode [ 64.502291][ T3619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.515462][ T3615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.550982][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.568666][ T3615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.606031][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.636694][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.651684][ T3620] team0: Port device team_slave_0 added [ 64.658067][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.665149][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.673507][ T3633] device bridge_slave_0 entered promiscuous mode [ 64.693279][ T3619] team0: Port device team_slave_0 added [ 64.712490][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.722543][ T3620] team0: Port device team_slave_1 added [ 64.735156][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.742573][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.750480][ T3633] device bridge_slave_1 entered promiscuous mode [ 64.768765][ T3619] team0: Port device team_slave_1 added [ 64.776648][ T3615] team0: Port device team_slave_0 added [ 64.819262][ T3632] team0: Port device team_slave_0 added [ 64.835366][ T3615] team0: Port device team_slave_1 added [ 64.843034][ T3627] team0: Port device team_slave_0 added [ 64.850856][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.858234][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.885750][ T3620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.909403][ T3632] team0: Port device team_slave_1 added [ 64.928932][ T3627] team0: Port device team_slave_1 added [ 64.935077][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.942204][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.968365][ T3620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.981474][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.999174][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.006141][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.032196][ T3619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.066493][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.082511][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.089654][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.115659][ T3619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.127096][ T3629] Bluetooth: hci0: command 0x0409 tx timeout [ 65.128488][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.140481][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.166508][ T3615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.204604][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.211762][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.237745][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.254121][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.261193][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.277887][ T48] Bluetooth: hci2: command 0x0409 tx timeout [ 65.287864][ T3615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.293383][ T3629] Bluetooth: hci1: command 0x0409 tx timeout [ 65.308722][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.309928][ T3623] Bluetooth: hci3: command 0x0409 tx timeout [ 65.316682][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.348985][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.375647][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.382716][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.409514][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.429303][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.436274][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.462856][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.473710][ T3626] Bluetooth: hci5: command 0x0409 tx timeout [ 65.473923][ T3626] Bluetooth: hci4: command 0x0409 tx timeout [ 65.491290][ T3620] device hsr_slave_0 entered promiscuous mode [ 65.498650][ T3620] device hsr_slave_1 entered promiscuous mode [ 65.509049][ T3633] team0: Port device team_slave_0 added [ 65.534721][ T3619] device hsr_slave_0 entered promiscuous mode [ 65.541878][ T3619] device hsr_slave_1 entered promiscuous mode [ 65.548978][ T3619] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.556720][ T3619] Cannot create hsr debugfs directory [ 65.598398][ T3633] team0: Port device team_slave_1 added [ 65.634373][ T3615] device hsr_slave_0 entered promiscuous mode [ 65.641181][ T3615] device hsr_slave_1 entered promiscuous mode [ 65.648284][ T3615] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.655853][ T3615] Cannot create hsr debugfs directory [ 65.675246][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.682275][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.708310][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.766107][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.773844][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.801444][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.850631][ T3632] device hsr_slave_0 entered promiscuous mode [ 65.858172][ T3632] device hsr_slave_1 entered promiscuous mode [ 65.864840][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.872608][ T3632] Cannot create hsr debugfs directory [ 65.899071][ T3627] device hsr_slave_0 entered promiscuous mode [ 65.906020][ T3627] device hsr_slave_1 entered promiscuous mode [ 65.912773][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.929530][ T3627] Cannot create hsr debugfs directory [ 66.014926][ T3633] device hsr_slave_0 entered promiscuous mode [ 66.021719][ T3633] device hsr_slave_1 entered promiscuous mode [ 66.031376][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.039271][ T3633] Cannot create hsr debugfs directory [ 66.350634][ T3620] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 66.378038][ T3620] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 66.395488][ T3620] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 66.407412][ T3615] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 66.416737][ T3615] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 66.425892][ T3620] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 66.435528][ T3615] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 66.453742][ T3615] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 66.521679][ T3632] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 66.559158][ T3632] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 66.578056][ T3632] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 66.588865][ T3632] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 66.651192][ T3619] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 66.665909][ T3619] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 66.690484][ T3615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.698843][ T3619] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 66.722654][ T3619] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 66.758904][ T3615] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.785399][ T3620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.803902][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.819715][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.862408][ T3633] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 66.873567][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.886842][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.900476][ T2932] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.907763][ T2932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.918575][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.927990][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.936375][ T2932] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.943495][ T2932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.966512][ T3620] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.001976][ T3633] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 67.041335][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.051159][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.060864][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.069135][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.077030][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.086204][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.096227][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.105046][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.114110][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.142357][ T3633] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 67.193951][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.201438][ T3626] Bluetooth: hci0: command 0x041b tx timeout [ 67.209118][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.217952][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.226519][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.233687][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.242646][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.251206][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.260039][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.268784][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.277344][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.286089][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.294712][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.301864][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.310235][ T3633] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 67.330891][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.346226][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.354590][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.362753][ T3626] Bluetooth: hci1: command 0x041b tx timeout [ 67.368794][ T3626] Bluetooth: hci2: command 0x041b tx timeout [ 67.374809][ T3626] Bluetooth: hci3: command 0x041b tx timeout [ 67.388900][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.397698][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.406408][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.418849][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.457437][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.469081][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.507524][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.516250][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.524151][ T3626] Bluetooth: hci4: command 0x041b tx timeout [ 67.524192][ T3626] Bluetooth: hci5: command 0x041b tx timeout [ 67.537793][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.546066][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.560999][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.568092][ T3627] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 67.578514][ T3627] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 67.591081][ T3627] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 67.609021][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.638659][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.646077][ T3627] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 67.661352][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.677924][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.726269][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.752251][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.761977][ T3624] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.769140][ T3624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.780638][ T3619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.815303][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.824095][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.833339][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.842730][ T3669] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.849913][ T3669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.860032][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.908540][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.916400][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.925977][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.934172][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.947469][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.987059][ T3619] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.031005][ T3615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.040822][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.049595][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.056993][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.066688][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.075433][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.087618][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.098796][ T3620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.116510][ T3632] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 68.127281][ T3632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.158824][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.169130][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.178585][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.187145][ T3668] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.194494][ T3668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.210340][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.223015][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.236149][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.249021][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.260546][ T3668] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.267661][ T3668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.276602][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.288077][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.296249][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.305589][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.314684][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.323663][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.340100][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.348723][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.356377][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.376090][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.398046][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.409771][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.418672][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.428182][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.474016][ T3619] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.494420][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.510651][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.526339][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.537724][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.546485][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.555642][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.565099][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.574021][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.582614][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.590671][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.602149][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.658526][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.679637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.688566][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.697083][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.704259][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.714987][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.724024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.733116][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.740299][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.748716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.757386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.765062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.773506][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.806493][ T3615] device veth0_vlan entered promiscuous mode [ 68.817617][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.836894][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.849082][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.865152][ T3668] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.872317][ T3668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.880912][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.891077][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.900110][ T3668] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.907249][ T3668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.914856][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.923795][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.933195][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.942690][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.951784][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.962898][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.970690][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.978704][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.986898][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.999076][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.006937][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.015120][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.023084][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.031430][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.039856][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.048893][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.063860][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.071769][ T3620] device veth0_vlan entered promiscuous mode [ 69.085898][ T3633] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.096941][ T3633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.116346][ T3615] device veth1_vlan entered promiscuous mode [ 69.145625][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.156908][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.166403][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.176785][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.185818][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.194715][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.204785][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.212713][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.220660][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.230349][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.239382][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.248625][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.265757][ T3619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.277900][ T3623] Bluetooth: hci0: command 0x040f tx timeout [ 69.297701][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.305614][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.326149][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.348213][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.358930][ T3620] device veth1_vlan entered promiscuous mode [ 69.394838][ T3627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.433234][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.448032][ T3623] Bluetooth: hci3: command 0x040f tx timeout [ 69.454114][ T3623] Bluetooth: hci2: command 0x040f tx timeout [ 69.462270][ T3626] Bluetooth: hci1: command 0x040f tx timeout [ 69.477787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.486858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.496023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.505204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.515904][ T3615] device veth0_macvtap entered promiscuous mode [ 69.556851][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.580763][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.607468][ T3623] Bluetooth: hci5: command 0x040f tx timeout [ 69.613728][ T3623] Bluetooth: hci4: command 0x040f tx timeout [ 69.637120][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.652899][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.670061][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.692808][ T3620] device veth0_macvtap entered promiscuous mode [ 69.717673][ T3615] device veth1_macvtap entered promiscuous mode [ 69.748104][ T3620] device veth1_macvtap entered promiscuous mode [ 69.785706][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.803367][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.813098][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.822047][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.831439][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.859764][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.882537][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.894425][ T3619] device veth0_vlan entered promiscuous mode [ 69.904761][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.913679][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.921610][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.930231][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.939565][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.948625][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.957665][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.965444][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.981550][ T3632] device veth0_vlan entered promiscuous mode [ 70.012406][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.021229][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.035781][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.050914][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.062691][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.074497][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.083030][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.098099][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.108354][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.116024][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.123867][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.133075][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.142036][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.151478][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.175102][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.184100][ T3619] device veth1_vlan entered promiscuous mode [ 70.193730][ T3632] device veth1_vlan entered promiscuous mode [ 70.209369][ T3615] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.230633][ T3615] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.247427][ T3615] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.256176][ T3615] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.270564][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.281114][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.293317][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.322985][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.332044][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.342930][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.358440][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.421164][ T3620] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.430370][ T3620] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.439828][ T3620] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.448808][ T3620] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.517004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.538171][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.554388][ T3632] device veth0_macvtap entered promiscuous mode [ 70.579515][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.589888][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.599522][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.609055][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.618109][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.635489][ T3619] device veth0_macvtap entered promiscuous mode [ 70.655062][ T3633] device veth0_vlan entered promiscuous mode [ 70.664592][ T3632] device veth1_macvtap entered promiscuous mode [ 70.689687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.699051][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.706717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.714808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.746134][ T3619] device veth1_macvtap entered promiscuous mode [ 70.773246][ T3633] device veth1_vlan entered promiscuous mode [ 70.789185][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.797121][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.828480][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.839376][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.851981][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.863266][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.874597][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.887074][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.899004][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.909195][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.919917][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.930297][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.941106][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.952522][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.962078][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.970608][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.981136][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.989472][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 70.997600][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.006256][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.015217][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.024072][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.033363][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.042924][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.081611][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.094651][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.111063][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.130545][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.137057][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.137867][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.154431][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.163894][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.176059][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.204705][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.217434][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.227589][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.238221][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.248139][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.258885][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.269955][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.279531][ T3619] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.289360][ T3619] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.298443][ T3619] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.308732][ T3619] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.325258][ T3633] device veth0_macvtap entered promiscuous mode [ 71.338681][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.347054][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.355922][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.365415][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.373868][ T3623] Bluetooth: hci0: command 0x0419 tx timeout [ 71.380883][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.389848][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.398800][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 71.407392][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.416618][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.427793][ T3632] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.440864][ T3632] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.449799][ T3632] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.458623][ T3632] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.481017][ T3633] device veth1_macvtap entered promiscuous mode [ 71.490783][ T3627] device veth0_vlan entered promiscuous mode [ 71.502479][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.517154][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.518633][ T3623] Bluetooth: hci1: command 0x0419 tx timeout [ 71.533248][ T3629] Bluetooth: hci3: command 0x0419 tx timeout [ 71.533258][ T3626] Bluetooth: hci2: command 0x0419 tx timeout [ 71.553577][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.563428][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.576412][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.584471][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.595497][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 71.642883][ T3627] device veth1_vlan entered promiscuous mode [ 71.677539][ T3623] Bluetooth: hci4: command 0x0419 tx timeout [ 71.683602][ T3623] Bluetooth: hci5: command 0x0419 tx timeout [ 71.703956][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.715530][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.725692][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.736583][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.746870][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.758797][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.771120][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.781976][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.793407][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.822299][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.836810][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:20:32 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff0009000000020000000b00c200ec0091c9130001", 0x1f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff17f403012304050a04f5110800010003010002080003", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0xf, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) [ 71.869038][ T3717] Zero length message leads to an empty skb [ 71.872723][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.893092][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.906776][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 12:20:32 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff0009000000020000000b00c200ec0091c9130001", 0x1f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff17f403012304050a04f5110800010003010002080003", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0xf, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) [ 71.924296][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.939582][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.963165][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:20:32 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff0009000000020000000b00c200ec0091c9130001", 0x1f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff17f403012304050a04f5110800010003010002080003", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0xf, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) [ 71.978687][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.001297][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.017099][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 12:20:32 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000180)={@link_local, @random="1c8e3e5a4518", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @empty, @multicast1}}}}}, 0x0) [ 72.036670][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.055431][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.104683][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.118372][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:20:32 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000180)={@link_local, @random="1c8e3e5a4518", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @empty, @multicast1}}}}}, 0x0) [ 72.146711][ T3633] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.158761][ T3633] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.167976][ T3633] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.176882][ T3633] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.195106][ T2403] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.202229][ T3627] device veth0_macvtap entered promiscuous mode [ 72.222498][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.231196][ T2403] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.232265][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:20:32 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000180)={@link_local, @random="1c8e3e5a4518", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @empty, @multicast1}}}}}, 0x0) [ 72.248942][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 72.269828][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 72.309837][ T3627] device veth1_macvtap entered promiscuous mode [ 72.362907][ T2403] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.393571][ T2403] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.416103][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.434411][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.465077][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.480723][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.490763][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.501600][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.511576][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.522465][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.532354][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.542862][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.554542][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.578084][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.585180][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.586367][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.609896][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.621518][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.632526][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.651647][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.670873][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.681641][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.696038][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.706744][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.726719][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.736687][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.749075][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.759278][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.770223][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.782233][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.790525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.800466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:20:33 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000008c0)=ANY=[@ANYBLOB="2c0000001d00010000000000000000001500008008000100", @ANYRES32, @ANYBLOB="050014"], 0x2c}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe4e, &(0x7f00000002c0), 0x1}, 0x0) [ 72.821100][ T3731] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 72.822817][ T3627] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.852965][ T3627] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.872085][ T3627] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.886000][ T3627] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.942957][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.963652][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.014412][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 73.014768][ T3733] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 73.042169][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.065718][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.083613][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.120702][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.134946][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 73.154242][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 73.253454][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.267559][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:20:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 12:20:33 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000180)={@link_local, @random="1c8e3e5a4518", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @empty, @multicast1}}}}}, 0x0) [ 73.310620][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 73.357884][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.365903][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.379005][ T27] audit: type=1804 audit(1668082833.911:2): pid=3738 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3996215997/syzkaller.SnIDXb/0/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 [ 73.468194][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 73.672055][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.709697][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.719300][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:20:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 12:20:34 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000008c0)=ANY=[@ANYBLOB="2c0000001d00010000000000000000001500008008000100", @ANYRES32, @ANYBLOB="050014"], 0x2c}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe4e, &(0x7f00000002c0), 0x1}, 0x0) [ 73.899507][ T3755] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 73.929853][ T27] audit: type=1804 audit(1668082834.461:3): pid=3750 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3317023527/syzkaller.RP3c3t/0/cgroup.controllers" dev="sda1" ino=1166 res=1 errno=0 12:20:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 12:20:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x4}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:20:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 12:20:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 12:20:35 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000008c0)=ANY=[@ANYBLOB="2c0000001d00010000000000000000001500008008000100", @ANYRES32, @ANYBLOB="050014"], 0x2c}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe4e, &(0x7f00000002c0), 0x1}, 0x0) 12:20:35 executing program 4: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) [ 74.589754][ T3763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:20:35 executing program 0: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) 12:20:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 12:20:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x4}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 74.690738][ T27] audit: type=1804 audit(1668082835.221:4): pid=3768 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3996215997/syzkaller.SnIDXb/1/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 12:20:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x4}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:20:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 74.916147][ T27] audit: type=1804 audit(1668082835.441:5): pid=3777 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3317023527/syzkaller.RP3c3t/1/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 12:20:35 executing program 5: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) [ 75.054954][ T27] audit: type=1804 audit(1668082835.581:6): pid=3775 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3975204666/syzkaller.SACmfT/4/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 12:20:35 executing program 3: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) 12:20:35 executing program 1: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) 12:20:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 75.537809][ T27] audit: type=1804 audit(1668082836.051:7): pid=3793 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2162967991/syzkaller.l1oQPV/11/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 [ 75.626116][ T27] audit: type=1804 audit(1668082836.081:8): pid=3787 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3056300158/syzkaller.0rW9a0/4/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 12:20:36 executing program 4: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) [ 75.805377][ T27] audit: type=1804 audit(1668082836.111:9): pid=3788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1769205253/syzkaller.38Y8Ze/4/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 12:20:36 executing program 0: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) [ 76.078102][ T27] audit: type=1804 audit(1668082836.321:10): pid=3796 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3996215997/syzkaller.SnIDXb/2/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 12:20:36 executing program 5: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) [ 76.239253][ T14] cfg80211: failed to load regulatory.db [ 76.269251][ T27] audit: type=1804 audit(1668082836.651:11): pid=3798 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3317023527/syzkaller.RP3c3t/2/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 12:20:36 executing program 4: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) 12:20:36 executing program 1: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) 12:20:36 executing program 3: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) 12:20:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 12:20:37 executing program 0: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) 12:20:37 executing program 1: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) 12:20:37 executing program 5: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) 12:20:38 executing program 3: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000002) 12:20:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 12:20:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 12:20:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 78.464587][ T27] kauditd_printk_skb: 12 callbacks suppressed [ 78.464602][ T27] audit: type=1804 audit(1668082838.991:24): pid=3842 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3317023527/syzkaller.RP3c3t/4/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 12:20:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 12:20:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x4}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:20:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x4}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 78.751627][ T27] audit: type=1804 audit(1668082839.281:25): pid=3849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1769205253/syzkaller.38Y8Ze/7/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 12:20:39 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000008c0)=ANY=[@ANYBLOB="2c0000001d00010000000000000000001500008008000100", @ANYRES32, @ANYBLOB="050014"], 0x2c}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe4e, &(0x7f00000002c0), 0x1}, 0x0) 12:20:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 12:20:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x4}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 78.920434][ T3855] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:20:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 12:20:39 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000008c0)=ANY=[@ANYBLOB="2c0000001d00010000000000000000001500008008000100", @ANYRES32, @ANYBLOB="050014"], 0x2c}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe4e, &(0x7f00000002c0), 0x1}, 0x0) 12:20:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x68, 0x2c, 0xe2f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5, 0xfff3}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 79.118819][ T27] audit: type=1804 audit(1668082839.641:26): pid=3863 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2162967991/syzkaller.l1oQPV/15/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 [ 79.126833][ T3864] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 79.211539][ T3867] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.231649][ T27] audit: type=1804 audit(1668082839.731:27): pid=3868 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3975204666/syzkaller.SACmfT/8/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 12:20:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x68, 0x2c, 0xe2f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5, 0xfff3}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 12:20:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 12:20:39 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000008c0)=ANY=[@ANYBLOB="2c0000001d00010000000000000000001500008008000100", @ANYRES32, @ANYBLOB="050014"], 0x2c}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe4e, &(0x7f00000002c0), 0x1}, 0x0) [ 79.396911][ T3871] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.484103][ T3874] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:20:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 12:20:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x68, 0x2c, 0xe2f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5, 0xfff3}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 12:20:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x68, 0x2c, 0xe2f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5, 0xfff3}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 79.649488][ T27] audit: type=1804 audit(1668082840.181:28): pid=3875 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3317023527/syzkaller.RP3c3t/5/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 [ 79.666300][ T3880] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 79.719286][ T3879] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:20:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x68, 0x2c, 0xe2f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5, 0xfff3}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 12:20:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 12:20:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x68, 0x2c, 0xe2f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5, 0xfff3}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 79.926499][ T3888] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.005300][ T27] audit: type=1804 audit(1668082840.531:29): pid=3884 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1769205253/syzkaller.38Y8Ze/8/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 [ 80.034741][ T3892] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:20:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 12:20:40 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)={0x450, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xa5, 0x0, 0x0, 0x0, @binary="cb30b78d0bec4dd255134364da539b7c12b75ed2a0a21ffe4d9a787c78cea5d30aa4e232dd5dd35f7302be39a342c80aa57e36fffe4ae15b628f59bdc365c1a7c2009fb83069487fe3c4b5a110d807fa45efd253d25dc9be069013704a506ffa516c7d75f12a6c701a00903acbf84f2b568064d755dba2cd8ebe22f91470850b990a301d083114c86aa0daf270bb2f37dc7c22c3c77e708b0dc05f634f9735629b"}, @nested={0x1ad, 0x0, 0x0, 0x1, [@generic="95fdcb946dfc307f85935e80491baeb1f210ed6a0e582fbbc6735cdb7aaa5ba4230b38f4356eda8ee343f940957eab32c4826b0045634feddc99516f3891293b2bc19f0f", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="68700f370d88071f620606032490753ecbd03e6bbb75c297900bfdc6cde81fbc679e705a3a77ce3bbdd5ad97ba3f7e94123d8ef9a3399aba56b79b2b00d9f9949673bfccc6c82133c7509c5ffd4e0ab4939c5fa895fbf12056bd461c1e83e9cf944a6f030bf4cd7d15775053222f787c7d3442e6a5b1d17b81ccddc118867eef148ce5457abdaa3fb3d4de83d05f77a112bee01afc2ad451e2203ddb5ef8a7b8ff4124d06836051124bfc1baa62fb86a015a1fe8f9097261e56ba1bd0384a660d9337726f3efd9e4a6dbc7e0", @typed={0x11, 0x0, 0x0, 0x0, @binary="71909fce1507376602f073f0f7"}, @generic="dbd74a4b0bb34fceaab723b343d25bb5b2ec030262aa4830dc7875228629631a7564ba2e4d8f415818fed870be33bd2da8f0696337f231e46a3edc8c45e6c8600b906a0cecb88c2a1b7ef74a256f6ae8f8d6a63acc18d259a5be394015200871c8dacd460ab14662e904d907cdf16a0d62203f7453"]}, @nested={0x109, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x6, 0x0, 0x0, 0x0, @str='*\x00'}, @generic="29c08bb8982b5ffe5374850779ae8ef8241bcac4", @generic="c29d7456ea2edc3796130d06b06f491c60f50a449b472ff5c446d10f58e2d623f88831a876d54c7779442d6b2a00db0003993f15f464c0a311dd9ec5b1b640191abd3de5a9abe75ecdcb7e0ed841bf4f2a6a6e748898932db4537e4aa08c39b6b77b7606d4e015f7017edff1203adf089cab306373e9321a4f2bdb54b7117f14af884f00c23923ee40014f5371e8df546e91620841099a6cbc3a0a886ffdf7bb00f4aa19e65803f41313e535db138f810e1983df4b30de5858a93cff7137ff3fbc784b041472e057c0dee1830d2f2e78db0e56402baa55dca1"]}, @generic="7b05f2ea9e2c3e36a97d76546721a3b1aaa68ac468bcc5e2b5fa72016fa6b618a9c354fb6e1f1febc0f0c6d273d6eebcb1c725bd6f53c4db8f9e1ecadc9ef97a4dd3e3d67ee948e031c3cdbf3c4ce1c2053a8866c2062ecd348ad8d370eb70155e5924d00617e3195a92ce24a77cc61714776cfe293bd41dac2d826d4dec7b1fe2d38d8af1849aa538867e4f2b7e7f1af29f00fa82284ad146c2c618d574f0dd7b01562c11835a3061142fcb92093460bd2ff9fd36ac1ecf46e9f06cd62dbd1e9980c0fa94a50a7aee7884e9dfc9ddd229"]}, 0x450}, {&(0x7f0000000f00)={0x194, 0x0, 0x0, 0x0, 0x0, "", [@generic="8b8cf5263a1aab6952e74bf4b4790a96887ac7884c2fcbddd1967fd344766f975922ee5ff5b68e398e8cd652cba5ee157c54da8a22efe402ded86fe43f2b0aaa78628b1d165fd462ee52d7d39d73e1da40869446b3eaf610ca888423fd41f0487ad327e7ba6cd3c6ac66bef18bf301d174", @generic="1e42f7f515916c9b4a6f69d3de2c4ab4a5db3d755d9230375689b589cd572d05736a31b93432dd9708dc15ed1728d120795eeb0a95d73201a178a2244877d0cf9fc316742ef019b075f476bb174b91d2266c0e00dae082d3224e1dfb14a3a81e0beb9ac5f8c8ad967ce88908f4489228d2bfce6cc22576197f944e9f7c726e453e6ba40b26a5f3e0517b9d92238d5277ff3570f6271e4dbb7ae68f1a724ec518157b1cfbbcc3d02a48220b6c9fca8461f50869d6664093768f446b1ab0407bf15408c9746e69a066d3d9bf72f4c784b9e27a9821014f106f24fca455ae8cd46b74d73eb5e5fb81064c7982371b6c30ea2354fe64e7000c86f77846", @generic="00651e64ea491a148761a2359a8b95dd42e4ddd33d"]}, 0xffffff98}, {&(0x7f00000010c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x998}], 0x3}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)={0x14, 0x1a, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eeba71a4976e252a22cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="09010300e29d"], 0x1100}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000000000), 0x4000000000000e1, 0x0) 12:20:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x68, 0x2c, 0xe2f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5, 0xfff3}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 80.172792][ T27] audit: type=1804 audit(1668082840.701:30): pid=3890 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2162967991/syzkaller.l1oQPV/16/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 12:20:40 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)={0x450, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xa5, 0x0, 0x0, 0x0, @binary="cb30b78d0bec4dd255134364da539b7c12b75ed2a0a21ffe4d9a787c78cea5d30aa4e232dd5dd35f7302be39a342c80aa57e36fffe4ae15b628f59bdc365c1a7c2009fb83069487fe3c4b5a110d807fa45efd253d25dc9be069013704a506ffa516c7d75f12a6c701a00903acbf84f2b568064d755dba2cd8ebe22f91470850b990a301d083114c86aa0daf270bb2f37dc7c22c3c77e708b0dc05f634f9735629b"}, @nested={0x1ad, 0x0, 0x0, 0x1, [@generic="95fdcb946dfc307f85935e80491baeb1f210ed6a0e582fbbc6735cdb7aaa5ba4230b38f4356eda8ee343f940957eab32c4826b0045634feddc99516f3891293b2bc19f0f", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="68700f370d88071f620606032490753ecbd03e6bbb75c297900bfdc6cde81fbc679e705a3a77ce3bbdd5ad97ba3f7e94123d8ef9a3399aba56b79b2b00d9f9949673bfccc6c82133c7509c5ffd4e0ab4939c5fa895fbf12056bd461c1e83e9cf944a6f030bf4cd7d15775053222f787c7d3442e6a5b1d17b81ccddc118867eef148ce5457abdaa3fb3d4de83d05f77a112bee01afc2ad451e2203ddb5ef8a7b8ff4124d06836051124bfc1baa62fb86a015a1fe8f9097261e56ba1bd0384a660d9337726f3efd9e4a6dbc7e0", @typed={0x11, 0x0, 0x0, 0x0, @binary="71909fce1507376602f073f0f7"}, @generic="dbd74a4b0bb34fceaab723b343d25bb5b2ec030262aa4830dc7875228629631a7564ba2e4d8f415818fed870be33bd2da8f0696337f231e46a3edc8c45e6c8600b906a0cecb88c2a1b7ef74a256f6ae8f8d6a63acc18d259a5be394015200871c8dacd460ab14662e904d907cdf16a0d62203f7453"]}, @nested={0x109, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x6, 0x0, 0x0, 0x0, @str='*\x00'}, @generic="29c08bb8982b5ffe5374850779ae8ef8241bcac4", @generic="c29d7456ea2edc3796130d06b06f491c60f50a449b472ff5c446d10f58e2d623f88831a876d54c7779442d6b2a00db0003993f15f464c0a311dd9ec5b1b640191abd3de5a9abe75ecdcb7e0ed841bf4f2a6a6e748898932db4537e4aa08c39b6b77b7606d4e015f7017edff1203adf089cab306373e9321a4f2bdb54b7117f14af884f00c23923ee40014f5371e8df546e91620841099a6cbc3a0a886ffdf7bb00f4aa19e65803f41313e535db138f810e1983df4b30de5858a93cff7137ff3fbc784b041472e057c0dee1830d2f2e78db0e56402baa55dca1"]}, @generic="7b05f2ea9e2c3e36a97d76546721a3b1aaa68ac468bcc5e2b5fa72016fa6b618a9c354fb6e1f1febc0f0c6d273d6eebcb1c725bd6f53c4db8f9e1ecadc9ef97a4dd3e3d67ee948e031c3cdbf3c4ce1c2053a8866c2062ecd348ad8d370eb70155e5924d00617e3195a92ce24a77cc61714776cfe293bd41dac2d826d4dec7b1fe2d38d8af1849aa538867e4f2b7e7f1af29f00fa82284ad146c2c618d574f0dd7b01562c11835a3061142fcb92093460bd2ff9fd36ac1ecf46e9f06cd62dbd1e9980c0fa94a50a7aee7884e9dfc9ddd229"]}, 0x450}, {&(0x7f0000000f00)={0x194, 0x0, 0x0, 0x0, 0x0, "", [@generic="8b8cf5263a1aab6952e74bf4b4790a96887ac7884c2fcbddd1967fd344766f975922ee5ff5b68e398e8cd652cba5ee157c54da8a22efe402ded86fe43f2b0aaa78628b1d165fd462ee52d7d39d73e1da40869446b3eaf610ca888423fd41f0487ad327e7ba6cd3c6ac66bef18bf301d174", @generic="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", @generic="00651e64ea491a148761a2359a8b95dd42e4ddd33d"]}, 0xffffff98}, {&(0x7f00000010c0)=ANY=[@ANYBLOB="98090000000000000000000000000100cd010080cd000000d12413c3a6b22a8a0a7dfe9dd44def489edb8ac6d44d9b8b1d6274eb80fedc25815c49eb37c68af93ddf7c3bb7191d3345b529b55fbb1693e5cd2dcd0b454cbceda3f63372344f9aff9ab817852d6a24fc1ae4bdcd7df4bf3410aca860499fc1b927811c38168918a9fbe3e85c650d6793f08d49e2a2cb67346f8fdbe381eec046097049b8ba09a9e187e517803d4e2d6fb37f583699d9db39ab6afdfd4d005d3db54776ef6e2fe1a4b30f862040909d30f03580560f0ab2e2f47d19ef32d0fa67d350fd6710a00521000000d6f1665207914a16e06f6764d4c2d61b42666a784ebe9eaa1f5a6a62c974c7ba5520a40693d6e29160db835ddcd813d3d90833ce17029e29ccea7dcd86d570ce1f87c3af07c57727b0aa059b4194ca6380b43a26f92fa72cc8d6d2075028f65b6e55b9b3d2a0c093e2274352e76d704d4f11dcbd05ca4cd208000000000000002df95c5a3dad90d83489953f50073618b6612380448d4ad039342a2dc1c706cf83225dd515296d76d3eb9713fa5c424eaa4f4414365f89059757367b1827c651bb8c64f3204f04fbf5c9bd662db1aaa06df3741eaaf8302e060ae07da7bdc88aa31bfc546e5b38588bc3afd43743e98683c598108dde6295680000000ce176573a2cc7033fdd64284adf6ce3d86b52d68e74f2134d37f4c6de390729ac95000000c6a6b2db3cfad3e58e2b475ee5d041cc509c31701f8be3a7e965e5a1510d04f38ee36f7efec1e8b8d7ee1a2ced77781440726d1c2c3e2cd775adbb237b07d08d182555efbdf45e21e7ee13b4c20f69527e08f1ad73deac4802b2ec2100228743686b0fc91c41fa36c7736425d015b3a2c5f2b7179286a5dc8d788196c42d680c3d03bee9a055a38b3edecc31ea7e7de127000000f906008016d03e4b7f25b0600e050dd279e988f276d9590bea0db52e462c15694490238a788aa525f0b0839045fca41bfb562ae344c61fcd07350000004e7b94f6b071c6a0de7889cf26472c6c401521994c7ee222f5f1eb034dfe7a98c7dda60ca6478f20c1e0f20fe0ab360000004d000000f9f0f72fb7317c6b5763a6459a4028523026adb9d70cd2e2770ae634d7825ed1de08849eb4dce354ebf4fd68c397fd92effff1b1de8ef9e71f04dd627c926670f809776448b1cc8cdf00000009000000292c5b400000000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x998}], 0x3}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)={0x14, 0x1a, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eeba71a4976e252a22cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="09010300e29d"], 0x1100}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000000000), 0x4000000000000e1, 0x0) [ 80.299163][ T3900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:20:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 12:20:41 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)={0x450, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xa5, 0x0, 0x0, 0x0, @binary="cb30b78d0bec4dd255134364da539b7c12b75ed2a0a21ffe4d9a787c78cea5d30aa4e232dd5dd35f7302be39a342c80aa57e36fffe4ae15b628f59bdc365c1a7c2009fb83069487fe3c4b5a110d807fa45efd253d25dc9be069013704a506ffa516c7d75f12a6c701a00903acbf84f2b568064d755dba2cd8ebe22f91470850b990a301d083114c86aa0daf270bb2f37dc7c22c3c77e708b0dc05f634f9735629b"}, @nested={0x1ad, 0x0, 0x0, 0x1, [@generic="95fdcb946dfc307f85935e80491baeb1f210ed6a0e582fbbc6735cdb7aaa5ba4230b38f4356eda8ee343f940957eab32c4826b0045634feddc99516f3891293b2bc19f0f", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="68700f370d88071f620606032490753ecbd03e6bbb75c297900bfdc6cde81fbc679e705a3a77ce3bbdd5ad97ba3f7e94123d8ef9a3399aba56b79b2b00d9f9949673bfccc6c82133c7509c5ffd4e0ab4939c5fa895fbf12056bd461c1e83e9cf944a6f030bf4cd7d15775053222f787c7d3442e6a5b1d17b81ccddc118867eef148ce5457abdaa3fb3d4de83d05f77a112bee01afc2ad451e2203ddb5ef8a7b8ff4124d06836051124bfc1baa62fb86a015a1fe8f9097261e56ba1bd0384a660d9337726f3efd9e4a6dbc7e0", @typed={0x11, 0x0, 0x0, 0x0, @binary="71909fce1507376602f073f0f7"}, @generic="dbd74a4b0bb34fceaab723b343d25bb5b2ec030262aa4830dc7875228629631a7564ba2e4d8f415818fed870be33bd2da8f0696337f231e46a3edc8c45e6c8600b906a0cecb88c2a1b7ef74a256f6ae8f8d6a63acc18d259a5be394015200871c8dacd460ab14662e904d907cdf16a0d62203f7453"]}, @nested={0x109, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x6, 0x0, 0x0, 0x0, @str='*\x00'}, @generic="29c08bb8982b5ffe5374850779ae8ef8241bcac4", @generic="c29d7456ea2edc3796130d06b06f491c60f50a449b472ff5c446d10f58e2d623f88831a876d54c7779442d6b2a00db0003993f15f464c0a311dd9ec5b1b640191abd3de5a9abe75ecdcb7e0ed841bf4f2a6a6e748898932db4537e4aa08c39b6b77b7606d4e015f7017edff1203adf089cab306373e9321a4f2bdb54b7117f14af884f00c23923ee40014f5371e8df546e91620841099a6cbc3a0a886ffdf7bb00f4aa19e65803f41313e535db138f810e1983df4b30de5858a93cff7137ff3fbc784b041472e057c0dee1830d2f2e78db0e56402baa55dca1"]}, @generic="7b05f2ea9e2c3e36a97d76546721a3b1aaa68ac468bcc5e2b5fa72016fa6b618a9c354fb6e1f1febc0f0c6d273d6eebcb1c725bd6f53c4db8f9e1ecadc9ef97a4dd3e3d67ee948e031c3cdbf3c4ce1c2053a8866c2062ecd348ad8d370eb70155e5924d00617e3195a92ce24a77cc61714776cfe293bd41dac2d826d4dec7b1fe2d38d8af1849aa538867e4f2b7e7f1af29f00fa82284ad146c2c618d574f0dd7b01562c11835a3061142fcb92093460bd2ff9fd36ac1ecf46e9f06cd62dbd1e9980c0fa94a50a7aee7884e9dfc9ddd229"]}, 0x450}, {&(0x7f0000000f00)={0x194, 0x0, 0x0, 0x0, 0x0, "", [@generic="8b8cf5263a1aab6952e74bf4b4790a96887ac7884c2fcbddd1967fd344766f975922ee5ff5b68e398e8cd652cba5ee157c54da8a22efe402ded86fe43f2b0aaa78628b1d165fd462ee52d7d39d73e1da40869446b3eaf610ca888423fd41f0487ad327e7ba6cd3c6ac66bef18bf301d174", @generic="1e42f7f515916c9b4a6f69d3de2c4ab4a5db3d755d9230375689b589cd572d05736a31b93432dd9708dc15ed1728d120795eeb0a95d73201a178a2244877d0cf9fc316742ef019b075f476bb174b91d2266c0e00dae082d3224e1dfb14a3a81e0beb9ac5f8c8ad967ce88908f4489228d2bfce6cc22576197f944e9f7c726e453e6ba40b26a5f3e0517b9d92238d5277ff3570f6271e4dbb7ae68f1a724ec518157b1cfbbcc3d02a48220b6c9fca8461f50869d6664093768f446b1ab0407bf15408c9746e69a066d3d9bf72f4c784b9e27a9821014f106f24fca455ae8cd46b74d73eb5e5fb81064c7982371b6c30ea2354fe64e7000c86f77846", @generic="00651e64ea491a148761a2359a8b95dd42e4ddd33d"]}, 0xffffff98}, {&(0x7f00000010c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x998}], 0x3}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)={0x14, 0x1a, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eeba71a4976e252a22cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="09010300e29d"], 0x1100}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000000000), 0x4000000000000e1, 0x0) [ 80.519117][ T27] audit: type=1804 audit(1668082841.051:31): pid=3904 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3975204666/syzkaller.SACmfT/9/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 [ 80.723275][ T27] audit: type=1804 audit(1668082841.251:32): pid=3911 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3317023527/syzkaller.RP3c3t/6/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 12:20:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000002280)=""/4087, &(0x7f0000000180)=0xff7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 12:20:41 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wpan3\x00'}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) 12:20:41 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)={0x450, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xa5, 0x0, 0x0, 0x0, @binary="cb30b78d0bec4dd255134364da539b7c12b75ed2a0a21ffe4d9a787c78cea5d30aa4e232dd5dd35f7302be39a342c80aa57e36fffe4ae15b628f59bdc365c1a7c2009fb83069487fe3c4b5a110d807fa45efd253d25dc9be069013704a506ffa516c7d75f12a6c701a00903acbf84f2b568064d755dba2cd8ebe22f91470850b990a301d083114c86aa0daf270bb2f37dc7c22c3c77e708b0dc05f634f9735629b"}, @nested={0x1ad, 0x0, 0x0, 0x1, [@generic="95fdcb946dfc307f85935e80491baeb1f210ed6a0e582fbbc6735cdb7aaa5ba4230b38f4356eda8ee343f940957eab32c4826b0045634feddc99516f3891293b2bc19f0f", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="68700f370d88071f620606032490753ecbd03e6bbb75c297900bfdc6cde81fbc679e705a3a77ce3bbdd5ad97ba3f7e94123d8ef9a3399aba56b79b2b00d9f9949673bfccc6c82133c7509c5ffd4e0ab4939c5fa895fbf12056bd461c1e83e9cf944a6f030bf4cd7d15775053222f787c7d3442e6a5b1d17b81ccddc118867eef148ce5457abdaa3fb3d4de83d05f77a112bee01afc2ad451e2203ddb5ef8a7b8ff4124d06836051124bfc1baa62fb86a015a1fe8f9097261e56ba1bd0384a660d9337726f3efd9e4a6dbc7e0", @typed={0x11, 0x0, 0x0, 0x0, @binary="71909fce1507376602f073f0f7"}, @generic="dbd74a4b0bb34fceaab723b343d25bb5b2ec030262aa4830dc7875228629631a7564ba2e4d8f415818fed870be33bd2da8f0696337f231e46a3edc8c45e6c8600b906a0cecb88c2a1b7ef74a256f6ae8f8d6a63acc18d259a5be394015200871c8dacd460ab14662e904d907cdf16a0d62203f7453"]}, @nested={0x109, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x6, 0x0, 0x0, 0x0, @str='*\x00'}, @generic="29c08bb8982b5ffe5374850779ae8ef8241bcac4", @generic="c29d7456ea2edc3796130d06b06f491c60f50a449b472ff5c446d10f58e2d623f88831a876d54c7779442d6b2a00db0003993f15f464c0a311dd9ec5b1b640191abd3de5a9abe75ecdcb7e0ed841bf4f2a6a6e748898932db4537e4aa08c39b6b77b7606d4e015f7017edff1203adf089cab306373e9321a4f2bdb54b7117f14af884f00c23923ee40014f5371e8df546e91620841099a6cbc3a0a886ffdf7bb00f4aa19e65803f41313e535db138f810e1983df4b30de5858a93cff7137ff3fbc784b041472e057c0dee1830d2f2e78db0e56402baa55dca1"]}, @generic="7b05f2ea9e2c3e36a97d76546721a3b1aaa68ac468bcc5e2b5fa72016fa6b618a9c354fb6e1f1febc0f0c6d273d6eebcb1c725bd6f53c4db8f9e1ecadc9ef97a4dd3e3d67ee948e031c3cdbf3c4ce1c2053a8866c2062ecd348ad8d370eb70155e5924d00617e3195a92ce24a77cc61714776cfe293bd41dac2d826d4dec7b1fe2d38d8af1849aa538867e4f2b7e7f1af29f00fa82284ad146c2c618d574f0dd7b01562c11835a3061142fcb92093460bd2ff9fd36ac1ecf46e9f06cd62dbd1e9980c0fa94a50a7aee7884e9dfc9ddd229"]}, 0x450}, {&(0x7f0000000f00)={0x194, 0x0, 0x0, 0x0, 0x0, "", [@generic="8b8cf5263a1aab6952e74bf4b4790a96887ac7884c2fcbddd1967fd344766f975922ee5ff5b68e398e8cd652cba5ee157c54da8a22efe402ded86fe43f2b0aaa78628b1d165fd462ee52d7d39d73e1da40869446b3eaf610ca888423fd41f0487ad327e7ba6cd3c6ac66bef18bf301d174", @generic="1e42f7f515916c9b4a6f69d3de2c4ab4a5db3d755d9230375689b589cd572d05736a31b93432dd9708dc15ed1728d120795eeb0a95d73201a178a2244877d0cf9fc316742ef019b075f476bb174b91d2266c0e00dae082d3224e1dfb14a3a81e0beb9ac5f8c8ad967ce88908f4489228d2bfce6cc22576197f944e9f7c726e453e6ba40b26a5f3e0517b9d92238d5277ff3570f6271e4dbb7ae68f1a724ec518157b1cfbbcc3d02a48220b6c9fca8461f50869d6664093768f446b1ab0407bf15408c9746e69a066d3d9bf72f4c784b9e27a9821014f106f24fca455ae8cd46b74d73eb5e5fb81064c7982371b6c30ea2354fe64e7000c86f77846", @generic="00651e64ea491a148761a2359a8b95dd42e4ddd33d"]}, 0xffffff98}, {&(0x7f00000010c0)=ANY=[@ANYBLOB="98090000000000000000000000000100cd010080cd000000d12413c3a6b22a8a0a7dfe9dd44def489edb8ac6d44d9b8b1d6274eb80fedc25815c49eb37c68af93ddf7c3bb7191d3345b529b55fbb1693e5cd2dcd0b454cbceda3f63372344f9aff9ab817852d6a24fc1ae4bdcd7df4bf3410aca860499fc1b927811c38168918a9fbe3e85c650d6793f08d49e2a2cb67346f8fdbe381eec046097049b8ba09a9e187e517803d4e2d6fb37f583699d9db39ab6afdfd4d005d3db54776ef6e2fe1a4b30f862040909d30f03580560f0ab2e2f47d19ef32d0fa67d350fd6710a00521000000d6f1665207914a16e06f6764d4c2d61b42666a784ebe9eaa1f5a6a62c974c7ba5520a40693d6e29160db835ddcd813d3d90833ce17029e29ccea7dcd86d570ce1f87c3af07c57727b0aa059b4194ca6380b43a26f92fa72cc8d6d2075028f65b6e55b9b3d2a0c093e2274352e76d704d4f11dcbd05ca4cd208000000000000002df95c5a3dad90d83489953f50073618b6612380448d4ad039342a2dc1c706cf83225dd515296d76d3eb9713fa5c424eaa4f4414365f89059757367b1827c651bb8c64f3204f04fbf5c9bd662db1aaa06df3741eaaf8302e060ae07da7bdc88aa31bfc546e5b38588bc3afd43743e98683c598108dde6295680000000ce176573a2cc7033fdd64284adf6ce3d86b52d68e74f2134d37f4c6de390729ac95000000c6a6b2db3cfad3e58e2b475ee5d041cc509c31701f8be3a7e965e5a1510d04f38ee36f7efec1e8b8d7ee1a2ced77781440726d1c2c3e2cd775adbb237b07d08d182555efbdf45e21e7ee13b4c20f69527e08f1ad73deac4802b2ec2100228743686b0fc91c41fa36c7736425d015b3a2c5f2b7179286a5dc8d788196c42d680c3d03bee9a055a38b3edecc31ea7e7de127000000f906008016d03e4b7f25b0600e050dd279e988f276d9590bea0db52e462c15694490238a788aa525f0b0839045fca41bfb562ae344c61fcd07350000004e7b94f6b071c6a0de7889cf26472c6c401521994c7ee222f5f1eb034dfe7a98c7dda60ca6478f20c1e0f20fe0ab360000004d000000f9f0f72fb7317c6b5763a6459a4028523026adb9d70cd2e2770ae634d7825ed1de08849eb4dce354ebf4fd68c397fd92effff1b1de8ef9e71f04dd627c926670f809776448b1cc8cdf00000009000000292c5b400000000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x998}], 0x3}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)={0x14, 0x1a, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eeba71a4976e252a22cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="09010300e29d"], 0x1100}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000000000), 0x4000000000000e1, 0x0) 12:20:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:41 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wpan3\x00'}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) 12:20:41 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wpan3\x00'}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) [ 80.994874][ T27] audit: type=1804 audit(1668082841.521:33): pid=3922 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1769205253/syzkaller.38Y8Ze/9/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 12:20:41 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wpan3\x00'}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) 12:20:41 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wpan3\x00'}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) 12:20:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, r2, 0xd6234157a13c57f3}, 0x14}}, 0x0) 12:20:41 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wpan3\x00'}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) 12:20:41 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:41 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wpan3\x00'}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) 12:20:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, r2, 0xd6234157a13c57f3}, 0x14}}, 0x0) 12:20:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14, 0x10, 0x1, 0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_SREG_QNUM={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 12:20:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14, 0x10, 0x1, 0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_SREG_QNUM={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 12:20:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, r2, 0xd6234157a13c57f3}, 0x14}}, 0x0) 12:20:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, r2, 0xd6234157a13c57f3}, 0x14}}, 0x0) 12:20:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14, 0x10, 0x1, 0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_SREG_QNUM={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 12:20:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14, 0x10, 0x1, 0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_SREG_QNUM={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 12:20:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 12:20:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:44 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:20:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12000, 0x0) sendmmsg$unix(r1, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:20:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 12:20:44 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:20:44 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:20:45 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:20:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12000, 0x0) sendmmsg$unix(r1, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:20:45 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:20:45 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:20:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x7, 0xb0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 12:20:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}]}, 0x34}}, 0x0) 12:20:45 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:20:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12000, 0x0) sendmmsg$unix(r1, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:20:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x7, 0xb0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 12:20:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:20:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4) getpid() socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="a6", 0x1}], 0x1}, 0x11) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) 12:20:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}]}, 0x34}}, 0x0) 12:20:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x68) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 12:20:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12000, 0x0) sendmmsg$unix(r1, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:20:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x68) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 12:20:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}]}, 0x34}}, 0x0) 12:20:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x7, 0xb0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 12:20:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4) getpid() socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="a6", 0x1}], 0x1}, 0x11) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) 12:20:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x68) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 12:20:45 executing program 5: r0 = socket(0xa, 0x3, 0x81) connect$caif(r0, 0x0, 0x0) 12:20:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x7, 0xb0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 12:20:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:20:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}]}, 0x34}}, 0x0) 12:20:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x68) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 12:20:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4) getpid() socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="a6", 0x1}], 0x1}, 0x11) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) 12:20:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)={0x20, 0x39, 0x9, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x4, 0x1}, @typed={0x4, 0x8}]}, 0x20}}, 0x0) 12:20:45 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x24048040) 12:20:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:20:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)={0x20, 0x39, 0x9, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x4, 0x1}, @typed={0x4, 0x8}]}, 0x20}}, 0x0) 12:20:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}}, 0x0) 12:20:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4) getpid() socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="a6", 0x1}], 0x1}, 0x11) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) 12:20:45 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x24048040) 12:20:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:20:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)={0x20, 0x39, 0x9, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x4, 0x1}, @typed={0x4, 0x8}]}, 0x20}}, 0x0) 12:20:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}}, 0x0) 12:20:45 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x24048040) 12:20:45 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x24048040) 12:20:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}}, 0x0) 12:20:46 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x24048040) 12:20:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)={0x20, 0x39, 0x9, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x4, 0x1}, @typed={0x4, 0x8}]}, 0x20}}, 0x0) 12:20:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}}, 0x0) 12:20:46 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x24048040) 12:20:46 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x24048040) 12:20:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000000000000003000000180001801400020073797a5f74756e000000000000000000050002003228000005000300090000000500030081000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB="00020022000000003b330a2d746409b6670c5eff0eeea27551ff7a887dd016a59738e35593a337f549e98ffbdc7c295283d78615880b2b4f07bcf69df512140886513492709b65c0e77c7827bcedbc9cf75cbae21786e59507b1e533a9a95be4650195f97d63b6a66b194a8bba20bb5902a6fe1f14c5a5609e1dc44ec98c0c1f734e8e285b838218e3b39d987d9950", @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf251400000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff17000008001000090000000800170002000000"], 0x4c}}, 0x4008010) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x204, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xd0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x830f81052a03e45b}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r7, 0x0) 12:20:49 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x24048040) 12:20:49 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x24048040) 12:20:49 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:20:49 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x3a80, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)="fd", 0x1}], 0x1}}], 0x1, 0x0) 12:20:49 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x24048040) 12:20:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f0000000180)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000380)="d9", 0x1}], 0x1, &(0x7f00000006c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x13}, @remote}}}], 0x50}}, {{&(0x7f00000007c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 12:20:49 executing program 2: socketpair(0x28, 0x5, 0x0, &(0x7f0000000100)) 12:20:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @broadcast}, 0x10) 12:20:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f021406000000ffff0700000000020000006c1603080800090002000000", 0x24) 12:20:50 executing program 2: socketpair(0x28, 0x5, 0x0, &(0x7f0000000100)) 12:20:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f0000000180)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000380)="d9", 0x1}], 0x1, &(0x7f00000006c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x13}, @remote}}}], 0x50}}, {{&(0x7f00000007c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 12:20:50 executing program 2: socketpair(0x28, 0x5, 0x0, &(0x7f0000000100)) 12:20:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f021406000000ffff0700000000020000006c1603080800090002000000", 0x24) 12:20:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f0000000180)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000380)="d9", 0x1}], 0x1, &(0x7f00000006c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x13}, @remote}}}], 0x50}}, {{&(0x7f00000007c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) [ 89.699469][ T4305] device team0 entered promiscuous mode [ 89.705221][ T4305] device team_slave_0 entered promiscuous mode [ 89.763208][ T4305] device team_slave_1 entered promiscuous mode [ 89.818630][ T4301] device team0 left promiscuous mode [ 89.824200][ T4301] device team_slave_0 left promiscuous mode [ 89.847637][ T4301] device team_slave_1 left promiscuous mode 12:20:50 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:20:50 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x3a80, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)="fd", 0x1}], 0x1}}], 0x1, 0x0) 12:20:50 executing program 2: socketpair(0x28, 0x5, 0x0, &(0x7f0000000100)) 12:20:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f021406000000ffff0700000000020000006c1603080800090002000000", 0x24) 12:20:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f0000000180)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000380)="d9", 0x1}], 0x1, &(0x7f00000006c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x13}, @remote}}}], 0x50}}, {{&(0x7f00000007c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 12:20:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @broadcast}, 0x10) 12:20:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f021406000000ffff0700000000020000006c1603080800090002000000", 0x24) 12:20:50 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x3a80, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)="fd", 0x1}], 0x1}}], 0x1, 0x0) 12:20:50 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 90.387359][ T4332] device team0 entered promiscuous mode [ 90.430774][ T4332] device team_slave_0 entered promiscuous mode [ 90.487438][ T4332] device team_slave_1 entered promiscuous mode 12:20:51 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 90.601847][ T4327] device team0 left promiscuous mode [ 90.626993][ T4327] device team_slave_0 left promiscuous mode [ 90.662248][ T4327] device team_slave_1 left promiscuous mode 12:20:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @broadcast}, 0x10) [ 90.940538][ T4355] device team0 entered promiscuous mode [ 90.967366][ T4355] device team_slave_0 entered promiscuous mode [ 90.976555][ T4355] device team_slave_1 entered promiscuous mode 12:20:51 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 91.351138][ T4354] device team0 left promiscuous mode [ 91.356996][ T4354] device team_slave_0 left promiscuous mode [ 91.386250][ T4354] device team_slave_1 left promiscuous mode 12:20:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @broadcast}, 0x10) [ 91.730618][ T4367] device team0 entered promiscuous mode [ 91.736786][ T4367] device team_slave_0 entered promiscuous mode [ 91.766890][ T4367] device team_slave_1 entered promiscuous mode [ 91.836986][ T4366] device team0 left promiscuous mode [ 91.842756][ T4366] device team_slave_0 left promiscuous mode [ 91.849752][ T4366] device team_slave_1 left promiscuous mode 12:20:52 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x3a80, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)="fd", 0x1}], 0x1}}], 0x1, 0x0) 12:20:52 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:20:52 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x3a80, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)="fd", 0x1}], 0x1}}], 0x1, 0x0) 12:20:53 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:20:54 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:20:54 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:20:55 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x3a80, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)="fd", 0x1}], 0x1}}], 0x1, 0x0) 12:20:56 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:20:56 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:20:56 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x3a80, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)="fd", 0x1}], 0x1}}], 0x1, 0x0) 12:20:56 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:20:57 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:20:57 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:20:58 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:20:59 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:21:00 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:21:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @broadcast}, 0x10) [ 101.629111][ T4491] device team0 entered promiscuous mode [ 101.667712][ T4491] device team_slave_0 entered promiscuous mode [ 101.677393][ T4491] device team_slave_1 entered promiscuous mode [ 101.728478][ T4490] device team0 left promiscuous mode [ 101.758220][ T4490] device team_slave_0 left promiscuous mode [ 101.786888][ T4490] device team_slave_1 left promiscuous mode 12:21:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @broadcast}, 0x10) [ 101.969522][ T4494] device team0 entered promiscuous mode [ 101.975124][ T4494] device team_slave_0 entered promiscuous mode [ 102.037442][ T4494] device team_slave_1 entered promiscuous mode [ 102.088718][ T4493] device team0 left promiscuous mode [ 102.094175][ T4493] device team_slave_0 left promiscuous mode [ 102.137469][ T4493] device team_slave_1 left promiscuous mode 12:21:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @broadcast}, 0x10) [ 102.390935][ T4497] device team0 entered promiscuous mode [ 102.396541][ T4497] device team_slave_0 entered promiscuous mode [ 102.497406][ T4497] device team_slave_1 entered promiscuous mode [ 102.550952][ T4496] device team0 left promiscuous mode [ 102.600245][ T4496] device team_slave_0 left promiscuous mode [ 102.624873][ T4496] device team_slave_1 left promiscuous mode 12:21:04 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:21:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @broadcast}, 0x10) 12:21:04 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:21:04 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:21:04 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:21:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @broadcast}, 0x10) [ 103.518457][ T4507] device team0 entered promiscuous mode [ 103.543728][ T4507] device team_slave_0 entered promiscuous mode [ 103.559504][ T4507] device team_slave_1 entered promiscuous mode [ 103.577431][ T4509] device team0 entered promiscuous mode [ 103.591747][ T4509] device team_slave_0 entered promiscuous mode [ 103.615307][ T4509] device team_slave_1 entered promiscuous mode [ 103.674112][ T4506] device team0 left promiscuous mode [ 103.682843][ T4506] device team_slave_0 left promiscuous mode [ 103.690520][ T4506] device team_slave_1 left promiscuous mode 12:21:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @broadcast}, 0x10) [ 103.720811][ T4504] device team0 left promiscuous mode [ 103.729712][ T4504] device team_slave_0 left promiscuous mode [ 103.822996][ T4504] device team_slave_1 left promiscuous mode 12:21:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @broadcast}, 0x10) [ 104.043611][ T4529] device team0 entered promiscuous mode [ 104.050697][ T4529] device team_slave_0 entered promiscuous mode [ 104.074976][ T4529] device team_slave_1 entered promiscuous mode [ 104.118897][ T4539] device team0 entered promiscuous mode [ 104.136181][ T4539] device team_slave_0 entered promiscuous mode [ 104.161046][ T4539] device team_slave_1 entered promiscuous mode [ 104.238357][ T4528] device team0 left promiscuous mode [ 104.244583][ T4528] device team_slave_0 left promiscuous mode [ 104.251590][ T4528] device team_slave_1 left promiscuous mode 12:21:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @broadcast}, 0x10) [ 104.375292][ T4536] device team0 left promiscuous mode [ 104.384506][ T4536] device team_slave_0 left promiscuous mode [ 104.413383][ T4536] device team_slave_1 left promiscuous mode 12:21:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @broadcast}, 0x10) [ 104.617451][ T4541] device team0 entered promiscuous mode [ 104.623823][ T4541] device team_slave_0 entered promiscuous mode [ 104.649318][ T4541] device team_slave_1 entered promiscuous mode [ 104.728756][ T4545] device team0 entered promiscuous mode [ 104.736574][ T4545] device team_slave_0 entered promiscuous mode [ 104.745872][ T4545] device team_slave_1 entered promiscuous mode 12:21:05 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/120, 0x78}, {0x0}], 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:21:05 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x18, 0x1411, 0x321, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) [ 104.774834][ T4544] device team0 left promiscuous mode [ 104.781367][ T4544] device team_slave_0 left promiscuous mode [ 104.791272][ T4544] device team_slave_1 left promiscuous mode [ 104.799314][ T4540] device team0 left promiscuous mode [ 104.804853][ T4540] device team_slave_0 left promiscuous mode [ 104.811700][ T4540] device team_slave_1 left promiscuous mode 12:21:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/2435], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 12:21:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x138, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_gred={{0x9}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000002c00270d08000000ff03000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000000c00090008000100"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001fc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:21:08 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x18, 0x1411, 0x321, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) 12:21:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x3c, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6}}}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x3c}, 0x1, 0x7000000}, 0x0) [ 108.275194][ T4557] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 108.384581][ T4563] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 108.443618][ T4565] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:21:09 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x18, 0x1411, 0x321, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) 12:21:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x96}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:21:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x3c, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6}}}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x3c}, 0x1, 0x7000000}, 0x0) 12:21:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/2435], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bff88caffff4000633377fbac14142ce934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 12:21:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x138, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_gred={{0x9}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000002c00270d08000000ff03000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000000c00090008000100"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001fc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:21:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x96}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:21:09 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x18, 0x1411, 0x321, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) 12:21:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x3c, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6}}}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x3c}, 0x1, 0x7000000}, 0x0) 12:21:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x138, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_gred={{0x9}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000002c00270d08000000ff03000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000000c00090008000100"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001fc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:21:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x96}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 108.959456][ T4580] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:21:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x138, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_gred={{0x9}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "1c2f65df1bc501155748f24ed345df227e004bc6a32566374539c892000a1fb8239cc41703d2bb8c354c79c41772902d417c6ecaedf5a1cf567bae8e8552fea450f012b09b3ea31f8343af63381a12b0ca346a7069c1c878c58d75ce9edced9cb1edf5c3df0ba55644d9eefe430cabab6cf41d45a446d700c882ae75423df00932b12b11562ff275a5d7ed0eadd2a3d5e887f61fd151616b79660b2038f17cdb1b00add084bba8c9881e3365460b72cfc5232c126f903dfa8e0ae2cbfeb15bfcd900ba50fce6b9646335e763519a7a3c71330581caf0f6c07a6552517f4135024d3ac8e9023e8df494b77fd72fdd36aa884aebd8c8b0db2b591b8a62c975bc44"}]}}]}, 0x138}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000002c00270d08000000ff03000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000000c00090008000100"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001fc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 109.083272][ T4589] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 109.111852][ T4593] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 12:21:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x96}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:21:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x3c, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6}}}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x3c}, 0x1, 0x7000000}, 0x0) [ 109.160737][ T4584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.205485][ T4597] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 12:21:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/2435], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 12:21:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 109.258446][ T4590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 109.439731][ T4595] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:21:10 executing program 4: socketpair(0x22, 0x0, 0x4, &(0x7f0000000880)) 12:21:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x138, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_gred={{0x9}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000002c00270d08000000ff03000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000000c00090008000100"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001fc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:21:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/2435], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 12:21:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x138, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_gred={{0x9}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000002c00270d08000000ff03000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000000c00090008000100"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001fc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:21:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x138, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_gred={{0x9}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000002c00270d08000000ff03000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000000c00090008000100"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001fc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:21:10 executing program 4: socketpair(0x22, 0x0, 0x4, &(0x7f0000000880)) 12:21:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:21:10 executing program 4: socketpair(0x22, 0x0, 0x4, &(0x7f0000000880)) 12:21:10 executing program 4: socketpair(0x22, 0x0, 0x4, &(0x7f0000000880)) 12:21:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:21:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x48, 0x0, &(0x7f0000000100)) 12:21:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x138, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_gred={{0x9}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "1c2f65df1bc501155748f24ed345df227e004bc6a32566374539c892000a1fb8239cc41703d2bb8c354c79c41772902d417c6ecaedf5a1cf567bae8e8552fea450f012b09b3ea31f8343af63381a12b0ca346a7069c1c878c58d75ce9edced9cb1edf5c3df0ba55644d9eefe430cabab6cf41d45a446d700c882ae75423df00932b12b11562ff275a5d7ed0eadd2a3d5e887f61fd151616b79660b2038f17cdb1b00add084bba8c9881e3365460b72cfc5232c126f903dfa8e0ae2cbfeb15bfcd900ba50fce6b9646335e763519a7a3c71330581caf0f6c07a6552517f4135024d3ac8e9023e8df494b77fd72fdd36aa884aebd8c8b0db2b591b8a62c975bc44"}]}}]}, 0x138}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000002c00270d08000000ff03000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000000c00090008000100"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001fc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:21:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x138, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_gred={{0x9}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000002c00270d08000000ff03000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000000c00090008000100"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001fc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:21:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x48, 0x0, &(0x7f0000000100)) 12:21:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x138, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_gred={{0x9}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000002c00270d08000000ff03000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000000c00090008000100"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001fc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:21:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:21:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x48, 0x0, &(0x7f0000000100)) 12:21:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x48, 0x0, &(0x7f0000000100)) 12:21:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:21:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP_TYPE={0x6, 0x3, 0x2}, @NHA_GROUP={0x4}]}, 0x24}}, 0x0) 12:21:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=@base={0x16, 0x0, 0x9, 0x80}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 12:21:11 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x24000050) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000280)="0800000001007b", 0x7) 12:21:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP_TYPE={0x6, 0x3, 0x2}, @NHA_GROUP={0x4}]}, 0x24}}, 0x0) 12:21:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=@base={0x16, 0x0, 0x9, 0x80}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 110.967594][ T4663] Bluetooth: MGMT ver 1.22 12:21:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:21:11 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x24000050) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000280)="0800000001007b", 0x7) 12:21:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP_TYPE={0x6, 0x3, 0x2}, @NHA_GROUP={0x4}]}, 0x24}}, 0x0) 12:21:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=@base={0x16, 0x0, 0x9, 0x80}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 12:21:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 111.169497][ T4672] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 12:21:11 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x24000050) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000280)="0800000001007b", 0x7) 12:21:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP_TYPE={0x6, 0x3, 0x2}, @NHA_GROUP={0x4}]}, 0x24}}, 0x0) 12:21:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=@base={0x16, 0x0, 0x9, 0x80}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 12:21:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:12 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x24000050) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000280)="0800000001007b", 0x7) 12:21:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) [ 111.858979][ T4708] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 111.889362][ T4710] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 12:21:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) [ 112.246098][ T4729] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 112.256444][ T4732] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 112.297888][ T4736] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 12:21:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:13 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x24000050) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000280)="0800000001007b", 0x7) 12:21:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=@base={0x16, 0x0, 0x9, 0x80}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 12:21:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=@base={0x16, 0x0, 0x9, 0x80}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 12:21:14 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x24000050) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000280)="0800000001007b", 0x7) 12:21:14 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x7b, 0xa, 0x0, 0xfe00}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:21:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00005e0000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:21:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=@base={0x16, 0x0, 0x9, 0x80}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 12:21:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x2f7, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x3a}]}, 0x3c}}, 0x0) [ 113.771362][ T4794] __nla_validate_parse: 20 callbacks suppressed [ 113.771383][ T4794] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:21:14 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x7b, 0xa, 0x0, 0xfe00}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:21:14 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x24000050) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000280)="0800000001007b", 0x7) 12:21:14 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000900)=""/4096, &(0x7f00000001c0)=0x1000) unshare(0x42010800) splice(0xffffffffffffffff, &(0x7f0000000600)=0xffffffffffffffec, r4, &(0x7f0000000640)=0x6, 0xa, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f335e838ebafb846db6c69488", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca00000030"], 0x140}}, 0x0) pipe(0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 12:21:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x2f7, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x3a}]}, 0x3c}}, 0x0) 12:21:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00005e0000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:21:14 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x7b, 0xa, 0x0, 0xfe00}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:21:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00005e0000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:21:14 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x7b, 0xa, 0x0, 0xfe00}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 114.151057][ T4811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:21:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x2f7, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x3a}]}, 0x3c}}, 0x0) [ 114.274492][ T4815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:21:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) 12:21:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00005e0000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:21:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00005e0000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:21:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x2f7, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x3a}]}, 0x3c}}, 0x0) [ 114.510952][ T4830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 114.676873][ T4837] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 115.157433][ T4808] IPVS: length: 4096 != 8 [ 115.172489][ T4808] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 12:21:16 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000900)=""/4096, &(0x7f00000001c0)=0x1000) unshare(0x42010800) splice(0xffffffffffffffff, &(0x7f0000000600)=0xffffffffffffffec, r4, &(0x7f0000000640)=0x6, 0xa, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f335e838ebafb846db6c69488", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca00000030"], 0x140}}, 0x0) pipe(0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 12:21:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00005e0000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:21:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e1f, @empty}, 0x0, 0x0, 0x0, 0x0, 0x41, &(0x7f00000002c0)='batadv0\x00', 0xd, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1], 0x2a) socket$key(0xf, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a78216779625c3c53e7a8c80c196d95417c8876ee8fec9c22769a5e6dbb8d671be52326a8552f72872ea0566593cf582d9e652d8e53f2a066f30f9e08798c210c6d210ce5d9057f427c9134111aa2a25a6134e099abab8c27385a89f10f4dbfd54d3abf1ac65ad021eddc5c226468748527eafa23d187bd28d2f4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6c, [0x2, 0x2dd, 0x0, 0x1], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000240)=0x78) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020803090c00000029bd7000fcdbdd2505001700000000000a004e220000000300000000000000000000ffffe00000027f00000000000000050017002b200000b8004e210032d41b9b80000000000000000000000000001b400000090000080037bcdaef5cc2f1d0419aea7dfa7a1520dbc9cd9339d5f9bc92122aee590240269f4e2252b4bf4e67da02252d5d0c46ad20f5e9a3760eb098a178d1e74c1b99e6ab1be9e10f3dc3b6a0b4012f"], 0x60}}, 0x42881) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:21:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000480)=@allocspi={0x1dc, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {@in=@local, 0x0, 0x32}, @in=@local}, 0x0, 0x92c2}, [@sa={0xe4, 0x1b, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @private}}, {@in=@loopback}, @in=@broadcast}}]}, 0x1dc}}, 0x0) 12:21:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00005e0000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:21:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) 12:21:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000480)=@allocspi={0x1dc, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {@in=@local, 0x0, 0x32}, @in=@local}, 0x0, 0x92c2}, [@sa={0xe4, 0x1b, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @private}}, {@in=@loopback}, @in=@broadcast}}]}, 0x1dc}}, 0x0) [ 115.516516][ T4852] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 115.644387][ T4849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:21:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000480)=@allocspi={0x1dc, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {@in=@local, 0x0, 0x32}, @in=@local}, 0x0, 0x92c2}, [@sa={0xe4, 0x1b, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @private}}, {@in=@loopback}, @in=@broadcast}}]}, 0x1dc}}, 0x0) 12:21:16 executing program 4: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000900)=""/4096, &(0x7f00000001c0)=0x1000) unshare(0x42010800) splice(0xffffffffffffffff, &(0x7f0000000600)=0xffffffffffffffec, r4, &(0x7f0000000640)=0x6, 0xa, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f335e838ebafb846db6c69488", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca00000030"], 0x140}}, 0x0) pipe(0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 12:21:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000480)=@allocspi={0x1dc, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {@in=@local, 0x0, 0x32}, @in=@local}, 0x0, 0x92c2}, [@sa={0xe4, 0x1b, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @private}}, {@in=@loopback}, @in=@broadcast}}]}, 0x1dc}}, 0x0) 12:21:16 executing program 3: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000900)=""/4096, &(0x7f00000001c0)=0x1000) unshare(0x42010800) splice(0xffffffffffffffff, &(0x7f0000000600)=0xffffffffffffffec, r4, &(0x7f0000000640)=0x6, 0xa, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f335e838ebafb846db6c69488", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca00000030"], 0x140}}, 0x0) pipe(0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 12:21:16 executing program 5: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000900)=""/4096, &(0x7f00000001c0)=0x1000) unshare(0x42010800) splice(0xffffffffffffffff, &(0x7f0000000600)=0xffffffffffffffec, r4, &(0x7f0000000640)=0x6, 0xa, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f335e838ebafb846db6c69488", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca00000030"], 0x140}}, 0x0) pipe(0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) [ 117.036311][ T4862] IPVS: length: 4096 != 8 [ 117.045070][ T4862] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 117.077497][ T4871] IPVS: length: 4096 != 8 [ 117.102073][ T4871] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. [ 117.232480][ T4876] IPVS: length: 4096 != 8 [ 117.299264][ T4879] IPVS: length: 4096 != 8 12:21:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) 12:21:17 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000900)=""/4096, &(0x7f00000001c0)=0x1000) unshare(0x42010800) splice(0xffffffffffffffff, &(0x7f0000000600)=0xffffffffffffffec, r4, &(0x7f0000000640)=0x6, 0xa, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f335e838ebafb846db6c69488", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca00000030"], 0x140}}, 0x0) pipe(0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 12:21:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) 12:21:18 executing program 4: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000900)=""/4096, &(0x7f00000001c0)=0x1000) unshare(0x42010800) splice(0xffffffffffffffff, &(0x7f0000000600)=0xffffffffffffffec, r4, &(0x7f0000000640)=0x6, 0xa, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f335e838ebafb846db6c69488", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca00000030"], 0x140}}, 0x0) pipe(0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 12:21:18 executing program 3: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000900)=""/4096, &(0x7f00000001c0)=0x1000) unshare(0x42010800) splice(0xffffffffffffffff, &(0x7f0000000600)=0xffffffffffffffec, r4, &(0x7f0000000640)=0x6, 0xa, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f335e838ebafb846db6c69488", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca00000030"], 0x140}}, 0x0) pipe(0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 12:21:18 executing program 5: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000900)=""/4096, &(0x7f00000001c0)=0x1000) unshare(0x42010800) splice(0xffffffffffffffff, &(0x7f0000000600)=0xffffffffffffffec, r4, &(0x7f0000000640)=0x6, 0xa, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f335e838ebafb846db6c69488", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca00000030"], 0x140}}, 0x0) pipe(0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 12:21:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) 12:21:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) [ 119.073388][ T4896] IPVS: length: 4096 != 8 [ 119.078863][ T4896] __nla_validate_parse: 2 callbacks suppressed [ 119.078879][ T4896] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 119.182305][ T4899] IPVS: length: 4096 != 8 [ 119.191015][ T4899] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. [ 119.420420][ T4905] IPVS: length: 4096 != 8 [ 119.425808][ T4905] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 119.572394][ T4904] IPVS: length: 4096 != 8 [ 119.581502][ T4904] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 12:21:20 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000900)=""/4096, &(0x7f00000001c0)=0x1000) unshare(0x42010800) splice(0xffffffffffffffff, &(0x7f0000000600)=0xffffffffffffffec, r4, &(0x7f0000000640)=0x6, 0xa, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f335e838ebafb846db6c69488", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca00000030"], 0x140}}, 0x0) pipe(0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 12:21:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) 12:21:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) 12:21:20 executing program 4: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000900)=""/4096, &(0x7f00000001c0)=0x1000) unshare(0x42010800) splice(0xffffffffffffffff, &(0x7f0000000600)=0xffffffffffffffec, r4, &(0x7f0000000640)=0x6, 0xa, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f335e838ebafb846db6c69488", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca00000030"], 0x140}}, 0x0) pipe(0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 12:21:20 executing program 3: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000900)=""/4096, &(0x7f00000001c0)=0x1000) unshare(0x42010800) splice(0xffffffffffffffff, &(0x7f0000000600)=0xffffffffffffffec, r4, &(0x7f0000000640)=0x6, 0xa, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f335e838ebafb846db6c69488", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca00000030"], 0x140}}, 0x0) pipe(0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 12:21:20 executing program 5: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000900)=""/4096, &(0x7f00000001c0)=0x1000) unshare(0x42010800) splice(0xffffffffffffffff, &(0x7f0000000600)=0xffffffffffffffec, r4, &(0x7f0000000640)=0x6, 0xa, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f335e838ebafb846db6c69488", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca00000030"], 0x140}}, 0x0) pipe(0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 12:21:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) 12:21:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) [ 121.476463][ T4923] IPVS: length: 4096 != 8 [ 121.484329][ T4923] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 121.618370][ T4929] IPVS: length: 4096 != 8 [ 121.623797][ T4929] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. [ 121.870490][ T4934] IPVS: length: 4096 != 8 [ 121.877863][ T4934] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 12:21:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) [ 122.337397][ T4937] IPVS: length: 4096 != 8 [ 122.342682][ T4937] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 12:21:22 executing program 4: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) 12:21:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) 12:21:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 12:21:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 12:21:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 12:21:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 12:21:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 12:21:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 12:21:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 12:21:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 12:21:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) 12:21:25 executing program 4: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 12:21:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 12:21:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 12:21:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) 12:21:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 12:21:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 12:21:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 12:21:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 12:21:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1779efc0f73e7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x57005) 12:21:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 12:21:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 12:21:27 executing program 4: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff0000000000000000003af177be402bf8020000a76afcc7e71051760000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff0000010000800000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f0000010004000000000000000028eb8b8a00000000000000000000000000000000000020870000000000001d000000010000000000000000cc15000000000000000000000000000000000000000000000000000000000000000700000000000017000000100600000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:27 executing program 3: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:27 executing program 0: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff0000000000000000003af177be402bf8020000a76afcc7e71051760000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff0000010000800000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f0000010004000000000000000028eb8b8a00000000000000000000000000000000000020870000000000001d000000010000000000000000cc15000000000000000000000000000000000000000000000000000000000000000700000000000017000000100600000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:27 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:27 executing program 1: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:27 executing program 2: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:29 executing program 0: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:29 executing program 1: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:29 executing program 4: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:29 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:29 executing program 2: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff0000000000000000003af177be402bf8020000a76afcc7e71051760000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff0000010000800000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f0000010004000000000000000028eb8b8a00000000000000000000000000000000000020870000000000001d000000010000000000000000cc15000000000000000000000000000000000000000000000000000000000000000700000000000017000000100600000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:31 executing program 1: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:32 executing program 4: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff0000000000000000003af177be402bf8020000a76afcc7e71051760000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff0000010000800000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f0000010004000000000000000028eb8b8a00000000000000000000000000000000000020870000000000001d000000010000000000000000cc15000000000000000000000000000000000000000000000000000000000000000700000000000017000000100600000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:33 executing program 3: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:33 executing program 0: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:33 executing program 2: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:33 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:33 executing program 1: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) [ 132.569250][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.575607][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 12:21:34 executing program 4: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:35 executing program 0: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:35 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000740)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000540)={[{0x2b, 'pids'}]}, 0x6) 12:21:35 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000740)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000540)={[{0x2b, 'pids'}]}, 0x6) 12:21:35 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000740)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000540)={[{0x2b, 'pids'}]}, 0x6) 12:21:35 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000740)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000540)={[{0x2b, 'pids'}]}, 0x6) 12:21:35 executing program 4: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:39 executing program 3: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff0000000000000000003af177be402bf8020000a76afcc7e71051760000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff0000010000800000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f0000010004000000000000000028eb8b8a00000000000000000000000000000000000020870000000000001d000000010000000000000000cc15000000000000000000000000000000000000000000000000000000000000000700000000000017000000100600000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:40 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000740)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000540)={[{0x2b, 'pids'}]}, 0x6) 12:21:40 executing program 1: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:40 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000740)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000540)={[{0x2b, 'pids'}]}, 0x6) 12:21:40 executing program 0: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:40 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, 0x0, 0x2) pipe(&(0x7f0000000e40)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(0x0, r1) unshare(0x42020000) socket$can_j1939(0x1d, 0x2, 0x7) pipe(&(0x7f0000000e40)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000600)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="001ec4cf7c00000080000c000000"], 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(0x0, r2) socket$can_j1939(0x1d, 0x2, 0x7) pipe(&(0x7f0000000e40)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(0x0, r5) setsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x3, &(0x7f0000000040)=0x3, 0x43) 12:21:40 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000740)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000540)={[{0x2b, 'pids'}]}, 0x6) 12:21:40 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000740)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000540)={[{0x2b, 'pids'}]}, 0x6) 12:21:40 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000740)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000540)={[{0x2b, 'pids'}]}, 0x6) 12:21:40 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000740)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000540)={[{0x2b, 'pids'}]}, 0x6) 12:21:40 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) 12:21:40 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) [ 139.965119][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:21:41 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) 12:21:41 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, 0x0, 0x2) pipe(&(0x7f0000000e40)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(0x0, r1) unshare(0x42020000) socket$can_j1939(0x1d, 0x2, 0x7) pipe(&(0x7f0000000e40)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000600)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="001ec4cf7c00000080000c000000"], 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(0x0, r2) socket$can_j1939(0x1d, 0x2, 0x7) pipe(&(0x7f0000000e40)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(0x0, r5) setsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x3, &(0x7f0000000040)=0x3, 0x43) 12:21:41 executing program 1: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:41 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) 12:21:41 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) 12:21:41 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) 12:21:41 executing program 0: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8a2d4e434e73937f844c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b709000000000000000fe32a8e9a2c9e7e997cb7110a6c7ef61c4f1a7e5242f0dec3ce05f3a6e7482b2badd3868389efe1ac098790402a484a617d90eaf184"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x8c, 0x4b, &(0x7f0000000740)=""/75, 0x40f00, 0xc, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001000)={0x1, 0xf, 0x5, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100f5e4", @ANYRES16, @ANYBLOB="0200f5f1638420f29f14629a8a3032"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:21:41 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, 0x0, 0x2) pipe(&(0x7f0000000e40)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(0x0, r1) unshare(0x42020000) socket$can_j1939(0x1d, 0x2, 0x7) pipe(&(0x7f0000000e40)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000600)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="001ec4cf7c00000080000c000000"], 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(0x0, r2) socket$can_j1939(0x1d, 0x2, 0x7) pipe(&(0x7f0000000e40)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(0x0, r5) setsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x3, &(0x7f0000000040)=0x3, 0x43) [ 141.431668][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:21:42 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) 12:21:42 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) 12:21:42 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) 12:21:42 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) [ 142.081254][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:21:42 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) [ 142.483008][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:21:43 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) [ 143.074191][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:21:44 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) 12:21:44 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) [ 143.818261][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 143.911341][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:21:44 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) [ 144.104674][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:21:44 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) [ 144.441669][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:21:45 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) [ 144.627345][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:21:47 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, 0x0, 0x2) pipe(&(0x7f0000000e40)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(0x0, r1) unshare(0x42020000) socket$can_j1939(0x1d, 0x2, 0x7) pipe(&(0x7f0000000e40)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000600)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="001ec4cf7c00000080000c000000"], 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(0x0, r2) socket$can_j1939(0x1d, 0x2, 0x7) pipe(&(0x7f0000000e40)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(0x0, r5) setsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x3, &(0x7f0000000040)=0x3, 0x43) 12:21:47 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) 12:21:47 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) 12:21:47 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) 12:21:47 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) 12:21:47 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) [ 146.552447][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 146.558202][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 146.581704][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 146.600435][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 146.615098][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:21:47 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) 12:21:48 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) 12:21:48 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) 12:21:48 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) 12:21:48 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) 12:21:48 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) 12:21:48 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) 12:21:48 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) [ 148.019857][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:21:48 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) 12:21:48 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'ctr-serpent-avx2\x00'}}}, 0xe0}}, 0x0) [ 148.079237][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 148.129175][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:21:48 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) 12:21:48 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) 12:21:48 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) 12:21:49 executing program 5: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="885c8dec0b5644b23aa2d9cbcaa5fbe8c165c1cab6e485f0019b37a7c175c3579b9a58d1a73ec5c13a88908e64403e0ccc1da8a745724ac3b763ca3ce7fb529ce95b4e99ec7c6f62f85a75b26a3a793dc4e96a114d31b21c1fa8107048f2f4891942fa3f270322a3ef628ececeb80579c29987145042e506fb31bb706d8ecccc126d1ca67009287e0b1cd4129438a90c568c4e357b77f04566617977fbd9ed5c97835c381b881b92621a657629977aaabc1778dce90f8910a571011380e53457504db84aa3274c0745d737f5274cf8a4696039eaed7c9f8c2f98c38f59c8dd3cff0387c156983599ad56a2061d97ee8f5ea7ab7806d7f63222cdc1fae65ac89060c4c656cfb32ec89818f9e5db457a09d687ed2f85fbced053de9075ee3e6dc0111498bdb1427a95d0b5154add33d816f478b54322bf18792b00e0faa6a46b940c8975c433cfb8", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 12:21:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:21:49 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'ctr-serpent-avx2\x00'}}}, 0xe0}}, 0x0) [ 148.981163][ T27] audit: type=1804 audit(1668082909.511:34): pid=5318 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1769205253/syzkaller.38Y8Ze/69/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 [ 149.229226][ T27] audit: type=1804 audit(1668082909.761:35): pid=5322 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1769205253/syzkaller.38Y8Ze/69/memory.events" dev="sda1" ino=1182 res=1 errno=0 12:21:50 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe9c) 12:21:50 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'ctr-serpent-avx2\x00'}}}, 0xe0}}, 0x0) 12:21:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}}, 0x0) 12:21:50 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0xfffffffffffffffc) 12:21:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}}, 0x0) [ 149.683188][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:21:50 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0xfffffffffffffffc) 12:21:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}}, 0x0) 12:21:50 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0xfffffffffffffffc) 12:21:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}}, 0x0) [ 150.484515][ T5322] syz-executor.3 (5322) used greatest stack depth: 21288 bytes left 12:21:51 executing program 5: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 12:21:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:21:51 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0xfffffffffffffffc) 12:21:51 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000200)) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r0, @ANYRES32=r1], 0x2c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 12:21:51 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'ctr-serpent-avx2\x00'}}}, 0xe0}}, 0x0) 12:21:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:21:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) [ 151.122126][ T27] audit: type=1804 audit(1668082911.651:36): pid=5359 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1769205253/syzkaller.38Y8Ze/70/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 [ 151.243843][ T27] audit: type=1804 audit(1668082911.731:37): pid=5367 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2162967991/syzkaller.l1oQPV/96/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 [ 151.369605][ T27] audit: type=1804 audit(1668082911.861:38): pid=5370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3975204666/syzkaller.SACmfT/79/cgroup.controllers" dev="sda1" ino=1166 res=1 errno=0 12:21:52 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000200)) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r0, @ANYRES32=r1], 0x2c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) [ 151.517035][ T27] audit: type=1804 audit(1668082911.891:39): pid=5374 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3317023527/syzkaller.RP3c3t/67/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 [ 151.707743][ T27] audit: type=1804 audit(1668082912.091:40): pid=5368 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1769205253/syzkaller.38Y8Ze/70/memory.events" dev="sda1" ino=1162 res=1 errno=0 12:21:52 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000200)) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r0, @ANYRES32=r1], 0x2c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 12:21:52 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000200)) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r0, @ANYRES32=r1], 0x2c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) [ 151.910515][ T27] audit: type=1804 audit(1668082912.271:41): pid=5377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3975204666/syzkaller.SACmfT/79/memory.events" dev="sda1" ino=1186 res=1 errno=0 [ 152.093051][ T27] audit: type=1804 audit(1668082912.281:42): pid=5386 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2162967991/syzkaller.l1oQPV/97/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 12:21:52 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000200)) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r0, @ANYRES32=r1], 0x2c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) [ 152.259681][ T27] audit: type=1804 audit(1668082912.401:43): pid=5378 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3317023527/syzkaller.RP3c3t/67/memory.events" dev="sda1" ino=1187 res=1 errno=0 12:21:53 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000200)) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r0, @ANYRES32=r1], 0x2c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 12:21:53 executing program 5: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="885c8dec0b5644b23aa2d9cbcaa5fbe8c165c1cab6e485f0019b37a7c175c3579b9a58d1a73ec5c13a88908e64403e0ccc1da8a745724ac3b763ca3ce7fb529ce95b4e99ec7c6f62f85a75b26a3a793dc4e96a114d31b21c1fa8107048f2f4891942fa3f270322a3ef628ececeb80579c29987145042e506fb31bb706d8ecccc126d1ca67009287e0b1cd4129438a90c568c4e357b77f04566617977fbd9ed5c97835c381b881b92621a657629977aaabc1778dce90f8910a571011380e53457504db84aa3274c0745d737f5274cf8a4696039eaed7c9f8c2f98c38f59c8dd3cff0387c156983599ad56a2061d97ee8f5ea7ab7806d7f63222cdc1fae65ac89060c4c656cfb32ec89818f9e5db457a09d687ed2f85fbced053de9075ee3e6dc0111498bdb1427a95d0b5154add33d816f478b54322bf18792b00e0faa6a46b940c8975c433cfb8", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 12:21:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:21:53 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000200)) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r0, @ANYRES32=r1], 0x2c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 12:21:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:21:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:21:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:21:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) [ 154.141033][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 154.141049][ T27] audit: type=1804 audit(1668082914.671:52): pid=5427 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1769205253/syzkaller.38Y8Ze/71/memory.events" dev="sda1" ino=1189 res=1 errno=0 [ 154.324717][ T27] audit: type=1804 audit(1668082914.711:53): pid=5430 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3975204666/syzkaller.SACmfT/80/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 [ 154.524493][ T27] audit: type=1804 audit(1668082914.741:54): pid=5425 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3317023527/syzkaller.RP3c3t/68/memory.events" dev="sda1" ino=1187 res=1 errno=0 [ 154.677411][ T27] audit: type=1804 audit(1668082914.881:55): pid=5426 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2162967991/syzkaller.l1oQPV/100/memory.events" dev="sda1" ino=1188 res=1 errno=0 [ 154.848556][ T27] audit: type=1804 audit(1668082914.921:56): pid=5437 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3996215997/syzkaller.SnIDXb/89/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 [ 154.992502][ T27] audit: type=1804 audit(1668082915.341:57): pid=5436 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3975204666/syzkaller.SACmfT/80/memory.events" dev="sda1" ino=1163 res=1 errno=0 [ 155.171417][ T27] audit: type=1804 audit(1668082915.381:58): pid=5445 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3996215997/syzkaller.SnIDXb/89/memory.events" dev="sda1" ino=1190 res=1 errno=0 12:21:56 executing program 5: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="885c8dec0b5644b23aa2d9cbcaa5fbe8c165c1cab6e485f0019b37a7c175c3579b9a58d1a73ec5c13a88908e64403e0ccc1da8a745724ac3b763ca3ce7fb529ce95b4e99ec7c6f62f85a75b26a3a793dc4e96a114d31b21c1fa8107048f2f4891942fa3f270322a3ef628ececeb80579c29987145042e506fb31bb706d8ecccc126d1ca67009287e0b1cd4129438a90c568c4e357b77f04566617977fbd9ed5c97835c381b881b92621a657629977aaabc1778dce90f8910a571011380e53457504db84aa3274c0745d737f5274cf8a4696039eaed7c9f8c2f98c38f59c8dd3cff0387c156983599ad56a2061d97ee8f5ea7ab7806d7f63222cdc1fae65ac89060c4c656cfb32ec89818f9e5db457a09d687ed2f85fbced053de9075ee3e6dc0111498bdb1427a95d0b5154add33d816f478b54322bf18792b00e0faa6a46b940c8975c433cfb8", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 12:21:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:21:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:21:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) [ 156.593968][ T27] audit: type=1804 audit(1668082917.121:59): pid=5466 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2162967991/syzkaller.l1oQPV/101/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 [ 156.685768][ T27] audit: type=1804 audit(1668082917.191:60): pid=5468 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1769205253/syzkaller.38Y8Ze/72/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 12:21:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:21:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) [ 156.848937][ T27] audit: type=1804 audit(1668082917.381:61): pid=5474 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3317023527/syzkaller.RP3c3t/69/cgroup.controllers" dev="sda1" ino=1188 res=1 errno=0 12:21:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:21:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:21:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:21:59 executing program 3: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) [ 159.159690][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 159.159707][ T27] audit: type=1804 audit(1668082919.691:71): pid=5514 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3056300158/syzkaller.0rW9a0/84/memory.events" dev="sda1" ino=1192 res=1 errno=0 [ 159.476190][ T27] audit: type=1804 audit(1668082920.001:72): pid=5525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2162967991/syzkaller.l1oQPV/102/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 12:22:00 executing program 4: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 12:22:00 executing program 0: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="885c8dec0b5644b23aa2d9cbcaa5fbe8c165c1cab6e485f0019b37a7c175c3579b9a58d1a73ec5c13a88908e64403e0ccc1da8a745724ac3b763ca3ce7fb529ce95b4e99ec7c6f62f85a75b26a3a793dc4e96a114d31b21c1fa8107048f2f4891942fa3f270322a3ef628ececeb80579c29987145042e506fb31bb706d8ecccc126d1ca67009287e0b1cd4129438a90c568c4e357b77f04566617977fbd9ed5c97835c381b881b92621a657629977aaabc1778dce90f8910a571011380e53457504db84aa3274c0745d737f5274cf8a4696039eaed7c9f8c2f98c38f59c8dd3cff0387c156983599ad56a2061d97ee8f5ea7ab7806d7f63222cdc1fae65ac89060c4c656cfb32ec89818f9e5db457a09d687ed2f85fbced053de9075ee3e6dc0111498bdb1427a95d0b5154add33d816f478b54322bf18792b00e0faa6a46b940c8975c433cfb8", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 12:22:00 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="885c8dec0b5644b23aa2d9cbcaa5fbe8c165c1cab6e485f0019b37a7c175c3579b9a58d1a73ec5c13a88908e64403e0ccc1da8a745724ac3b763ca3ce7fb529ce95b4e99ec7c6f62f85a75b26a3a793dc4e96a114d31b21c1fa8107048f2f4891942fa3f270322a3ef628ececeb80579c29987145042e506fb31bb706d8ecccc126d1ca67009287e0b1cd4129438a90c568c4e357b77f04566617977fbd9ed5c97835c381b881b92621a657629977aaabc1778dce90f8910a571011380e53457504db84aa3274c0745d737f5274cf8a4696039eaed7c9f8c2f98c38f59c8dd3cff0387c156983599ad56a2061d97ee8f5ea7ab7806d7f63222cdc1fae65ac89060c4c656cfb32ec89818f9e5db457a09d687ed2f85fbced053de9075ee3e6dc0111498bdb1427a95d0b5154add33d816f478b54322bf18792b00e0faa6a46b940c8975c433cfb8", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) [ 160.009880][ T27] audit: type=1804 audit(1668082920.541:73): pid=5520 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2162967991/syzkaller.l1oQPV/102/memory.events" dev="sda1" ino=1182 res=1 errno=0 12:22:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$batadv(&(0x7f0000001640), r0) 12:22:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$batadv(&(0x7f0000001640), r0) 12:22:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:22:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$batadv(&(0x7f0000001640), r0) 12:22:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$batadv(&(0x7f0000001640), r0) 12:22:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) 12:22:02 executing program 3: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) [ 161.806248][ T27] audit: type=1804 audit(1668082922.331:74): pid=5554 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3056300158/syzkaller.0rW9a0/85/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 12:22:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) 12:22:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) [ 162.218022][ T27] audit: type=1804 audit(1668082922.751:75): pid=5558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3056300158/syzkaller.0rW9a0/85/memory.events" dev="sda1" ino=1168 res=1 errno=0 12:22:03 executing program 4: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 12:22:03 executing program 0: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 12:22:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) 12:22:03 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 12:22:03 executing program 1: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002940)={'ip6tnl0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r1, 0x4, 0x20, 0x0, 0x3ff, 0x43, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x80, 0x57, 0x1}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r10}) 12:22:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x3f]}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xca5}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x121a}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1262}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 12:22:03 executing program 1: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002940)={'ip6tnl0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r1, 0x4, 0x20, 0x0, 0x3ff, 0x43, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x80, 0x57, 0x1}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r10}) [ 163.465281][ T27] audit: type=1804 audit(1668082923.991:76): pid=5589 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3056300158/syzkaller.0rW9a0/86/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 12:22:04 executing program 1: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002940)={'ip6tnl0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r1, 0x4, 0x20, 0x0, 0x3ff, 0x43, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x80, 0x57, 0x1}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r10}) [ 163.857755][ T27] audit: type=1804 audit(1668082924.391:77): pid=5593 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3056300158/syzkaller.0rW9a0/86/memory.events" dev="sda1" ino=1159 res=1 errno=0 12:22:04 executing program 1: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002940)={'ip6tnl0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r1, 0x4, 0x20, 0x0, 0x3ff, 0x43, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x80, 0x57, 0x1}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r10}) 12:22:04 executing program 3: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="885c8dec0b5644b23aa2d9cbcaa5fbe8c165c1cab6e485f0019b37a7c175c3579b9a58d1a73ec5c13a88908e64403e0ccc1da8a745724ac3b763ca3ce7fb529ce95b4e99ec7c6f62f85a75b26a3a793dc4e96a114d31b21c1fa8107048f2f4891942fa3f270322a3ef628ececeb80579c29987145042e506fb31bb706d8ecccc126d1ca67009287e0b1cd4129438a90c568c4e357b77f04566617977fbd9ed5c97835c381b881b92621a657629977aaabc1778dce90f8910a571011380e53457504db84aa3274c0745d737f5274cf8a4696039eaed7c9f8c2f98c38f59c8dd3cff0387c156983599ad56a2061d97ee8f5ea7ab7806d7f63222cdc1fae65ac89060c4c656cfb32ec89818f9e5db457a09d687ed2f85fbced053de9075ee3e6dc0111498bdb1427a95d0b5154add33d816f478b54322bf18792b00e0faa6a46b940c8975c433cfb8", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 12:22:04 executing program 1: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002940)={'ip6tnl0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r1, 0x4, 0x20, 0x0, 0x3ff, 0x43, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x80, 0x57, 0x1}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r10}) 12:22:05 executing program 5: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002940)={'ip6tnl0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r1, 0x4, 0x20, 0x0, 0x3ff, 0x43, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x80, 0x57, 0x1}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r10}) 12:22:05 executing program 4: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 12:22:05 executing program 0: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 12:22:05 executing program 1: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002940)={'ip6tnl0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r1, 0x4, 0x20, 0x0, 0x3ff, 0x43, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x80, 0x57, 0x1}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r10}) 12:22:05 executing program 5: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002940)={'ip6tnl0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r1, 0x4, 0x20, 0x0, 0x3ff, 0x43, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x80, 0x57, 0x1}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r10}) 12:22:05 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 12:22:06 executing program 1: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002940)={'ip6tnl0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r1, 0x4, 0x20, 0x0, 0x3ff, 0x43, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x80, 0x57, 0x1}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r10}) 12:22:06 executing program 5: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002940)={'ip6tnl0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r1, 0x4, 0x20, 0x0, 0x3ff, 0x43, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x80, 0x57, 0x1}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r10}) 12:22:06 executing program 1: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002940)={'ip6tnl0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r1, 0x4, 0x20, 0x0, 0x3ff, 0x43, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x80, 0x57, 0x1}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r10}) 12:22:06 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000640)={'vxcan0\x00'}) 12:22:07 executing program 1: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002940)={'ip6tnl0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r1, 0x4, 0x20, 0x0, 0x3ff, 0x43, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x80, 0x57, 0x1}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r10}) 12:22:07 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000640)={'vxcan0\x00'}) 12:22:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x2, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 12:22:07 executing program 1: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='q', 0x628}], 0x1}}], 0xfffffffd, 0xdc05) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x8, 0x8, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x40, 0x8000, 0x5, 0xffff}}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002940)={'ip6tnl0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r1, 0x4, 0x20, 0x0, 0x3ff, 0x43, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x80, 0x57, 0x1}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r10}) 12:22:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x15\x00'}, @typed={0x8, 0xa, 0x0, 0x0, @u32=0x1}]}, 0x24}}, 0x0) 12:22:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x2, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 12:22:08 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000640)={'vxcan0\x00'}) 12:22:08 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b20a92", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00', @empty, {[@hopopts={0x0, 0x1, '\x00', [@generic={0x31}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 12:22:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 12:22:08 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b20a92", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00', @empty, {[@hopopts={0x0, 0x1, '\x00', [@generic={0x31}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 12:22:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x2, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 12:22:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 12:22:08 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 12:22:08 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b20a92", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00', @empty, {[@hopopts={0x0, 0x1, '\x00', [@generic={0x31}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 12:22:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x2, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 12:22:08 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) [ 173.465188][ T5660] ================================================================== [ 173.473274][ T5660] BUG: KASAN: global-out-of-bounds in netlink_policy_dump_add_policy+0x40e/0x4b0 [ 173.482438][ T5660] Read of size 1 at addr ffffffff89e000ae by task syz-executor.4/5660 [ 173.490574][ T5660] [ 173.493057][ T5660] CPU: 1 PID: 5660 Comm: syz-executor.4 Not tainted 6.1.0-rc3-syzkaller-00887-g0c9ef08a4d0f #0 [ 173.503382][ T5660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 173.513431][ T5660] Call Trace: [ 173.516709][ T5660] [ 173.519627][ T5660] dump_stack_lvl+0xcd/0x134 [ 173.524211][ T5660] print_report+0x15e/0x45d [ 173.528722][ T5660] ? __phys_addr+0xc4/0x140 [ 173.533237][ T5660] ? netlink_policy_dump_add_policy+0x40e/0x4b0 [ 173.539469][ T5660] kasan_report+0xbb/0x1f0 [ 173.543882][ T5660] ? netlink_policy_dump_add_policy+0x40e/0x4b0 [ 173.550119][ T5660] ? genl_start+0x45e/0x650 [ 173.554608][ T5660] netlink_policy_dump_add_policy+0x40e/0x4b0 [ 173.560679][ T5660] ? __netlink_policy_dump_write_attr+0xb00/0xb00 [ 173.567124][ T5660] ? __radix_tree_lookup+0x211/0x2a0 [ 173.572442][ T5660] ? genl_start+0x45e/0x650 [ 173.576947][ T5660] ctrl_dumppolicy_start+0x30b/0xa70 [ 173.582241][ T5660] ? genl_validate_ops+0x940/0x940 [ 173.587450][ T5660] ? rcu_read_lock_sched_held+0x3a/0x70 [ 173.592991][ T5660] ? devlink_nl_cmd_region_read_dumpit+0x1220/0x1220 [ 173.599661][ T5660] ? devlink_nl_cmd_reload+0x12e0/0x12e0 [ 173.605288][ T5660] ? devlink_put+0xb0/0xb0 [ 173.609710][ T5660] ? __mutex_lock+0x231/0x1350 [ 173.614504][ T5660] ? __kmem_cache_alloc_node+0x4a/0x3e0 [ 173.620072][ T5660] ? genl_start+0x45e/0x650 [ 173.624563][ T5660] ? mutex_lock_io_nested+0x1190/0x1190 [ 173.630120][ T5660] ? genl_validate_ops+0x940/0x940 [ 173.635248][ T5660] genl_start+0x3bc/0x650 [ 173.639576][ T5660] __netlink_dump_start+0x589/0x900 [ 173.644760][ T5660] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 173.652208][ T5660] genl_family_rcv_msg_dumpit+0x1b5/0x310 [ 173.657926][ T5660] ? genl_rcv+0x40/0x40 [ 173.662102][ T5660] ? genl_cmd_full_to_split+0x650/0x650 [ 173.667663][ T5660] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 173.675022][ T5660] ? genl_unlock+0x20/0x20 [ 173.679425][ T5660] ? genl_parallel_done+0xc0/0xc0 [ 173.684436][ T5660] ? __lock_acquire+0x166e/0x56d0 [ 173.689448][ T5660] ? __radix_tree_lookup+0x211/0x2a0 [ 173.694720][ T5660] genl_rcv_msg+0x415/0x7d0 [ 173.699212][ T5660] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 173.705529][ T5660] ? __dev_queue_xmit+0xb48/0x3b60 [ 173.710642][ T5660] ? genl_validate_ops+0x940/0x940 [ 173.715773][ T5660] ? ctrl_dumppolicy_start+0xa70/0xa70 [ 173.721251][ T5660] ? genl_lock_done+0x100/0x100 [ 173.726116][ T5660] netlink_rcv_skb+0x161/0x440 [ 173.730866][ T5660] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 173.737195][ T5660] ? netlink_ack+0x12f0/0x12f0 [ 173.741965][ T5660] ? rwsem_down_read_slowpath+0xb10/0xb10 [ 173.747679][ T5660] ? netlink_deliver_tap+0x1b1/0xc40 [ 173.752954][ T5660] genl_rcv+0x24/0x40 [ 173.756923][ T5660] netlink_unicast+0x543/0x7f0 [ 173.761685][ T5660] ? netlink_attachskb+0x880/0x880 [ 173.766819][ T5660] ? __virt_addr_valid+0x5d/0x2d0 [ 173.772025][ T5660] ? __phys_addr_symbol+0x2c/0x70 [ 173.777066][ T5660] ? __check_object_size+0x2de/0x5a0 [ 173.782344][ T5660] netlink_sendmsg+0x917/0xe10 [ 173.787099][ T5660] ? netlink_unicast+0x7f0/0x7f0 [ 173.792027][ T5660] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 173.797361][ T5660] ? netlink_unicast+0x7f0/0x7f0 [ 173.802288][ T5660] sock_sendmsg+0xcf/0x120 [ 173.806874][ T5660] ____sys_sendmsg+0x712/0x8c0 [ 173.811643][ T5660] ? copy_msghdr_from_user+0xfc/0x150 [ 173.817028][ T5660] ? kernel_sendmsg+0x50/0x50 [ 173.821704][ T5660] ___sys_sendmsg+0x110/0x1b0 [ 173.826369][ T5660] ? do_recvmmsg+0x6e0/0x6e0 [ 173.831006][ T5660] ? __fget_files+0x248/0x440 [ 173.835689][ T5660] ? lock_downgrade+0x6e0/0x6e0 [ 173.840565][ T5660] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 173.846549][ T5660] ? __fget_files+0x26a/0x440 [ 173.851224][ T5660] ? __fget_light+0xe5/0x270 [ 173.855827][ T5660] __sys_sendmsg+0xf3/0x1c0 [ 173.860341][ T5660] ? __sys_sendmsg_sock+0x30/0x30 [ 173.865407][ T5660] ? lock_downgrade+0x6e0/0x6e0 [ 173.870279][ T5660] ? restore_fpregs_from_fpstate+0xbd/0x1c0 [ 173.876178][ T5660] ? syscall_enter_from_user_mode+0x22/0xb0 [ 173.882070][ T5660] ? lockdep_hardirqs_on+0x79/0x100 [ 173.887259][ T5660] do_syscall_64+0x35/0xb0 [ 173.891666][ T5660] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 173.897545][ T5660] RIP: 0033:0x7eff7ec8b639 [ 173.901945][ T5660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 173.921544][ T5660] RSP: 002b:00007eff7f955168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 173.929941][ T5660] RAX: ffffffffffffffda RBX: 00007eff7edabf80 RCX: 00007eff7ec8b639 [ 173.937907][ T5660] RDX: 0000000000000000 RSI: 00000000200029c0 RDI: 0000000000000003 [ 173.945883][ T5660] RBP: 00007eff7ece67e1 R08: 0000000000000000 R09: 0000000000000000 [ 173.953859][ T5660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 173.961826][ T5660] R13: 00007fffcd99908f R14: 00007eff7f955300 R15: 0000000000022000 [ 173.969813][ T5660] [ 173.972816][ T5660] [ 173.975207][ T5660] The buggy address belongs to the variable: [ 173.981177][ T5660] __start_rodata+0xae/0x1500 [ 173.985853][ T5660] [ 173.988169][ T5660] The buggy address belongs to the physical page: [ 173.994569][ T5660] page:ffffea0000278000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x9e00 [ 174.004629][ T5660] flags: 0xfff00000001000(reserved|node=0|zone=1|lastcpupid=0x7ff) [ 174.012534][ T5660] raw: 00fff00000001000 ffffea0000278008 ffffea0000278008 0000000000000000 [ 174.021124][ T5660] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 174.029689][ T5660] page dumped because: kasan: bad access detected [ 174.036081][ T5660] page_owner info is not present (never set?) [ 174.042129][ T5660] [ 174.044437][ T5660] Memory state around the buggy address: [ 174.050047][ T5660] ffffffff89dfff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 174.058103][ T5660] ffffffff89e00000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 174.066163][ T5660] >ffffffff89e00080: 00 00 00 00 00 f9 f9 f9 f9 f9 f9 f9 00 01 f9 f9 [ 174.074205][ T5660] ^ [ 174.079569][ T5660] ffffffff89e00100: f9 f9 f9 f9 00 00 00 07 f9 f9 f9 f9 00 00 00 00 [ 174.087627][ T5660] ffffffff89e00180: 00 00 00 00 00 00 00 05 f9 f9 f9 f9 03 f9 f9 f9 [ 174.095671][ T5660] ================================================================== [ 174.109886][ T5660] Kernel panic - not syncing: panic_on_warn set ... [ 174.116501][ T5660] CPU: 1 PID: 5660 Comm: syz-executor.4 Not tainted 6.1.0-rc3-syzkaller-00887-g0c9ef08a4d0f #0 [ 174.126834][ T5660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 174.136892][ T5660] Call Trace: [ 174.140171][ T5660] [ 174.143105][ T5660] dump_stack_lvl+0xcd/0x134 [ 174.147713][ T5660] panic+0x2c8/0x622 [ 174.151627][ T5660] ? panic_print_sys_info.part.0+0x110/0x110 [ 174.157626][ T5660] ? preempt_schedule_common+0x59/0xc0 [ 174.163106][ T5660] ? preempt_schedule_thunk+0x16/0x18 [ 174.168501][ T5660] end_report.part.0+0x3f/0x7c [ 174.173285][ T5660] ? netlink_policy_dump_add_policy+0x40e/0x4b0 [ 174.179541][ T5660] kasan_report.cold+0xa/0xf [ 174.184152][ T5660] ? netlink_policy_dump_add_policy+0x40e/0x4b0 [ 174.190411][ T5660] ? genl_start+0x45e/0x650 [ 174.194923][ T5660] netlink_policy_dump_add_policy+0x40e/0x4b0 [ 174.201006][ T5660] ? __netlink_policy_dump_write_attr+0xb00/0xb00 [ 174.207439][ T5660] ? __radix_tree_lookup+0x211/0x2a0 [ 174.212738][ T5660] ? genl_start+0x45e/0x650 [ 174.217250][ T5660] ctrl_dumppolicy_start+0x30b/0xa70 [ 174.222551][ T5660] ? genl_validate_ops+0x940/0x940 [ 174.227675][ T5660] ? rcu_read_lock_sched_held+0x3a/0x70 [ 174.233232][ T5660] ? devlink_nl_cmd_region_read_dumpit+0x1220/0x1220 [ 174.239928][ T5660] ? devlink_nl_cmd_reload+0x12e0/0x12e0 [ 174.245578][ T5660] ? devlink_put+0xb0/0xb0 [ 174.250014][ T5660] ? __mutex_lock+0x231/0x1350 [ 174.254796][ T5660] ? __kmem_cache_alloc_node+0x4a/0x3e0 [ 174.260360][ T5660] ? genl_start+0x45e/0x650 [ 174.264882][ T5660] ? mutex_lock_io_nested+0x1190/0x1190 [ 174.270454][ T5660] ? genl_validate_ops+0x940/0x940 [ 174.275578][ T5660] genl_start+0x3bc/0x650 [ 174.279920][ T5660] __netlink_dump_start+0x589/0x900 [ 174.285132][ T5660] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 174.292524][ T5660] genl_family_rcv_msg_dumpit+0x1b5/0x310 [ 174.298258][ T5660] ? genl_rcv+0x40/0x40 [ 174.302426][ T5660] ? genl_cmd_full_to_split+0x650/0x650 [ 174.307987][ T5660] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 174.315380][ T5660] ? genl_unlock+0x20/0x20 [ 174.319807][ T5660] ? genl_parallel_done+0xc0/0xc0 [ 174.324847][ T5660] ? __lock_acquire+0x166e/0x56d0 [ 174.329887][ T5660] ? __radix_tree_lookup+0x211/0x2a0 [ 174.335186][ T5660] genl_rcv_msg+0x415/0x7d0 [ 174.339703][ T5660] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 174.346045][ T5660] ? __dev_queue_xmit+0xb48/0x3b60 [ 174.351177][ T5660] ? genl_validate_ops+0x940/0x940 [ 174.356306][ T5660] ? ctrl_dumppolicy_start+0xa70/0xa70 [ 174.361780][ T5660] ? genl_lock_done+0x100/0x100 [ 174.366647][ T5660] netlink_rcv_skb+0x161/0x440 [ 174.371423][ T5660] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 174.377768][ T5660] ? netlink_ack+0x12f0/0x12f0 [ 174.382551][ T5660] ? rwsem_down_read_slowpath+0xb10/0xb10 [ 174.388291][ T5660] ? netlink_deliver_tap+0x1b1/0xc40 [ 174.393592][ T5660] genl_rcv+0x24/0x40 [ 174.397594][ T5660] netlink_unicast+0x543/0x7f0 [ 174.402379][ T5660] ? netlink_attachskb+0x880/0x880 [ 174.407500][ T5660] ? __virt_addr_valid+0x5d/0x2d0 [ 174.412534][ T5660] ? __phys_addr_symbol+0x2c/0x70 [ 174.417569][ T5660] ? __check_object_size+0x2de/0x5a0 [ 174.422867][ T5660] netlink_sendmsg+0x917/0xe10 [ 174.427644][ T5660] ? netlink_unicast+0x7f0/0x7f0 [ 174.432598][ T5660] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 174.437904][ T5660] ? netlink_unicast+0x7f0/0x7f0 [ 174.442852][ T5660] sock_sendmsg+0xcf/0x120 [ 174.447307][ T5660] ____sys_sendmsg+0x712/0x8c0 [ 174.452104][ T5660] ? copy_msghdr_from_user+0xfc/0x150 [ 174.457488][ T5660] ? kernel_sendmsg+0x50/0x50 [ 174.462200][ T5660] ___sys_sendmsg+0x110/0x1b0 [ 174.466891][ T5660] ? do_recvmmsg+0x6e0/0x6e0 [ 174.471494][ T5660] ? __fget_files+0x248/0x440 [ 174.476189][ T5660] ? lock_downgrade+0x6e0/0x6e0 [ 174.481055][ T5660] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 174.487052][ T5660] ? __fget_files+0x26a/0x440 [ 174.491749][ T5660] ? __fget_light+0xe5/0x270 [ 174.496364][ T5660] __sys_sendmsg+0xf3/0x1c0 [ 174.500880][ T5660] ? __sys_sendmsg_sock+0x30/0x30 [ 174.505911][ T5660] ? lock_downgrade+0x6e0/0x6e0 [ 174.510783][ T5660] ? restore_fpregs_from_fpstate+0xbd/0x1c0 [ 174.516701][ T5660] ? syscall_enter_from_user_mode+0x22/0xb0 [ 174.522614][ T5660] ? lockdep_hardirqs_on+0x79/0x100 [ 174.527831][ T5660] do_syscall_64+0x35/0xb0 [ 174.532262][ T5660] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 174.538170][ T5660] RIP: 0033:0x7eff7ec8b639 [ 174.542590][ T5660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 174.562212][ T5660] RSP: 002b:00007eff7f955168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 174.570897][ T5660] RAX: ffffffffffffffda RBX: 00007eff7edabf80 RCX: 00007eff7ec8b639 [ 174.578875][ T5660] RDX: 0000000000000000 RSI: 00000000200029c0 RDI: 0000000000000003 [ 174.586849][ T5660] RBP: 00007eff7ece67e1 R08: 0000000000000000 R09: 0000000000000000 [ 174.594821][ T5660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 174.602797][ T5660] R13: 00007fffcd99908f R14: 00007eff7f955300 R15: 0000000000022000 [ 174.610780][ T5660] [ 174.613857][ T5660] Kernel Offset: disabled [ 174.618177][ T5660] Rebooting in 86400 seconds..