Warning: Permanently added '10.128.1.80' (ECDSA) to the list of known hosts. 2021/10/27 15:17:23 fuzzer started 2021/10/27 15:17:24 dialing manager at 10.128.0.169:35965 2021/10/27 15:17:24 syscalls: 1712 2021/10/27 15:17:24 code coverage: enabled 2021/10/27 15:17:24 comparison tracing: enabled 2021/10/27 15:17:24 extra coverage: enabled 2021/10/27 15:17:24 setuid sandbox: enabled 2021/10/27 15:17:24 namespace sandbox: enabled 2021/10/27 15:17:24 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/27 15:17:24 fault injection: enabled 2021/10/27 15:17:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/27 15:17:24 net packet injection: enabled 2021/10/27 15:17:24 net device setup: enabled 2021/10/27 15:17:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/27 15:17:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/27 15:17:24 USB emulation: enabled 2021/10/27 15:17:24 hci packet injection: enabled 2021/10/27 15:17:24 wifi device emulation: enabled 2021/10/27 15:17:24 802.15.4 emulation: enabled 2021/10/27 15:17:24 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 72.398214][ T6553] cgroup: Unknown subsys name 'net' [ 72.416810][ T6553] cgroup: Unknown subsys name 'rlimit' 2021/10/27 15:17:24 fetching corpus: 50, signal 39374/42934 (executing program) 2021/10/27 15:17:24 fetching corpus: 100, signal 57333/62386 (executing program) 2021/10/27 15:17:24 fetching corpus: 150, signal 66377/72893 (executing program) 2021/10/27 15:17:24 fetching corpus: 200, signal 72852/80851 (executing program) 2021/10/27 15:17:25 fetching corpus: 250, signal 78695/88069 (executing program) 2021/10/27 15:17:25 fetching corpus: 300, signal 85347/96042 (executing program) 2021/10/27 15:17:25 fetching corpus: 350, signal 91165/103118 (executing program) 2021/10/27 15:17:25 fetching corpus: 399, signal 94535/107810 (executing program) 2021/10/27 15:17:25 fetching corpus: 449, signal 98285/112852 (executing program) 2021/10/27 15:17:25 fetching corpus: 499, signal 103090/118826 (executing program) 2021/10/27 15:17:25 fetching corpus: 549, signal 106191/123127 (executing program) 2021/10/27 15:17:26 fetching corpus: 599, signal 110438/128494 (executing program) 2021/10/27 15:17:26 fetching corpus: 649, signal 114542/133663 (executing program) 2021/10/27 15:17:26 fetching corpus: 699, signal 117234/137470 (executing program) 2021/10/27 15:17:26 fetching corpus: 749, signal 120037/141421 (executing program) 2021/10/27 15:17:26 fetching corpus: 799, signal 123470/145876 (executing program) 2021/10/27 15:17:26 fetching corpus: 849, signal 125540/149081 (executing program) 2021/10/27 15:17:26 fetching corpus: 899, signal 127984/152595 (executing program) 2021/10/27 15:17:26 fetching corpus: 949, signal 130657/156276 (executing program) 2021/10/27 15:17:27 fetching corpus: 998, signal 132788/159405 (executing program) 2021/10/27 15:17:27 fetching corpus: 1048, signal 135433/162954 (executing program) 2021/10/27 15:17:27 fetching corpus: 1098, signal 138562/166932 (executing program) 2021/10/27 15:17:27 fetching corpus: 1148, signal 140756/170058 (executing program) 2021/10/27 15:17:27 fetching corpus: 1198, signal 143140/173383 (executing program) 2021/10/27 15:17:27 fetching corpus: 1248, signal 144665/175849 (executing program) 2021/10/27 15:17:28 fetching corpus: 1297, signal 145906/178103 (executing program) 2021/10/27 15:17:28 fetching corpus: 1347, signal 147924/181010 (executing program) 2021/10/27 15:17:28 fetching corpus: 1397, signal 151286/185031 (executing program) 2021/10/27 15:17:28 fetching corpus: 1446, signal 153258/187856 (executing program) 2021/10/27 15:17:28 fetching corpus: 1495, signal 154682/190197 (executing program) 2021/10/27 15:17:28 fetching corpus: 1545, signal 156345/192692 (executing program) 2021/10/27 15:17:28 fetching corpus: 1595, signal 157980/195112 (executing program) 2021/10/27 15:17:29 fetching corpus: 1645, signal 159853/197761 (executing program) 2021/10/27 15:17:29 fetching corpus: 1695, signal 161563/200235 (executing program) 2021/10/27 15:17:29 fetching corpus: 1745, signal 163371/202818 (executing program) 2021/10/27 15:17:29 fetching corpus: 1795, signal 164716/205022 (executing program) 2021/10/27 15:17:29 fetching corpus: 1845, signal 165943/207096 (executing program) 2021/10/27 15:17:29 fetching corpus: 1894, signal 167461/209350 (executing program) 2021/10/27 15:17:29 fetching corpus: 1944, signal 169349/211916 (executing program) 2021/10/27 15:17:30 fetching corpus: 1993, signal 170665/213998 (executing program) 2021/10/27 15:17:30 fetching corpus: 2043, signal 171582/215739 (executing program) 2021/10/27 15:17:30 fetching corpus: 2093, signal 173269/218065 (executing program) 2021/10/27 15:17:30 fetching corpus: 2142, signal 174795/220295 (executing program) 2021/10/27 15:17:30 fetching corpus: 2192, signal 175971/222222 (executing program) 2021/10/27 15:17:30 fetching corpus: 2241, signal 177288/224281 (executing program) 2021/10/27 15:17:30 fetching corpus: 2290, signal 178836/226439 (executing program) 2021/10/27 15:17:31 fetching corpus: 2340, signal 179712/228097 (executing program) 2021/10/27 15:17:31 fetching corpus: 2390, signal 181199/230209 (executing program) 2021/10/27 15:17:31 fetching corpus: 2440, signal 182419/232087 (executing program) 2021/10/27 15:17:31 fetching corpus: 2490, signal 184384/234493 (executing program) 2021/10/27 15:17:31 fetching corpus: 2539, signal 185379/236198 (executing program) 2021/10/27 15:17:31 fetching corpus: 2589, signal 186487/237961 (executing program) 2021/10/27 15:17:31 fetching corpus: 2639, signal 187722/239828 (executing program) 2021/10/27 15:17:31 fetching corpus: 2689, signal 189412/241966 (executing program) 2021/10/27 15:17:32 fetching corpus: 2738, signal 190804/243890 (executing program) 2021/10/27 15:17:32 fetching corpus: 2787, signal 191906/245589 (executing program) 2021/10/27 15:17:32 fetching corpus: 2837, signal 192876/247153 (executing program) 2021/10/27 15:17:32 fetching corpus: 2887, signal 193791/248746 (executing program) 2021/10/27 15:17:32 fetching corpus: 2937, signal 194992/250455 (executing program) 2021/10/27 15:17:32 fetching corpus: 2985, signal 195867/251947 (executing program) 2021/10/27 15:17:32 fetching corpus: 3035, signal 196709/253426 (executing program) 2021/10/27 15:17:32 fetching corpus: 3084, signal 197460/254800 (executing program) 2021/10/27 15:17:32 fetching corpus: 3134, signal 198307/256236 (executing program) 2021/10/27 15:17:33 fetching corpus: 3184, signal 199611/258017 (executing program) 2021/10/27 15:17:33 fetching corpus: 3234, signal 200855/259643 (executing program) 2021/10/27 15:17:33 fetching corpus: 3281, signal 202099/261279 (executing program) 2021/10/27 15:17:33 fetching corpus: 3330, signal 202865/262598 (executing program) 2021/10/27 15:17:33 fetching corpus: 3380, signal 204428/264446 (executing program) 2021/10/27 15:17:33 fetching corpus: 3429, signal 205357/265906 (executing program) 2021/10/27 15:17:33 fetching corpus: 3478, signal 206564/267546 (executing program) 2021/10/27 15:17:34 fetching corpus: 3528, signal 207399/268891 (executing program) 2021/10/27 15:17:34 fetching corpus: 3576, signal 208420/270371 (executing program) 2021/10/27 15:17:34 fetching corpus: 3626, signal 209432/271837 (executing program) 2021/10/27 15:17:34 fetching corpus: 3676, signal 210474/273315 (executing program) 2021/10/27 15:17:34 fetching corpus: 3726, signal 211267/274668 (executing program) 2021/10/27 15:17:34 fetching corpus: 3776, signal 211927/275837 (executing program) 2021/10/27 15:17:34 fetching corpus: 3826, signal 212747/277120 (executing program) 2021/10/27 15:17:35 fetching corpus: 3876, signal 213772/278509 (executing program) 2021/10/27 15:17:35 fetching corpus: 3925, signal 214799/279946 (executing program) 2021/10/27 15:17:35 fetching corpus: 3975, signal 215374/281085 (executing program) 2021/10/27 15:17:35 fetching corpus: 4023, signal 216518/282505 (executing program) 2021/10/27 15:17:35 fetching corpus: 4072, signal 217162/283673 (executing program) 2021/10/27 15:17:35 fetching corpus: 4122, signal 217900/284876 (executing program) 2021/10/27 15:17:36 fetching corpus: 4172, signal 218630/286063 (executing program) 2021/10/27 15:17:36 fetching corpus: 4222, signal 219653/287391 (executing program) 2021/10/27 15:17:36 fetching corpus: 4272, signal 220377/288562 (executing program) 2021/10/27 15:17:36 fetching corpus: 4321, signal 220997/289711 (executing program) 2021/10/27 15:17:36 fetching corpus: 4371, signal 221733/290829 (executing program) 2021/10/27 15:17:36 fetching corpus: 4420, signal 222636/292048 (executing program) 2021/10/27 15:17:36 fetching corpus: 4470, signal 223484/293260 (executing program) 2021/10/27 15:17:36 fetching corpus: 4519, signal 224318/294458 (executing program) 2021/10/27 15:17:37 fetching corpus: 4568, signal 225036/295575 (executing program) 2021/10/27 15:17:37 fetching corpus: 4618, signal 225776/296702 (executing program) 2021/10/27 15:17:37 fetching corpus: 4668, signal 226584/297857 (executing program) 2021/10/27 15:17:37 fetching corpus: 4718, signal 227284/298948 (executing program) 2021/10/27 15:17:37 fetching corpus: 4768, signal 227944/300044 (executing program) 2021/10/27 15:17:37 fetching corpus: 4818, signal 228931/301194 (executing program) 2021/10/27 15:17:37 fetching corpus: 4868, signal 229680/302268 (executing program) 2021/10/27 15:17:37 fetching corpus: 4918, signal 230492/303341 (executing program) 2021/10/27 15:17:38 fetching corpus: 4966, signal 231183/304361 (executing program) 2021/10/27 15:17:38 fetching corpus: 5015, signal 232026/305415 (executing program) 2021/10/27 15:17:38 fetching corpus: 5064, signal 232705/306423 (executing program) 2021/10/27 15:17:38 fetching corpus: 5114, signal 233405/307424 (executing program) 2021/10/27 15:17:38 fetching corpus: 5164, signal 233972/308396 (executing program) 2021/10/27 15:17:38 fetching corpus: 5214, signal 234879/309504 (executing program) 2021/10/27 15:17:39 fetching corpus: 5264, signal 235657/310550 (executing program) 2021/10/27 15:17:39 fetching corpus: 5312, signal 236096/311443 (executing program) 2021/10/27 15:17:39 fetching corpus: 5362, signal 236872/312434 (executing program) 2021/10/27 15:17:39 fetching corpus: 5412, signal 237742/313436 (executing program) 2021/10/27 15:17:39 fetching corpus: 5462, signal 238196/314296 (executing program) 2021/10/27 15:17:39 fetching corpus: 5512, signal 238657/315176 (executing program) 2021/10/27 15:17:39 fetching corpus: 5562, signal 239220/316047 (executing program) 2021/10/27 15:17:39 fetching corpus: 5611, signal 239999/317040 (executing program) 2021/10/27 15:17:40 fetching corpus: 5660, signal 240678/317914 (executing program) 2021/10/27 15:17:40 fetching corpus: 5710, signal 241247/318815 (executing program) 2021/10/27 15:17:40 fetching corpus: 5760, signal 242078/319766 (executing program) 2021/10/27 15:17:40 fetching corpus: 5810, signal 242732/320688 (executing program) 2021/10/27 15:17:40 fetching corpus: 5860, signal 243462/321646 (executing program) 2021/10/27 15:17:40 fetching corpus: 5910, signal 244254/322579 (executing program) 2021/10/27 15:17:40 fetching corpus: 5960, signal 245198/323555 (executing program) 2021/10/27 15:17:41 fetching corpus: 6009, signal 245966/324499 (executing program) 2021/10/27 15:17:41 fetching corpus: 6059, signal 246526/325315 (executing program) 2021/10/27 15:17:41 fetching corpus: 6108, signal 247096/326133 (executing program) 2021/10/27 15:17:41 fetching corpus: 6157, signal 247610/326957 (executing program) 2021/10/27 15:17:41 fetching corpus: 6207, signal 248444/327817 (executing program) 2021/10/27 15:17:41 fetching corpus: 6255, signal 248935/328607 (executing program) 2021/10/27 15:17:41 fetching corpus: 6304, signal 249589/329423 (executing program) 2021/10/27 15:17:42 fetching corpus: 6354, signal 250081/330192 (executing program) 2021/10/27 15:17:42 fetching corpus: 6404, signal 250659/330968 (executing program) 2021/10/27 15:17:42 fetching corpus: 6454, signal 251141/331731 (executing program) 2021/10/27 15:17:42 fetching corpus: 6503, signal 251619/332492 (executing program) 2021/10/27 15:17:42 fetching corpus: 6553, signal 252179/333247 (executing program) 2021/10/27 15:17:42 fetching corpus: 6603, signal 253033/334091 (executing program) 2021/10/27 15:17:42 fetching corpus: 6651, signal 253597/334855 (executing program) 2021/10/27 15:17:42 fetching corpus: 6700, signal 254361/335689 (executing program) 2021/10/27 15:17:43 fetching corpus: 6749, signal 254965/336457 (executing program) 2021/10/27 15:17:43 fetching corpus: 6799, signal 255633/337211 (executing program) 2021/10/27 15:17:43 fetching corpus: 6849, signal 256243/337974 (executing program) 2021/10/27 15:17:43 fetching corpus: 6899, signal 256658/338647 (executing program) 2021/10/27 15:17:43 fetching corpus: 6949, signal 256948/339305 (executing program) 2021/10/27 15:17:43 fetching corpus: 6998, signal 257554/340003 (executing program) 2021/10/27 15:17:43 fetching corpus: 7047, signal 258116/340651 (executing program) 2021/10/27 15:17:44 fetching corpus: 7096, signal 258626/341346 (executing program) 2021/10/27 15:17:44 fetching corpus: 7142, signal 259244/342065 (executing program) 2021/10/27 15:17:44 fetching corpus: 7191, signal 259843/342740 (executing program) 2021/10/27 15:17:44 fetching corpus: 7241, signal 260334/343413 (executing program) 2021/10/27 15:17:44 fetching corpus: 7291, signal 260823/344019 (executing program) 2021/10/27 15:17:44 fetching corpus: 7340, signal 261455/344728 (executing program) 2021/10/27 15:17:44 fetching corpus: 7389, signal 262029/345396 (executing program) 2021/10/27 15:17:45 fetching corpus: 7439, signal 262645/346009 (executing program) 2021/10/27 15:17:45 fetching corpus: 7488, signal 263141/346639 (executing program) 2021/10/27 15:17:45 fetching corpus: 7538, signal 263585/347282 (executing program) 2021/10/27 15:17:45 fetching corpus: 7587, signal 264290/347888 (executing program) 2021/10/27 15:17:45 fetching corpus: 7636, signal 264743/348497 (executing program) 2021/10/27 15:17:45 fetching corpus: 7686, signal 265315/349127 (executing program) 2021/10/27 15:17:45 fetching corpus: 7735, signal 265724/349729 (executing program) 2021/10/27 15:17:46 fetching corpus: 7784, signal 266108/350300 (executing program) 2021/10/27 15:17:46 fetching corpus: 7834, signal 266751/350918 (executing program) 2021/10/27 15:17:46 fetching corpus: 7884, signal 267253/351519 (executing program) 2021/10/27 15:17:46 fetching corpus: 7933, signal 267715/352102 (executing program) 2021/10/27 15:17:46 fetching corpus: 7983, signal 268162/352683 (executing program) 2021/10/27 15:17:46 fetching corpus: 8033, signal 268654/353262 (executing program) 2021/10/27 15:17:46 fetching corpus: 8082, signal 269052/353815 (executing program) 2021/10/27 15:17:47 fetching corpus: 8131, signal 269555/354374 (executing program) 2021/10/27 15:17:47 fetching corpus: 8179, signal 270122/354925 (executing program) 2021/10/27 15:17:47 fetching corpus: 8229, signal 270627/355479 (executing program) 2021/10/27 15:17:47 fetching corpus: 8277, signal 271043/356059 (executing program) 2021/10/27 15:17:47 fetching corpus: 8326, signal 271524/356612 (executing program) 2021/10/27 15:17:47 fetching corpus: 8376, signal 271974/357133 (executing program) 2021/10/27 15:17:47 fetching corpus: 8426, signal 272444/357647 (executing program) 2021/10/27 15:17:48 fetching corpus: 8476, signal 272902/358160 (executing program) 2021/10/27 15:17:48 fetching corpus: 8523, signal 273366/358667 (executing program) 2021/10/27 15:17:48 fetching corpus: 8573, signal 273738/359170 (executing program) 2021/10/27 15:17:48 fetching corpus: 8623, signal 274137/359658 (executing program) 2021/10/27 15:17:48 fetching corpus: 8672, signal 274612/360172 (executing program) 2021/10/27 15:17:48 fetching corpus: 8722, signal 275075/360668 (executing program) 2021/10/27 15:17:49 fetching corpus: 8772, signal 275422/361170 (executing program) 2021/10/27 15:17:49 fetching corpus: 8822, signal 276128/361641 (executing program) 2021/10/27 15:17:49 fetching corpus: 8872, signal 276661/362130 (executing program) 2021/10/27 15:17:49 fetching corpus: 8921, signal 277206/362632 (executing program) 2021/10/27 15:17:49 fetching corpus: 8971, signal 277762/362801 (executing program) 2021/10/27 15:17:49 fetching corpus: 9020, signal 278165/362801 (executing program) 2021/10/27 15:17:49 fetching corpus: 9069, signal 278692/362801 (executing program) 2021/10/27 15:17:50 fetching corpus: 9119, signal 279106/362837 (executing program) 2021/10/27 15:17:50 fetching corpus: 9168, signal 279440/362839 (executing program) 2021/10/27 15:17:50 fetching corpus: 9217, signal 279747/362839 (executing program) 2021/10/27 15:17:50 fetching corpus: 9266, signal 280050/362839 (executing program) 2021/10/27 15:17:50 fetching corpus: 9315, signal 280429/362839 (executing program) 2021/10/27 15:17:50 fetching corpus: 9365, signal 280889/362839 (executing program) 2021/10/27 15:17:50 fetching corpus: 9415, signal 281657/362853 (executing program) 2021/10/27 15:17:50 fetching corpus: 9465, signal 281976/362853 (executing program) 2021/10/27 15:17:51 fetching corpus: 9513, signal 282341/362856 (executing program) 2021/10/27 15:17:51 fetching corpus: 9563, signal 282713/362856 (executing program) 2021/10/27 15:17:51 fetching corpus: 9613, signal 283125/362856 (executing program) 2021/10/27 15:17:51 fetching corpus: 9663, signal 283647/362856 (executing program) 2021/10/27 15:17:51 fetching corpus: 9713, signal 284179/362864 (executing program) 2021/10/27 15:17:51 fetching corpus: 9762, signal 284575/362864 (executing program) 2021/10/27 15:17:51 fetching corpus: 9811, signal 284943/362864 (executing program) 2021/10/27 15:17:51 fetching corpus: 9861, signal 285416/362864 (executing program) 2021/10/27 15:17:52 fetching corpus: 9911, signal 285800/362885 (executing program) 2021/10/27 15:17:52 fetching corpus: 9961, signal 286240/362885 (executing program) 2021/10/27 15:17:52 fetching corpus: 10011, signal 286707/362885 (executing program) 2021/10/27 15:17:52 fetching corpus: 10061, signal 287080/362895 (executing program) 2021/10/27 15:17:52 fetching corpus: 10111, signal 287312/362895 (executing program) 2021/10/27 15:17:52 fetching corpus: 10161, signal 287833/362895 (executing program) 2021/10/27 15:17:52 fetching corpus: 10211, signal 288079/362902 (executing program) 2021/10/27 15:17:53 fetching corpus: 10260, signal 288396/362902 (executing program) 2021/10/27 15:17:53 fetching corpus: 10309, signal 288838/362902 (executing program) 2021/10/27 15:17:53 fetching corpus: 10358, signal 289127/362904 (executing program) 2021/10/27 15:17:53 fetching corpus: 10408, signal 289715/362904 (executing program) 2021/10/27 15:17:53 fetching corpus: 10456, signal 290077/362904 (executing program) 2021/10/27 15:17:53 fetching corpus: 10505, signal 290344/362904 (executing program) 2021/10/27 15:17:53 fetching corpus: 10555, signal 290634/362905 (executing program) 2021/10/27 15:17:53 fetching corpus: 10605, signal 290961/362905 (executing program) 2021/10/27 15:17:54 fetching corpus: 10655, signal 291291/362905 (executing program) 2021/10/27 15:17:54 fetching corpus: 10705, signal 291716/362905 (executing program) 2021/10/27 15:17:54 fetching corpus: 10753, signal 292175/362908 (executing program) 2021/10/27 15:17:54 fetching corpus: 10803, signal 292530/362908 (executing program) 2021/10/27 15:17:54 fetching corpus: 10853, signal 292848/362908 (executing program) 2021/10/27 15:17:54 fetching corpus: 10902, signal 293482/362908 (executing program) 2021/10/27 15:17:54 fetching corpus: 10950, signal 293987/362908 (executing program) 2021/10/27 15:17:55 fetching corpus: 11000, signal 294424/362908 (executing program) 2021/10/27 15:17:55 fetching corpus: 11049, signal 294785/362908 (executing program) 2021/10/27 15:17:55 fetching corpus: 11098, signal 295197/362928 (executing program) 2021/10/27 15:17:55 fetching corpus: 11144, signal 295567/362938 (executing program) 2021/10/27 15:17:55 fetching corpus: 11193, signal 295903/362944 (executing program) 2021/10/27 15:17:55 fetching corpus: 11242, signal 296191/362944 (executing program) 2021/10/27 15:17:55 fetching corpus: 11292, signal 296560/362944 (executing program) 2021/10/27 15:17:56 fetching corpus: 11341, signal 296841/362944 (executing program) 2021/10/27 15:17:56 fetching corpus: 11391, signal 297213/362950 (executing program) 2021/10/27 15:17:56 fetching corpus: 11441, signal 297521/362950 (executing program) 2021/10/27 15:17:56 fetching corpus: 11491, signal 297979/362951 (executing program) 2021/10/27 15:17:56 fetching corpus: 11541, signal 298241/362951 (executing program) 2021/10/27 15:17:56 fetching corpus: 11591, signal 298499/362951 (executing program) 2021/10/27 15:17:56 fetching corpus: 11640, signal 298964/362955 (executing program) 2021/10/27 15:17:57 fetching corpus: 11689, signal 299355/362969 (executing program) 2021/10/27 15:17:57 fetching corpus: 11739, signal 299684/362969 (executing program) 2021/10/27 15:17:57 fetching corpus: 11788, signal 300046/362969 (executing program) 2021/10/27 15:17:57 fetching corpus: 11837, signal 300337/362981 (executing program) 2021/10/27 15:17:57 fetching corpus: 11885, signal 300729/362981 (executing program) 2021/10/27 15:17:57 fetching corpus: 11933, signal 301249/362981 (executing program) 2021/10/27 15:17:57 fetching corpus: 11983, signal 301740/362981 (executing program) 2021/10/27 15:17:58 fetching corpus: 12031, signal 302025/362981 (executing program) 2021/10/27 15:17:58 fetching corpus: 12079, signal 302291/362985 (executing program) 2021/10/27 15:17:58 fetching corpus: 12129, signal 302587/362985 (executing program) 2021/10/27 15:17:58 fetching corpus: 12178, signal 302792/362987 (executing program) 2021/10/27 15:17:58 fetching corpus: 12226, signal 303072/362995 (executing program) 2021/10/27 15:17:58 fetching corpus: 12273, signal 303568/362995 (executing program) 2021/10/27 15:17:58 fetching corpus: 12320, signal 303846/362995 (executing program) 2021/10/27 15:17:59 fetching corpus: 12369, signal 304326/362996 (executing program) 2021/10/27 15:17:59 fetching corpus: 12417, signal 304619/362998 (executing program) 2021/10/27 15:17:59 fetching corpus: 12466, signal 304950/362998 (executing program) 2021/10/27 15:17:59 fetching corpus: 12516, signal 305226/362998 (executing program) 2021/10/27 15:17:59 fetching corpus: 12565, signal 305471/362999 (executing program) 2021/10/27 15:17:59 fetching corpus: 12615, signal 305742/363000 (executing program) 2021/10/27 15:17:59 fetching corpus: 12662, signal 306098/363004 (executing program) 2021/10/27 15:17:59 fetching corpus: 12712, signal 306381/363004 (executing program) 2021/10/27 15:18:00 fetching corpus: 12760, signal 306745/363007 (executing program) 2021/10/27 15:18:00 fetching corpus: 12808, signal 307016/363007 (executing program) 2021/10/27 15:18:00 fetching corpus: 12856, signal 307266/363008 (executing program) 2021/10/27 15:18:00 fetching corpus: 12903, signal 307537/363011 (executing program) 2021/10/27 15:18:00 fetching corpus: 12952, signal 307813/363011 (executing program) 2021/10/27 15:18:00 fetching corpus: 13001, signal 308062/363011 (executing program) 2021/10/27 15:18:01 fetching corpus: 13050, signal 308509/363012 (executing program) 2021/10/27 15:18:01 fetching corpus: 13098, signal 308832/363012 (executing program) 2021/10/27 15:18:01 fetching corpus: 13147, signal 309271/363012 (executing program) 2021/10/27 15:18:01 fetching corpus: 13197, signal 309603/363012 (executing program) 2021/10/27 15:18:01 fetching corpus: 13247, signal 309955/363018 (executing program) 2021/10/27 15:18:01 fetching corpus: 13297, signal 310266/363023 (executing program) 2021/10/27 15:18:01 fetching corpus: 13347, signal 310557/363023 (executing program) 2021/10/27 15:18:02 fetching corpus: 13397, signal 310849/363023 (executing program) 2021/10/27 15:18:02 fetching corpus: 13445, signal 311148/363034 (executing program) 2021/10/27 15:18:02 fetching corpus: 13495, signal 311537/363034 (executing program) 2021/10/27 15:18:02 fetching corpus: 13545, signal 311775/363038 (executing program) 2021/10/27 15:18:02 fetching corpus: 13595, signal 312126/363038 (executing program) 2021/10/27 15:18:02 fetching corpus: 13644, signal 312397/363038 (executing program) 2021/10/27 15:18:02 fetching corpus: 13693, signal 312600/363057 (executing program) 2021/10/27 15:18:02 fetching corpus: 13743, signal 312925/363057 (executing program) 2021/10/27 15:18:03 fetching corpus: 13789, signal 313204/363065 (executing program) 2021/10/27 15:18:03 fetching corpus: 13839, signal 313478/363065 (executing program) 2021/10/27 15:18:03 fetching corpus: 13889, signal 313784/363065 (executing program) 2021/10/27 15:18:03 fetching corpus: 13938, signal 314118/363065 (executing program) 2021/10/27 15:18:03 fetching corpus: 13986, signal 314583/363065 (executing program) 2021/10/27 15:18:03 fetching corpus: 14036, signal 314807/363065 (executing program) 2021/10/27 15:18:03 fetching corpus: 14086, signal 315084/363065 (executing program) 2021/10/27 15:18:03 fetching corpus: 14134, signal 315467/363070 (executing program) 2021/10/27 15:18:03 fetching corpus: 14181, signal 315733/363074 (executing program) 2021/10/27 15:18:04 fetching corpus: 14231, signal 316147/363074 (executing program) 2021/10/27 15:18:04 fetching corpus: 14279, signal 316413/363074 (executing program) 2021/10/27 15:18:04 fetching corpus: 14326, signal 316674/363074 (executing program) 2021/10/27 15:18:04 fetching corpus: 14375, signal 317010/363076 (executing program) 2021/10/27 15:18:04 fetching corpus: 14424, signal 317233/363088 (executing program) 2021/10/27 15:18:04 fetching corpus: 14473, signal 317533/363088 (executing program) 2021/10/27 15:18:04 fetching corpus: 14521, signal 317822/363090 (executing program) 2021/10/27 15:18:05 fetching corpus: 14569, signal 318323/363094 (executing program) 2021/10/27 15:18:05 fetching corpus: 14617, signal 318577/363094 (executing program) 2021/10/27 15:18:05 fetching corpus: 14667, signal 318823/363094 (executing program) 2021/10/27 15:18:05 fetching corpus: 14714, signal 319108/363094 (executing program) 2021/10/27 15:18:05 fetching corpus: 14763, signal 319332/363094 (executing program) 2021/10/27 15:18:05 fetching corpus: 14811, signal 319621/363116 (executing program) 2021/10/27 15:18:05 fetching corpus: 14860, signal 319893/363122 (executing program) 2021/10/27 15:18:05 fetching corpus: 14909, signal 320143/363128 (executing program) 2021/10/27 15:18:05 fetching corpus: 14957, signal 320467/363128 (executing program) 2021/10/27 15:18:06 fetching corpus: 15004, signal 320695/363144 (executing program) 2021/10/27 15:18:06 fetching corpus: 15054, signal 320971/363144 (executing program) 2021/10/27 15:18:06 fetching corpus: 15104, signal 321217/363144 (executing program) 2021/10/27 15:18:06 fetching corpus: 15152, signal 321515/363144 (executing program) 2021/10/27 15:18:06 fetching corpus: 15202, signal 321734/363144 (executing program) 2021/10/27 15:18:06 fetching corpus: 15251, signal 321991/363144 (executing program) 2021/10/27 15:18:06 fetching corpus: 15301, signal 322313/363145 (executing program) 2021/10/27 15:18:06 fetching corpus: 15351, signal 322613/363145 (executing program) 2021/10/27 15:18:07 fetching corpus: 15401, signal 322927/363154 (executing program) 2021/10/27 15:18:07 fetching corpus: 15451, signal 323191/363154 (executing program) 2021/10/27 15:18:07 fetching corpus: 15500, signal 323398/363159 (executing program) 2021/10/27 15:18:07 fetching corpus: 15550, signal 323659/363160 (executing program) 2021/10/27 15:18:07 fetching corpus: 15599, signal 323947/363162 (executing program) 2021/10/27 15:18:07 fetching corpus: 15648, signal 324160/363166 (executing program) 2021/10/27 15:18:07 fetching corpus: 15696, signal 324435/363166 (executing program) 2021/10/27 15:18:07 fetching corpus: 15745, signal 324791/363172 (executing program) 2021/10/27 15:18:08 fetching corpus: 15793, signal 324994/363176 (executing program) 2021/10/27 15:18:08 fetching corpus: 15842, signal 325215/363178 (executing program) 2021/10/27 15:18:08 fetching corpus: 15892, signal 325440/363179 (executing program) 2021/10/27 15:18:08 fetching corpus: 15940, signal 325660/363193 (executing program) 2021/10/27 15:18:08 fetching corpus: 15989, signal 325884/363204 (executing program) 2021/10/27 15:18:08 fetching corpus: 16038, signal 326114/363204 (executing program) 2021/10/27 15:18:08 fetching corpus: 16088, signal 326359/363205 (executing program) 2021/10/27 15:18:08 fetching corpus: 16138, signal 326684/363205 (executing program) 2021/10/27 15:18:09 fetching corpus: 16185, signal 326923/363209 (executing program) 2021/10/27 15:18:09 fetching corpus: 16233, signal 327123/363209 (executing program) 2021/10/27 15:18:09 fetching corpus: 16280, signal 327357/363209 (executing program) 2021/10/27 15:18:09 fetching corpus: 16328, signal 327614/363209 (executing program) 2021/10/27 15:18:09 fetching corpus: 16378, signal 327891/363209 (executing program) 2021/10/27 15:18:09 fetching corpus: 16425, signal 328160/363209 (executing program) 2021/10/27 15:18:09 fetching corpus: 16474, signal 328572/363215 (executing program) 2021/10/27 15:18:09 fetching corpus: 16521, signal 328772/363215 (executing program) 2021/10/27 15:18:10 fetching corpus: 16569, signal 329090/363215 (executing program) 2021/10/27 15:18:10 fetching corpus: 16616, signal 329514/363222 (executing program) 2021/10/27 15:18:10 fetching corpus: 16663, signal 329771/363232 (executing program) 2021/10/27 15:18:10 fetching corpus: 16711, signal 330002/363232 (executing program) 2021/10/27 15:18:10 fetching corpus: 16760, signal 330235/363232 (executing program) 2021/10/27 15:18:10 fetching corpus: 16810, signal 330560/363243 (executing program) 2021/10/27 15:18:10 fetching corpus: 16860, signal 330758/363251 (executing program) 2021/10/27 15:18:11 fetching corpus: 16908, signal 330994/363252 (executing program) 2021/10/27 15:18:11 fetching corpus: 16956, signal 331279/363255 (executing program) 2021/10/27 15:18:11 fetching corpus: 17004, signal 331565/363255 (executing program) 2021/10/27 15:18:11 fetching corpus: 17051, signal 331808/363256 (executing program) 2021/10/27 15:18:11 fetching corpus: 17100, signal 332079/363274 (executing program) 2021/10/27 15:18:11 fetching corpus: 17148, signal 332303/363277 (executing program) 2021/10/27 15:18:11 fetching corpus: 17196, signal 332522/363280 (executing program) 2021/10/27 15:18:12 fetching corpus: 17245, signal 332723/363280 (executing program) 2021/10/27 15:18:12 fetching corpus: 17292, signal 333010/363280 (executing program) 2021/10/27 15:18:12 fetching corpus: 17342, signal 333220/363294 (executing program) 2021/10/27 15:18:12 fetching corpus: 17391, signal 333521/363294 (executing program) 2021/10/27 15:18:12 fetching corpus: 17439, signal 333738/363296 (executing program) 2021/10/27 15:18:12 fetching corpus: 17489, signal 333942/363296 (executing program) 2021/10/27 15:18:12 fetching corpus: 17539, signal 334241/363296 (executing program) 2021/10/27 15:18:12 fetching corpus: 17585, signal 334536/363296 (executing program) 2021/10/27 15:18:13 fetching corpus: 17634, signal 334821/363296 (executing program) 2021/10/27 15:18:13 fetching corpus: 17683, signal 335080/363296 (executing program) 2021/10/27 15:18:13 fetching corpus: 17732, signal 335349/363296 (executing program) 2021/10/27 15:18:13 fetching corpus: 17781, signal 335564/363296 (executing program) 2021/10/27 15:18:13 fetching corpus: 17830, signal 335863/363298 (executing program) 2021/10/27 15:18:13 fetching corpus: 17878, signal 336122/363299 (executing program) 2021/10/27 15:18:13 fetching corpus: 17928, signal 336325/363299 (executing program) 2021/10/27 15:18:13 fetching corpus: 17976, signal 336581/363300 (executing program) 2021/10/27 15:18:14 fetching corpus: 18023, signal 336812/363303 (executing program) 2021/10/27 15:18:14 fetching corpus: 18072, signal 337020/363305 (executing program) 2021/10/27 15:18:14 fetching corpus: 18120, signal 337246/363306 (executing program) 2021/10/27 15:18:14 fetching corpus: 18169, signal 337521/363306 (executing program) 2021/10/27 15:18:14 fetching corpus: 18216, signal 337873/363306 (executing program) 2021/10/27 15:18:14 fetching corpus: 18264, signal 338130/363309 (executing program) 2021/10/27 15:18:14 fetching corpus: 18314, signal 338386/363309 (executing program) 2021/10/27 15:18:15 fetching corpus: 18363, signal 338660/363313 (executing program) 2021/10/27 15:18:15 fetching corpus: 18411, signal 338888/363316 (executing program) 2021/10/27 15:18:15 fetching corpus: 18460, signal 339126/363316 (executing program) 2021/10/27 15:18:15 fetching corpus: 18507, signal 339454/363316 (executing program) 2021/10/27 15:18:15 fetching corpus: 18556, signal 339635/363319 (executing program) 2021/10/27 15:18:15 fetching corpus: 18606, signal 339826/363319 (executing program) 2021/10/27 15:18:15 fetching corpus: 18654, signal 340105/363319 (executing program) 2021/10/27 15:18:15 fetching corpus: 18702, signal 340315/363319 (executing program) 2021/10/27 15:18:16 fetching corpus: 18750, signal 340578/363319 (executing program) 2021/10/27 15:18:16 fetching corpus: 18800, signal 340747/363319 (executing program) 2021/10/27 15:18:16 fetching corpus: 18848, signal 340940/363319 (executing program) 2021/10/27 15:18:16 fetching corpus: 18897, signal 341252/363324 (executing program) 2021/10/27 15:18:16 fetching corpus: 18947, signal 341522/363324 (executing program) 2021/10/27 15:18:16 fetching corpus: 18997, signal 341710/363325 (executing program) 2021/10/27 15:18:17 fetching corpus: 19046, signal 341937/363325 (executing program) 2021/10/27 15:18:17 fetching corpus: 19093, signal 342125/363325 (executing program) 2021/10/27 15:18:17 fetching corpus: 19143, signal 342360/363325 (executing program) 2021/10/27 15:18:17 fetching corpus: 19193, signal 342637/363325 (executing program) 2021/10/27 15:18:17 fetching corpus: 19241, signal 342926/363325 (executing program) 2021/10/27 15:18:17 fetching corpus: 19291, signal 343166/363329 (executing program) 2021/10/27 15:18:18 fetching corpus: 19341, signal 343475/363336 (executing program) 2021/10/27 15:18:18 fetching corpus: 19389, signal 343689/363336 (executing program) 2021/10/27 15:18:18 fetching corpus: 19439, signal 343891/363336 (executing program) 2021/10/27 15:18:18 fetching corpus: 19489, signal 344136/363336 (executing program) 2021/10/27 15:18:18 fetching corpus: 19538, signal 344339/363336 (executing program) 2021/10/27 15:18:18 fetching corpus: 19588, signal 344553/363336 (executing program) 2021/10/27 15:18:18 fetching corpus: 19637, signal 344742/363336 (executing program) 2021/10/27 15:18:18 fetching corpus: 19685, signal 344929/363336 (executing program) 2021/10/27 15:18:19 fetching corpus: 19733, signal 345143/363336 (executing program) 2021/10/27 15:18:19 fetching corpus: 19783, signal 345408/363336 (executing program) 2021/10/27 15:18:19 fetching corpus: 19833, signal 345619/363336 (executing program) 2021/10/27 15:18:19 fetching corpus: 19882, signal 345941/363344 (executing program) 2021/10/27 15:18:19 fetching corpus: 19928, signal 346138/363351 (executing program) 2021/10/27 15:18:19 fetching corpus: 19976, signal 346442/363351 (executing program) 2021/10/27 15:18:19 fetching corpus: 20025, signal 346662/363351 (executing program) 2021/10/27 15:18:20 fetching corpus: 20074, signal 346940/363351 (executing program) 2021/10/27 15:18:20 fetching corpus: 20122, signal 347123/363361 (executing program) 2021/10/27 15:18:20 fetching corpus: 20170, signal 347303/363361 (executing program) 2021/10/27 15:18:20 fetching corpus: 20219, signal 347555/363361 (executing program) 2021/10/27 15:18:20 fetching corpus: 20267, signal 347757/363361 (executing program) 2021/10/27 15:18:20 fetching corpus: 20316, signal 347942/363361 (executing program) 2021/10/27 15:18:20 fetching corpus: 20365, signal 348151/363365 (executing program) 2021/10/27 15:18:20 fetching corpus: 20415, signal 348390/363370 (executing program) 2021/10/27 15:18:20 fetching corpus: 20464, signal 348583/363370 (executing program) 2021/10/27 15:18:21 fetching corpus: 20514, signal 348752/363372 (executing program) 2021/10/27 15:18:21 fetching corpus: 20563, signal 348955/363372 (executing program) 2021/10/27 15:18:21 fetching corpus: 20613, signal 349176/363372 (executing program) 2021/10/27 15:18:21 fetching corpus: 20662, signal 349382/363372 (executing program) 2021/10/27 15:18:21 fetching corpus: 20711, signal 349648/363377 (executing program) 2021/10/27 15:18:21 fetching corpus: 20761, signal 349886/363377 (executing program) 2021/10/27 15:18:21 fetching corpus: 20810, signal 350062/363378 (executing program) 2021/10/27 15:18:21 fetching corpus: 20859, signal 350284/363378 (executing program) 2021/10/27 15:18:22 fetching corpus: 20908, signal 350501/363378 (executing program) 2021/10/27 15:18:22 fetching corpus: 20957, signal 350751/363381 (executing program) 2021/10/27 15:18:22 fetching corpus: 21007, signal 350930/363384 (executing program) 2021/10/27 15:18:22 fetching corpus: 21055, signal 351118/363394 (executing program) 2021/10/27 15:18:22 fetching corpus: 21102, signal 351422/363394 (executing program) 2021/10/27 15:18:22 fetching corpus: 21151, signal 351618/363394 (executing program) 2021/10/27 15:18:22 fetching corpus: 21201, signal 351822/363394 (executing program) 2021/10/27 15:18:23 fetching corpus: 21249, signal 352002/363395 (executing program) 2021/10/27 15:18:23 fetching corpus: 21298, signal 352187/363399 (executing program) 2021/10/27 15:18:23 fetching corpus: 21345, signal 352383/363407 (executing program) 2021/10/27 15:18:23 fetching corpus: 21392, signal 352599/363407 (executing program) 2021/10/27 15:18:23 fetching corpus: 21442, signal 352775/363407 (executing program) 2021/10/27 15:18:23 fetching corpus: 21489, signal 352963/363407 (executing program) 2021/10/27 15:18:23 fetching corpus: 21539, signal 353209/363407 (executing program) 2021/10/27 15:18:23 fetching corpus: 21586, signal 353400/363407 (executing program) 2021/10/27 15:18:24 fetching corpus: 21636, signal 353660/363407 (executing program) 2021/10/27 15:18:24 fetching corpus: 21684, signal 353833/363407 (executing program) [ 132.492333][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.498920][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/27 15:18:24 fetching corpus: 21734, signal 354040/363407 (executing program) 2021/10/27 15:18:24 fetching corpus: 21782, signal 354238/363456 (executing program) 2021/10/27 15:18:24 fetching corpus: 21831, signal 354434/363456 (executing program) 2021/10/27 15:18:24 fetching corpus: 21879, signal 354612/363456 (executing program) 2021/10/27 15:18:25 fetching corpus: 21927, signal 354824/363456 (executing program) 2021/10/27 15:18:25 fetching corpus: 21977, signal 354979/363456 (executing program) 2021/10/27 15:18:25 fetching corpus: 22027, signal 355164/363456 (executing program) 2021/10/27 15:18:25 fetching corpus: 22076, signal 355676/363456 (executing program) 2021/10/27 15:18:25 fetching corpus: 22126, signal 355906/363456 (executing program) 2021/10/27 15:18:25 fetching corpus: 22174, signal 356126/363456 (executing program) 2021/10/27 15:18:25 fetching corpus: 22222, signal 356275/363456 (executing program) 2021/10/27 15:18:25 fetching corpus: 22271, signal 356450/363464 (executing program) 2021/10/27 15:18:26 fetching corpus: 22320, signal 356656/363464 (executing program) 2021/10/27 15:18:26 fetching corpus: 22367, signal 356887/363470 (executing program) 2021/10/27 15:18:26 fetching corpus: 22417, signal 357061/363470 (executing program) 2021/10/27 15:18:26 fetching corpus: 22466, signal 357300/363470 (executing program) 2021/10/27 15:18:26 fetching corpus: 22516, signal 357530/363470 (executing program) 2021/10/27 15:18:26 fetching corpus: 22564, signal 357680/363481 (executing program) 2021/10/27 15:18:26 fetching corpus: 22614, signal 357907/363481 (executing program) 2021/10/27 15:18:27 fetching corpus: 22663, signal 358070/363487 (executing program) 2021/10/27 15:18:27 fetching corpus: 22712, signal 358239/363487 (executing program) 2021/10/27 15:18:27 fetching corpus: 22760, signal 358407/363487 (executing program) 2021/10/27 15:18:27 fetching corpus: 22809, signal 358580/363487 (executing program) 2021/10/27 15:18:27 fetching corpus: 22859, signal 358756/363487 (executing program) 2021/10/27 15:18:27 fetching corpus: 22908, signal 358901/363487 (executing program) 2021/10/27 15:18:27 fetching corpus: 22957, signal 359055/363489 (executing program) 2021/10/27 15:18:27 fetching corpus: 23005, signal 359242/363489 (executing program) 2021/10/27 15:18:28 fetching corpus: 23055, signal 359410/363489 (executing program) 2021/10/27 15:18:28 fetching corpus: 23103, signal 359634/363489 (executing program) 2021/10/27 15:18:28 fetching corpus: 23152, signal 359920/363489 (executing program) 2021/10/27 15:18:28 fetching corpus: 23200, signal 360071/363491 (executing program) 2021/10/27 15:18:28 fetching corpus: 23248, signal 360324/363491 (executing program) 2021/10/27 15:18:28 fetching corpus: 23296, signal 360528/363491 (executing program) 2021/10/27 15:18:28 fetching corpus: 23343, signal 360747/363508 (executing program) 2021/10/27 15:18:29 fetching corpus: 23391, signal 361038/363514 (executing program) 2021/10/27 15:18:29 fetching corpus: 23440, signal 361245/363521 (executing program) 2021/10/27 15:18:29 fetching corpus: 23488, signal 361411/363524 (executing program) 2021/10/27 15:18:29 fetching corpus: 23538, signal 361614/363524 (executing program) 2021/10/27 15:18:29 fetching corpus: 23585, signal 361793/363524 (executing program) 2021/10/27 15:18:29 fetching corpus: 23619, signal 361889/363524 (executing program) 2021/10/27 15:18:29 fetching corpus: 23620, signal 361893/363529 (executing program) 2021/10/27 15:18:29 fetching corpus: 23620, signal 361893/363529 (executing program) 2021/10/27 15:18:31 starting 6 fuzzer processes 15:18:31 executing program 0: r0 = socket(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, &(0x7f00000002c0)=""/102398, &(0x7f0000000200)=0x18ffe) 15:18:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x5c}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000001c40)=@file={0x1, './file0\x00'}, 0x6e) 15:18:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1c236c45fc83d3a9, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x3}]}, 0x1c}}, 0x0) 15:18:32 executing program 3: syz_genetlink_get_family_id$nl802154(0xffffffffffffffff, 0xffffffffffffffff) 15:18:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r1, 0x301, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x34}}, 0x0) [ 141.116199][ T6566] chnl_net:caif_netlink_parms(): no params data found 15:18:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) [ 141.545790][ T6566] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.564142][ T6566] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.592131][ T6566] device bridge_slave_0 entered promiscuous mode [ 141.651161][ T6566] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.658256][ T6566] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.667733][ T6566] device bridge_slave_1 entered promiscuous mode [ 141.719721][ T6566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.731560][ T6568] chnl_net:caif_netlink_parms(): no params data found [ 141.752490][ T6566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.837105][ T6566] team0: Port device team_slave_0 added [ 141.854530][ T6566] team0: Port device team_slave_1 added [ 141.965910][ T6568] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.973433][ T6568] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.985944][ T6568] device bridge_slave_0 entered promiscuous mode [ 141.998511][ T6566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.009955][ T6566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.059444][ T6566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.094586][ T6566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.101830][ T6566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.128212][ T6566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.143196][ T6568] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.151135][ T6568] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.158956][ T6568] device bridge_slave_1 entered promiscuous mode [ 142.281975][ T6566] device hsr_slave_0 entered promiscuous mode [ 142.290314][ T6566] device hsr_slave_1 entered promiscuous mode [ 142.307978][ T6568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.331986][ T6570] chnl_net:caif_netlink_parms(): no params data found [ 142.360613][ T6568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.422644][ T6568] team0: Port device team_slave_0 added [ 142.476370][ T6568] team0: Port device team_slave_1 added [ 142.579769][ T6572] chnl_net:caif_netlink_parms(): no params data found [ 142.608445][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.617518][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.644288][ T6568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.678948][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.687443][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.713856][ T6568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.731637][ T25] Bluetooth: hci0: command 0x0409 tx timeout [ 142.935843][ T6568] device hsr_slave_0 entered promiscuous mode [ 142.949112][ T6568] device hsr_slave_1 entered promiscuous mode [ 142.957252][ T6568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.968605][ T6568] Cannot create hsr debugfs directory [ 142.974852][ T1266] Bluetooth: hci1: command 0x0409 tx timeout [ 143.009715][ T6570] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.018513][ T6570] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.028637][ T6570] device bridge_slave_0 entered promiscuous mode [ 143.081189][ T6570] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.088367][ T6570] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.096977][ T6570] device bridge_slave_1 entered promiscuous mode [ 143.110287][ T6572] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.123886][ T6572] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.132826][ T6572] device bridge_slave_0 entered promiscuous mode [ 143.179282][ T6572] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.189617][ T6572] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.198947][ T6572] device bridge_slave_1 entered promiscuous mode [ 143.206174][ T6603] chnl_net:caif_netlink_parms(): no params data found [ 143.237267][ T6570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.283853][ T6570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.290964][ T2967] Bluetooth: hci2: command 0x0409 tx timeout [ 143.338622][ T6572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.392606][ T6572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.406870][ T6566] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 143.424467][ T6566] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 143.439727][ T6570] team0: Port device team_slave_0 added [ 143.479516][ T6566] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 143.499120][ T6570] team0: Port device team_slave_1 added [ 143.516387][ T6572] team0: Port device team_slave_0 added [ 143.526115][ T6566] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 143.533007][ T1266] Bluetooth: hci3: command 0x0409 tx timeout [ 143.565759][ T6572] team0: Port device team_slave_1 added [ 143.612426][ T6570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.619423][ T6570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.646498][ T6570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.696447][ T6570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.715344][ T6570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.742493][ T6570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.754467][ T6572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.762557][ T6572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.788841][ T6572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.830020][ T6603] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.837854][ T6603] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.846852][ T6603] device bridge_slave_0 entered promiscuous mode [ 143.855653][ T6572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.863883][ T6572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.890176][ T6572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.915619][ T6603] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.923060][ T6603] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.934367][ T6603] device bridge_slave_1 entered promiscuous mode [ 144.003076][ T6603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.021355][ T25] Bluetooth: hci4: command 0x0409 tx timeout [ 144.049847][ T6603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.064879][ T6568] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 144.078311][ T6570] device hsr_slave_0 entered promiscuous mode [ 144.085287][ T6570] device hsr_slave_1 entered promiscuous mode [ 144.096096][ T6570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.104058][ T6570] Cannot create hsr debugfs directory [ 144.113185][ T6572] device hsr_slave_0 entered promiscuous mode [ 144.120292][ T6572] device hsr_slave_1 entered promiscuous mode [ 144.128661][ T6572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.136432][ T6572] Cannot create hsr debugfs directory [ 144.152311][ T6568] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 144.211959][ T6568] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 144.223848][ T6568] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 144.253707][ T6603] team0: Port device team_slave_0 added [ 144.309381][ T6603] team0: Port device team_slave_1 added [ 144.376297][ T6603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.384434][ T6603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.411534][ T6603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.459736][ T6603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.467167][ T6603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.495725][ T6603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.574670][ T6566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.616577][ T6603] device hsr_slave_0 entered promiscuous mode [ 144.624072][ T6603] device hsr_slave_1 entered promiscuous mode [ 144.632259][ T6603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.639822][ T6603] Cannot create hsr debugfs directory [ 144.659962][ T6566] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.719444][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.733466][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.794303][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.804294][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.814334][ T2970] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.820639][ T1266] Bluetooth: hci0: command 0x041b tx timeout [ 144.821824][ T2970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.877903][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.899884][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.915768][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.926605][ T1266] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.933840][ T1266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.952492][ T6568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.977166][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.009118][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.018863][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.030124][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.039511][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.048708][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.050512][ T2967] Bluetooth: hci1: command 0x041b tx timeout [ 145.058892][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.071709][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.080264][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.109574][ T6572] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 145.146195][ T6566] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.159333][ T6566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.171711][ T6572] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 145.182928][ T6572] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 145.198641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.207189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.216199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.224290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.248087][ T6568] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.255315][ T6572] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 145.277105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.288822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.328273][ T6566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.336190][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.346344][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.355832][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.362962][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.371520][ T2967] Bluetooth: hci2: command 0x041b tx timeout [ 145.372222][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.389591][ T6570] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 145.429272][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.437948][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.452521][ T2967] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.459584][ T2967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.471384][ T6603] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 145.482219][ T6570] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 145.498370][ T6570] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 145.526393][ T6603] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 145.537975][ T6603] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 145.554637][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.563942][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.573136][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.583662][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.593892][ T6570] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 145.620454][ T2967] Bluetooth: hci3: command 0x041b tx timeout [ 145.626540][ T6603] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 145.646075][ T6566] device veth0_vlan entered promiscuous mode [ 145.660518][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.669672][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.678923][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.687717][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.697893][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.708229][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.745292][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.753748][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.763766][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.785756][ T6568] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 145.796448][ T6568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.811659][ T6566] device veth1_vlan entered promiscuous mode [ 145.824101][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.832380][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.841376][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.850158][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.859336][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.869420][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.935804][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.944152][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.953132][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.981957][ T6568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.999239][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.008003][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.029109][ T6566] device veth0_macvtap entered promiscuous mode [ 146.045036][ T6572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.067661][ T6566] device veth1_macvtap entered promiscuous mode [ 146.090779][ T8224] Bluetooth: hci4: command 0x041b tx timeout [ 146.115169][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.124150][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.133809][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.143620][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.153325][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.162099][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.179962][ T6570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.201120][ T6572] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.232007][ T6570] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.243256][ T6566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.258571][ T6603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.267898][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.276888][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.286096][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.295292][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.303527][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.313591][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.323772][ T1266] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.330877][ T1266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.339718][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.348540][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.358734][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.367098][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.375387][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.393641][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.402304][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.412976][ T1266] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.420043][ T1266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.428401][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.437823][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.447209][ T1266] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.454322][ T1266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.463116][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.475291][ T6568] device veth0_vlan entered promiscuous mode [ 146.495434][ T6566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.512442][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.523612][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.533293][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.543111][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.550318][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.557995][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.567556][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.576905][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.594863][ T6568] device veth1_vlan entered promiscuous mode [ 146.612968][ T6603] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.625286][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.634742][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.644352][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.653498][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.663311][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.673042][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.682526][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.691978][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.701188][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.708271][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.717838][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.726293][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.738243][ T6566] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.747679][ T6566] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.761629][ T6566] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.770789][ T6566] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.790315][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.799106][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.809149][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.818855][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.853936][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.861882][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.872010][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.881914][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.890749][ T1266] Bluetooth: hci0: command 0x040f tx timeout [ 146.891379][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.906288][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.915291][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.924580][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.933666][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.956727][ T6568] device veth0_macvtap entered promiscuous mode [ 146.968164][ T6572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.989419][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.999771][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.010115][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.019321][ T1053] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.026526][ T1053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.034349][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.068304][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.078053][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.087735][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.097027][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.107571][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.117263][ T6568] device veth1_macvtap entered promiscuous mode [ 147.131197][ T8120] Bluetooth: hci1: command 0x040f tx timeout [ 147.139704][ T6570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.155581][ T8224] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.166280][ T8224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.176713][ T8224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.188647][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.235545][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.261109][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.272475][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.279934][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.297005][ T6603] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.313064][ T6603] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.333020][ T6572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.349086][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.378054][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.398145][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.407556][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.417507][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.426430][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.435462][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.444258][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.450936][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 147.452370][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.465514][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.474832][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.493167][ T6570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.540792][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.552334][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.564126][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.580702][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.588415][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.597671][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.606709][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.615719][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.637203][ T6568] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.646752][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.652353][ T6568] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.656382][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.672389][ T6568] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.682159][ T6568] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.690619][ T8202] Bluetooth: hci3: command 0x040f tx timeout [ 147.710077][ T6603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.726815][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.736332][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.744389][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.780803][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.789721][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.835123][ T1371] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.854831][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.863452][ T1371] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.867375][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.881218][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.910862][ T6572] device veth0_vlan entered promiscuous mode [ 147.931536][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.939499][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.951328][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.959793][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.982756][ T6570] device veth0_vlan entered promiscuous mode [ 148.002278][ T6572] device veth1_vlan entered promiscuous mode [ 148.021192][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.029343][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.045547][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.079507][ T6570] device veth1_vlan entered promiscuous mode 15:18:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)={0x20, r1, 0xb1bb88e7390f040d, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_KEY={0x4}]}, 0x20}}, 0x0) [ 148.184300][ T2967] Bluetooth: hci4: command 0x040f tx timeout [ 148.193245][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.218273][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.240222][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.248455][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.263415][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.274564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.295225][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.305146][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.316473][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.327193][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.342043][ T6572] device veth0_macvtap entered promiscuous mode [ 148.376184][ T6570] device veth0_macvtap entered promiscuous mode [ 148.387405][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.397247][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.408161][ T6572] device veth1_macvtap entered promiscuous mode [ 148.436411][ T6570] device veth1_macvtap entered promiscuous mode [ 148.474938][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.494328][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.520566][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.529598][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 15:18:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x38}}, 0x0) [ 148.542139][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.572743][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.615712][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.628829][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.656597][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.676512][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.695160][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.707486][ T6570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.727858][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.747434][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.759341][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.778272][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.807247][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.828761][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:18:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) [ 148.875970][ T6572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.902614][ T8282] tipc: Started in network mode [ 148.909135][ T8282] tipc: Node identity 1f, cluster identity 4711 [ 148.923367][ T8282] tipc: Node number set to 31 [ 148.928980][ T8282] tipc: Cannot configure node identity twice [ 148.940661][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.954294][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.974990][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.978978][ T7854] Bluetooth: hci0: command 0x0419 tx timeout [ 148.994352][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.005294][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.015343][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.026347][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.036215][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.048474][ T6603] device veth0_vlan entered promiscuous mode [ 149.068251][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:18:40 executing program 0: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000000000001031b700007f8a000000e381"], 0x208e19b) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x101}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r4, r3, 0x0, 0x80000000003) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 149.097180][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:18:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x333}, 0x14}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r2) sendmsg$IEEE802154_ADD_IFACE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x20, r4, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) [ 149.166346][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.180561][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.194688][ T6570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.215154][ T8224] Bluetooth: hci1: command 0x0419 tx timeout [ 149.216013][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.247091][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.269210][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.282032][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.300899][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.312646][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.337735][ T6572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.356876][ T26] audit: type=1804 audit(1635347921.198:2): pid=8299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir256421691/syzkaller.81Y2UB/3/cgroup.controllers" dev="sda1" ino=13894 res=1 errno=0 [ 149.396536][ T6603] device veth1_vlan entered promiscuous mode [ 149.440090][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.448255][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.479423][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.496901][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.516428][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.530351][ T8202] Bluetooth: hci2: command 0x0419 tx timeout [ 149.604506][ T6572] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.633194][ T6572] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.645632][ T6572] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.666386][ T6572] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.694218][ T6570] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.706063][ T6570] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.715308][ T6570] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.725373][ T6570] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.738509][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 15:18:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="f4ab7f855ae9e165417ef617bb13f4440c1a318811cab3aa91c297b134bd5ccde31116f502c409bd325a6d21f87ce18c6e74af5b4a3be68e7f6d854fc335b3ee03002f54d0e04728c508ac", 0x4b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x2, 0x8000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) r3 = socket(0x10, 0x803, 0x0) connect$netlink(r3, &(0x7f0000000080)=@proc, 0xc) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="94f1a9b3010edb191c4f7f2c3216dfea1deb5486d3acc7708886a60bfecb03f48d72c2e9f108aafe4d2b33504f0f3de59f8fd8d7b81423401672d5ad64edab6607a58c63f3e997fffeffffc23a912d41a2f3324157"], 0x4c}}, 0x800) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) [ 149.770624][ T8202] Bluetooth: hci3: command 0x0419 tx timeout [ 149.896941][ T6603] device veth0_macvtap entered promiscuous mode [ 149.958695][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.991009][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 15:18:41 executing program 0: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000000000001031b700007f8a000000e381"], 0x208e19b) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x101}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r4, r3, 0x0, 0x80000000003) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 150.011477][ T8337] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 150.027200][ T8337] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 150.087572][ T6603] device veth1_macvtap entered promiscuous mode [ 150.108470][ T8338] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 150.150640][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.158919][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.178147][ T8343] bridge0: port 3(vlan2) entered blocking state [ 150.227889][ T8343] bridge0: port 3(vlan2) entered disabled state [ 150.250541][ T7854] Bluetooth: hci4: command 0x0419 tx timeout [ 150.273659][ T8343] device vlan2 entered promiscuous mode [ 150.326185][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.388898][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.407022][ T26] audit: type=1804 audit(1635347922.248:3): pid=8358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir256421691/syzkaller.81Y2UB/4/cgroup.controllers" dev="sda1" ino=13900 res=1 errno=0 [ 150.447209][ T8337] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 150.468382][ T8337] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 150.482170][ T8338] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 150.528982][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.540367][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.551747][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.562937][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.573262][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.585141][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.595675][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.606778][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.619175][ T6603] batman_adv: batadv0: Interface activated: batadv_slave_0 15:18:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="f4ab7f855ae9e165417ef617bb13f4440c1a318811cab3aa91c297b134bd5ccde31116f502c409bd325a6d21f87ce18c6e74af5b4a3be68e7f6d854fc335b3ee03002f54d0e04728c508ac", 0x4b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x2, 0x8000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) r3 = socket(0x10, 0x803, 0x0) connect$netlink(r3, &(0x7f0000000080)=@proc, 0xc) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="94f1a9b3010edb191c4f7f2c3216dfea1deb5486d3acc7708886a60bfecb03f48d72c2e9f108aafe4d2b33504f0f3de59f8fd8d7b81423401672d5ad64edab6607a58c63f3e997fffeffffc23a912d41a2f3324157"], 0x4c}}, 0x800) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) [ 150.676962][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.691963][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.717107][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.762457][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.776944][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.788455][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.806615][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.819121][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.837228][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.848730][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.862462][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.879566][ T6603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.923971][ T8390] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 150.936772][ T8390] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 150.946747][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.956822][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.992953][ T6603] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.001858][ T6603] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.018081][ T6603] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.032351][ T6603] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.043531][ T8395] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 151.113252][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.145647][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.158325][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.179046][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.218144][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.235568][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.410549][ T1125] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.424704][ T1125] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.463732][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.472813][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.489601][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.522531][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.574718][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.597362][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.620903][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:18:43 executing program 2: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000000000001031b700007f8a000000e381"], 0x208e19b) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x101}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r4, r3, 0x0, 0x80000000003) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 15:18:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="f4ab7f855ae9e165417ef617bb13f4440c1a318811cab3aa91c297b134bd5ccde31116f502c409bd325a6d21f87ce18c6e74af5b4a3be68e7f6d854fc335b3ee03002f54d0e04728c508ac", 0x4b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x2, 0x8000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) r3 = socket(0x10, 0x803, 0x0) connect$netlink(r3, &(0x7f0000000080)=@proc, 0xc) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="94f1a9b3010edb191c4f7f2c3216dfea1deb5486d3acc7708886a60bfecb03f48d72c2e9f108aafe4d2b33504f0f3de59f8fd8d7b81423401672d5ad64edab6607a58c63f3e997fffeffffc23a912d41a2f3324157"], 0x4c}}, 0x800) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) 15:18:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="f4ab7f855ae9e165417ef617bb13f4440c1a318811cab3aa91c297b134bd5ccde31116f502c409bd325a6d21f87ce18c6e74af5b4a3be68e7f6d854fc335b3ee03002f54d0e04728c508ac", 0x4b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x2, 0x8000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) r3 = socket(0x10, 0x803, 0x0) connect$netlink(r3, &(0x7f0000000080)=@proc, 0xc) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="94f1a9b3010edb191c4f7f2c3216dfea1deb5486d3acc7708886a60bfecb03f48d72c2e9f108aafe4d2b33504f0f3de59f8fd8d7b81423401672d5ad64edab6607a58c63f3e997fffeffffc23a912d41a2f3324157"], 0x4c}}, 0x800) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) [ 151.809903][ T8463] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 151.818372][ T8463] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 151.829116][ T8462] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 151.846744][ T8462] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 151.858669][ T8463] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 151.939102][ T8466] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 151.994522][ T26] audit: type=1804 audit(1635347923.838:4): pid=8468 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/1/cgroup.controllers" dev="sda1" ino=13916 res=1 errno=0 [ 170.429828][ T8518] chnl_net:caif_netlink_parms(): no params data found [ 170.559436][ T8518] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.566615][ T8518] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.577842][ T8518] device bridge_slave_0 entered promiscuous mode [ 170.586408][ T8518] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.594556][ T8518] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.602827][ T8518] device bridge_slave_1 entered promiscuous mode [ 170.634052][ T8518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.647400][ T8518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.684680][ T8518] team0: Port device team_slave_0 added [ 170.693163][ T8518] team0: Port device team_slave_1 added [ 170.722895][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.730291][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.758248][ T8518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.771838][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.778796][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.805431][ T8518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.845380][ T8518] device hsr_slave_0 entered promiscuous mode [ 170.855038][ T8518] device hsr_slave_1 entered promiscuous mode [ 170.863179][ T8518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.873011][ T8518] Cannot create hsr debugfs directory [ 171.013229][ T8518] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 171.023546][ T8518] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 171.033602][ T8518] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 171.052588][ T8518] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 171.082608][ T8518] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.090014][ T8518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.097897][ T8518] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.105078][ T8518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.160114][ T8518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.176297][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.184853][ T2967] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.195220][ T2967] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.205020][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 171.221917][ T8518] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.236519][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.246041][ T2967] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.253187][ T2967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.274714][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.283528][ T8202] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.290660][ T8202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.314662][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.323487][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.332859][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.342210][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.356194][ T8518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.368559][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.377253][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.398144][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.405835][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.423246][ T8518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.502265][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.511125][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.524212][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.534985][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.551266][ T8518] device veth0_vlan entered promiscuous mode [ 171.566118][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.575113][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.585617][ T8518] device veth1_vlan entered promiscuous mode [ 171.612391][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.620488][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.628346][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.637950][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.652104][ T8518] device veth0_macvtap entered promiscuous mode [ 171.662487][ T8518] device veth1_macvtap entered promiscuous mode [ 171.684610][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.696698][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.707919][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.719415][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.730026][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.740859][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.751146][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.762956][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.774452][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.787035][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.800170][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.808896][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.818048][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.826724][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.835862][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.848408][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.860094][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.871632][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.885383][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.896497][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.908156][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.918970][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.930864][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.941661][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.953230][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.965773][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.975253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.985656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.998569][ T8518] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.008298][ T8518] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.017899][ T8518] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.026760][ T8518] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.134776][ T1371] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.151558][ T1371] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.174298][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.225391][ T1125] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.233824][ T1125] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.245061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:19:04 executing program 5: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000000000001031b700007f8a000000e381"], 0x208e19b) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x101}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r4, r3, 0x0, 0x80000000003) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 15:19:04 executing program 4: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000000000001031b700007f8a000000e381"], 0x208e19b) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x101}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r4, r3, 0x0, 0x80000000003) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 15:19:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="f4ab7f855ae9e165417ef617bb13f4440c1a318811cab3aa91c297b134bd5ccde31116f502c409bd325a6d21f87ce18c6e74af5b4a3be68e7f6d854fc335b3ee03002f54d0e04728c508ac", 0x4b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x2, 0x8000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) r3 = socket(0x10, 0x803, 0x0) connect$netlink(r3, &(0x7f0000000080)=@proc, 0xc) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="94f1a9b3010edb191c4f7f2c3216dfea1deb5486d3acc7708886a60bfecb03f48d72c2e9f108aafe4d2b33504f0f3de59f8fd8d7b81423401672d5ad64edab6607a58c63f3e997fffeffffc23a912d41a2f3324157"], 0x4c}}, 0x800) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) 15:19:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="f4ab7f855ae9e165417ef617bb13f4440c1a318811cab3aa91c297b134bd5ccde31116f502c409bd325a6d21f87ce18c6e74af5b4a3be68e7f6d854fc335b3ee03002f54d0e04728c508ac", 0x4b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x2, 0x8000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) r3 = socket(0x10, 0x803, 0x0) connect$netlink(r3, &(0x7f0000000080)=@proc, 0xc) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="94f1a9b3010edb191c4f7f2c3216dfea1deb5486d3acc7708886a60bfecb03f48d72c2e9f108aafe4d2b33504f0f3de59f8fd8d7b81423401672d5ad64edab6607a58c63f3e997fffeffffc23a912d41a2f3324157"], 0x4c}}, 0x800) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) 15:19:04 executing program 2: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000000000001031b700007f8a000000e381"], 0x208e19b) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x101}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r4, r3, 0x0, 0x80000000003) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 15:19:04 executing program 0: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000000000001031b700007f8a000000e381"], 0x208e19b) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x101}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r4, r3, 0x0, 0x80000000003) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 172.332021][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 172.414349][ T8882] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 172.463672][ T8882] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 172.527252][ T8883] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 172.548183][ T8883] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 172.593182][ T26] audit: type=1804 audit(1635347944.439:5): pid=8885 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/2/cgroup.controllers" dev="sda1" ino=13940 res=1 errno=0 [ 172.644606][ T26] audit: type=1804 audit(1635347944.469:6): pid=8887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir256421691/syzkaller.81Y2UB/5/cgroup.controllers" dev="sda1" ino=13944 res=1 errno=0 [ 172.679746][ T8889] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.758541][ T8890] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.824104][ T26] audit: type=1804 audit(1635347944.499:7): pid=8884 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir389380647/syzkaller.IlCezc/1/cgroup.controllers" dev="sda1" ino=13939 res=1 errno=0 [ 173.035622][ T26] audit: type=1804 audit(1635347944.599:8): pid=8893 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/1/cgroup.controllers" dev="sda1" ino=13945 res=1 errno=0 15:19:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f00000006c0), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 15:19:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="f4ab7f855ae9e165417ef617bb13f4440c1a318811cab3aa91c297b134bd5ccde31116f502c409bd325a6d21f87ce18c6e74af5b4a3be68e7f6d854fc335b3ee03002f54d0e04728c508ac", 0x4b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x2, 0x8000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) r3 = socket(0x10, 0x803, 0x0) connect$netlink(r3, &(0x7f0000000080)=@proc, 0xc) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="94f1a9b3010edb191c4f7f2c3216dfea1deb5486d3acc7708886a60bfecb03f48d72c2e9f108aafe4d2b33504f0f3de59f8fd8d7b81423401672d5ad64edab6607a58c63f3e997fffeffffc23a912d41a2f3324157"], 0x4c}}, 0x800) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) 15:19:05 executing program 2: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000000000001031b700007f8a000000e381"], 0x208e19b) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x101}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r4, r3, 0x0, 0x80000000003) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 15:19:05 executing program 0: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000000000001031b700007f8a000000e381"], 0x208e19b) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x101}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r4, r3, 0x0, 0x80000000003) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 15:19:05 executing program 4: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000000000001031b700007f8a000000e381"], 0x208e19b) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x101}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r4, r3, 0x0, 0x80000000003) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 15:19:05 executing program 5: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000000000001031b700007f8a000000e381"], 0x208e19b) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x101}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r4, r3, 0x0, 0x80000000003) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 173.563932][ T8989] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 173.638573][ T8989] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 173.675269][ T8992] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.922110][ T26] audit: type=1804 audit(1635347945.769:9): pid=9000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/3/cgroup.controllers" dev="sda1" ino=13929 res=1 errno=0 [ 174.145433][ T26] audit: type=1804 audit(1635347945.829:10): pid=9002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir256421691/syzkaller.81Y2UB/6/cgroup.controllers" dev="sda1" ino=13939 res=1 errno=0 15:19:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x3, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 15:19:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=@updsa={0x154, 0x1a, 0x911, 0x0, 0x0, {{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast1, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x80}, [@algo_auth={0x48, 0x1, {{'cbcmac-aes-ce\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) [ 174.419193][ T2967] Bluetooth: hci5: command 0x041b tx timeout 15:19:06 executing program 4: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000000000001031b700007f8a000000e381"], 0x208e19b) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x101}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r4, r3, 0x0, 0x80000000003) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 15:19:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=@updsa={0x154, 0x1a, 0x911, 0x0, 0x0, {{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast1, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x80}, [@algo_auth={0x48, 0x1, {{'cbcmac-aes-ce\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 15:19:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x25, 0xfc510d231d5eee61}, 0x14}}, 0x0) 15:19:06 executing program 5: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000000000001031b700007f8a000000e381"], 0x208e19b) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x101}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r4, r3, 0x0, 0x80000000003) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 15:19:06 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'netdevsim0\x00', &(0x7f00000007c0)=@ethtool_per_queue_op={0x4b, 0xe}}) 15:19:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=@updsa={0x154, 0x1a, 0x911, 0x0, 0x0, {{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast1, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x80}, [@algo_auth={0x48, 0x1, {{'cbcmac-aes-ce\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 15:19:06 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000000200)=""/102400, &(0x7f0000000000)=0x19000) [ 175.014073][ T26] audit: type=1804 audit(1635347946.859:11): pid=9104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir389380647/syzkaller.IlCezc/3/cgroup.controllers" dev="sda1" ino=13932 res=1 errno=0 15:19:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x10}, 0x0) 15:19:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xae) sendfile(r2, r0, 0x0, 0x100000004) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:19:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000001140)=0x200, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) [ 175.250309][ T26] audit: type=1804 audit(1635347946.959:12): pid=9113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/3/cgroup.controllers" dev="sda1" ino=13926 res=1 errno=0 15:19:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=@updsa={0x154, 0x1a, 0x911, 0x0, 0x0, {{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast1, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x80}, [@algo_auth={0x48, 0x1, {{'cbcmac-aes-ce\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) [ 175.472876][ T26] audit: type=1804 audit(1635347947.209:13): pid=9164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir670426176/syzkaller.Ld706J/10/memory.events" dev="sda1" ino=13944 res=1 errno=0 15:19:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000480)={'wpan3\x00'}) [ 175.661704][ T26] audit: type=1800 audit(1635347947.209:14): pid=9164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=13944 res=0 errno=0 15:19:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1) 15:19:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:19:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xae) sendfile(r2, r0, 0x0, 0x100000004) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:19:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xae) sendfile(r2, r0, 0x0, 0x100000004) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:19:07 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/136, 0x88}], 0x1, 0x7ff, 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000560001012bbd7000fbdbdf2507"], 0x18}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:19:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000014c0)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0xf, 0x2a, [@challenge={0x10, 0x1}, @peer_mgmt={0x75, 0x6, {0x0, 0x0, @void, @val, @void}}]}, @NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_TDLS_ACTION={0x5}]}, 0x40}}, 0x0) 15:19:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x360, 0x3, 0x3d8, 0x240, 0x268, 0x300, 0x0, 0x268, 0x308, 0x460, 0x460, 0x308, 0x460, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'syzkaller0\x00', 'bridge0\x00'}, 0x0, 0x1f8, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x7f, 0x800, 0x9}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) [ 176.226863][ T9195] xt_CT: You must specify a L4 protocol and not use inversions on it 15:19:08 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000040)) 15:19:08 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='global_dirty_state\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='global_dirty_state\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) 15:19:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xae) sendfile(r2, r0, 0x0, 0x100000004) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:19:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000019c0)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000009c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 176.489288][ T8224] Bluetooth: hci5: command 0x040f tx timeout 15:19:08 executing program 5: sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0xa, 0x8}, 0x293, &(0x7f0000000040)={0x0, 0xe}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000000600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0100001000000000000000000000040004800900020007797a30000000000900010073797a300000000008000340020000000900020070bc7a300000000004008480040004800800034000000008140004800c0001"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x8}, 0x0) 15:19:08 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1) 15:19:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xae) sendfile(r2, r0, 0x0, 0x100000004) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 176.740960][ T9213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:19:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1) [ 176.792574][ T9213] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:19:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1) 15:19:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xae) sendfile(r2, r0, 0x0, 0x100000004) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:19:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xae) sendfile(r2, r0, 0x0, 0x100000004) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:19:09 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='global_dirty_state\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='global_dirty_state\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) 15:19:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1) 15:19:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1) [ 177.879053][ T26] kauditd_printk_skb: 25 callbacks suppressed [ 177.879071][ T26] audit: type=1804 audit(1635347949.719:40): pid=9235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir670426176/syzkaller.Ld706J/13/memory.events" dev="sda1" ino=13928 res=1 errno=0 15:19:09 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1) [ 178.143324][ T26] audit: type=1800 audit(1635347949.759:41): pid=9235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=13928 res=0 errno=0 [ 178.300307][ T26] audit: type=1804 audit(1635347949.769:42): pid=9235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir670426176/syzkaller.Ld706J/13/memory.events" dev="sda1" ino=13928 res=1 errno=0 15:19:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCSMRRU(r0, 0x40047452, &(0x7f0000000000)) [ 178.339746][ T26] audit: type=1804 audit(1635347949.929:43): pid=9242 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir670426176/syzkaller.Ld706J/13/memory.events" dev="sda1" ino=13928 res=1 errno=0 15:19:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1) [ 178.570857][ T7854] Bluetooth: hci5: command 0x0419 tx timeout 15:19:10 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) 15:19:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1) 15:19:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1) 15:19:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1) 15:19:11 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000180)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x40, 0x3a, 0x0, @dev, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "ee39d7", 0x0, 0x0, 0x0, @dev, @mcast2, [@hopopts={0x21}], "50ad4b4a53cad831"}}}}}}}, 0x0) 15:19:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000100)) 15:19:11 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='global_dirty_state\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='global_dirty_state\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) 15:19:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 15:19:11 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1) 15:19:12 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000100)={@random="bdcb7e27656f", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a56bd5", 0x40, 0x3a, 0x0, @empty, @local, {[], @param_prob={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, ')V\n', 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, [@routing={0x2f}, @hopopts]}}}}}}}, 0x0) 15:19:12 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='global_dirty_state\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='global_dirty_state\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) 15:19:12 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005980)=[{&(0x7f0000005380)={0x18, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @binary='u'}]}, 0x18}], 0x1}, 0x0) 15:19:12 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000002060103000000000000000000000000050005000a0000000900020073797a30000000000500040000000000050001000600000015000300686173683a6970000400000000000074000000000c00078008000640"], 0x5c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2e1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 15:19:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) 15:19:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1) [ 180.528369][ T9291] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:12 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005980)=[{&(0x7f0000005380)={0x18, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @binary='u'}]}, 0x18}], 0x1}, 0x0) [ 180.796979][ T9301] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:12 executing program 2: unshare(0x40000200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 15:19:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) 15:19:12 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005980)=[{&(0x7f0000005380)={0x18, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @binary='u'}]}, 0x18}], 0x1}, 0x0) 15:19:13 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) getsockname$l2tp6(r0, 0x0, &(0x7f00000000c0)) 15:19:13 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005980)=[{&(0x7f0000005380)={0x18, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @binary='u'}]}, 0x18}], 0x1}, 0x0) 15:19:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) 15:19:13 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) getsockname$l2tp6(r0, 0x0, &(0x7f00000000c0)) 15:19:13 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000002060103000000000000000000000000050005000a0000000900020073797a30000000000500040000000000050001000600000015000300686173683a6970000400000000000074000000000c00078008000640"], 0x5c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2e1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) [ 181.524107][ T9337] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:13 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) getsockname$l2tp6(r0, 0x0, &(0x7f00000000c0)) 15:19:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) 15:19:13 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000001700)={0x54, 0x13, 0xffff, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "00319471"}]}, 0x54}}, 0x0) 15:19:13 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) getsockname$l2tp6(r0, 0x0, &(0x7f00000000c0)) 15:19:15 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]}, 0x34}}, 0x0) 15:19:15 executing program 2: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000002800)=ANY=[@ANYBLOB="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"], 0x73d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@deltclass={0xa0, 0x29, 0x8, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0x9}, {0x8, 0x7}, {0x10, 0x5}}, [@tclass_kind_options=@c_cbs={0x8}, @tclass_kind_options=@c_sfb={0x8}, @TCA_RATE={0x6, 0x5, {0x5}}, @TCA_RATE={0x6, 0x5, {0x0, 0x20}}, @tclass_kind_options=@c_sfb={0x8}, @tclass_kind_options=@c_cake={0x9}, @TCA_RATE={0x6, 0x5, {0x5, 0x81}}, @tclass_kind_options=@c_hfsc={{0x9}, {0x34, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x401, 0x90, 0x6}}, @TCA_HFSC_FSC={0x10, 0x2, {0xb6, 0x270000, 0x40}}, @TCA_HFSC_USC={0x10, 0x3, {0xfff, 0x2, 0x1ff}}]}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettaction={0x14, 0x13, 0xe0d, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000900)=@newqdisc={0x48, 0x24, 0x8, 0x70bd29, 0x0, {}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) write$binfmt_elf64(r1, &(0x7f0000001ac0)=ANY=[@ANYBLOB="7f454c460109fc0101000000000000001d440000ffff0000cd000000000000004000000000000000170200000000000007000000ff7f38000200060001000900060000000101000002000000000000000001000000000000060000000000000003000000000000000100000000000000020000000000000006000000020000002900000000000000000000000400000081000000000000003f000000000000002700000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000e75521bc6396e19b8800"/1465], 0x5b0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000680)=ANY=[@ANYBLOB="829a03080050a4b7a9bd90f3d2e04e84db2b961e73b3123fdb32438071352a4a1449065770ccc635eac241d70fe6cea83cd4d4cfb4ab335595bce21a872e24bf82e9fe0a8d49", @ANYRES16=r2], 0x38}}, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000ac0)="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", 0x1000}], 0x1, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) 15:19:15 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 15:19:15 executing program 0: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}]}, 0xc4}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 15:19:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST_MASK={0x8}, @TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @local}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:19:15 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000002060103000000000000000000000000050005000a0000000900020073797a30000000000500040000000000050001000600000015000300686173683a6970000400000000000074000000000c00078008000640"], 0x5c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2e1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 15:19:15 executing program 0: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}]}, 0xc4}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 15:19:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 15:19:15 executing program 0: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}]}, 0xc4}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) [ 184.165499][ T9393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:19:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 15:19:16 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) 15:19:16 executing program 0: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}]}, 0xc4}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) [ 184.336578][ T9403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:19:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000003400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) getsockopt$bt_hci(r1, 0x84, 0x6d, &(0x7f0000001340)=""/4102, &(0x7f0000000000)=0x1006) [ 184.503538][ T26] audit: type=1804 audit(1635347956.349:44): pid=9412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/19/memory.events" dev="sda1" ino=14017 res=1 errno=0 15:19:16 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) [ 184.662925][ T26] audit: type=1800 audit(1635347956.349:45): pid=9412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=14017 res=0 errno=0 [ 184.752520][ T26] audit: type=1804 audit(1635347956.349:46): pid=9412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/19/memory.events" dev="sda1" ino=14017 res=1 errno=0 15:19:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x6, 0x1ff0}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000680)=""/225, &(0x7f0000000080), &(0x7f0000000080), 0x1404, r1}, 0x38) 15:19:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x0, {0x4, 0x5}}]}]}, 0x2c}}, 0x0) 15:19:16 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) 15:19:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000002060103000000000000000000000000050005000a0000000900020073797a30000000000500040000000000050001000600000015000300686173683a6970000400000000000074000000000c00078008000640"], 0x5c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2e1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 15:19:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x5, &(0x7f0000000240)=@framed={{}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x0, 0x1, 0x8}, @ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x9) sendmmsg(r3, &(0x7f0000000000), 0x0, 0x60805) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r2, 0x10) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mptcp=@remove_addr={0x1e, 0x3}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xb, "fc85a161d9825013d6"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 15:19:16 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) 15:19:16 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000000c0)=""/27, &(0x7f0000000100)=0x1b) [ 185.221905][ T26] audit: type=1800 audit(1635347957.069:47): pid=9412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=14017 res=0 errno=0 [ 185.324984][ T26] audit: type=1804 audit(1635347957.099:48): pid=9412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/19/memory.events" dev="sda1" ino=14017 res=1 errno=0 15:19:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 15:19:17 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x2, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x2}, 0x20) 15:19:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ffffe9ff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x30000000) 15:19:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x635) bind$802154_dgram(r4, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r4, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(r4, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x1f, 0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:19:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x6, 0x1ff0}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000680)=""/225, &(0x7f0000000080), &(0x7f0000000080), 0x1404, r1}, 0x38) [ 185.687881][ T26] audit: type=1804 audit(1635347957.529:49): pid=9452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/20/memory.events" dev="sda1" ino=14012 res=1 errno=0 15:19:17 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x2, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x2}, 0x20) [ 185.888263][ T26] audit: type=1800 audit(1635347957.529:50): pid=9452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=14012 res=0 errno=0 15:19:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) [ 186.088205][ T26] audit: type=1804 audit(1635347957.549:51): pid=9452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/20/memory.events" dev="sda1" ino=14012 res=1 errno=0 15:19:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ffffe9ff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x30000000) 15:19:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x6, 0x1ff0}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000680)=""/225, &(0x7f0000000080), &(0x7f0000000080), 0x1404, r1}, 0x38) [ 186.319174][ T26] audit: type=1804 audit(1635347957.589:52): pid=9449 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/18/cgroup.controllers" dev="sda1" ino=14023 res=1 errno=0 15:19:18 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x2, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x2}, 0x20) [ 186.556777][ T26] audit: type=1804 audit(1635347958.079:53): pid=9464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir670426176/syzkaller.Ld706J/24/memory.events" dev="sda1" ino=14032 res=1 errno=0 15:19:18 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x2, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x2}, 0x20) 15:19:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 15:19:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x6, 0x1ff0}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000680)=""/225, &(0x7f0000000080), &(0x7f0000000080), 0x1404, r1}, 0x38) 15:19:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ffffe9ff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x30000000) 15:19:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x635) bind$802154_dgram(r4, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r4, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(r4, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x1f, 0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:19:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ffffe9ff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x30000000) 15:19:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 15:19:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x635) bind$802154_dgram(r4, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r4, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(r4, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x1f, 0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:19:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ffffe9ff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x30000000) 15:19:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ffffe9ff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x30000000) 15:19:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 15:19:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x635) bind$802154_dgram(r4, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r4, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(r4, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x1f, 0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:19:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x635) bind$802154_dgram(r4, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r4, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(r4, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x1f, 0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:19:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 15:19:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ffffe9ff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x30000000) 15:19:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x635) bind$802154_dgram(r4, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r4, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(r4, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x1f, 0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 189.733444][ T26] kauditd_printk_skb: 19 callbacks suppressed [ 189.733461][ T26] audit: type=1804 audit(1635347961.580:73): pid=9529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/23/cgroup.controllers" dev="sda1" ino=14045 res=1 errno=0 15:19:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x635) bind$802154_dgram(r4, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r4, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(r4, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x1f, 0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:19:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0)=r0, 0x4) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000140)={&(0x7f0000000000)="b8074474fc350aa0f33b95b0ab327c7bcb3d359e7182444d38", &(0x7f0000000300)=""/4096, &(0x7f0000001300), 0x0}, 0x38) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) splice(r3, 0x0, r2, 0x0, 0x406f408, 0x0) 15:19:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0xa01, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 15:19:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x635) bind$802154_dgram(r4, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r4, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(r4, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x1f, 0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:19:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x635) bind$802154_dgram(r4, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r4, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(r4, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x1f, 0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:19:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x635) bind$802154_dgram(r4, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r4, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(r4, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x1f, 0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:19:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0)=r0, 0x4) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000140)={&(0x7f0000000000)="b8074474fc350aa0f33b95b0ab327c7bcb3d359e7182444d38", &(0x7f0000000300)=""/4096, &(0x7f0000001300), 0x0}, 0x38) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) splice(r3, 0x0, r2, 0x0, 0x406f408, 0x0) 15:19:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x635) bind$802154_dgram(r4, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r4, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(r4, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x1f, 0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:19:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0)=r0, 0x4) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000140)={&(0x7f0000000000)="b8074474fc350aa0f33b95b0ab327c7bcb3d359e7182444d38", &(0x7f0000000300)=""/4096, &(0x7f0000001300), 0x0}, 0x38) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) splice(r3, 0x0, r2, 0x0, 0x406f408, 0x0) 15:19:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0xa01, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 15:19:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0)=r0, 0x4) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000140)={&(0x7f0000000000)="b8074474fc350aa0f33b95b0ab327c7bcb3d359e7182444d38", &(0x7f0000000300)=""/4096, &(0x7f0000001300), 0x0}, 0x38) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) splice(r3, 0x0, r2, 0x0, 0x406f408, 0x0) 15:19:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x45, 0x4000000000000800, 0x1}, 0x40) pipe(&(0x7f00000002c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000280), 0x0}, 0x20) 15:19:25 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0xa01, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 15:19:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x635) bind$802154_dgram(r4, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r4, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(r4, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x1f, 0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:19:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 15:19:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002200)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newtfilter={0x24, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 15:19:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) 15:19:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x635) bind$802154_dgram(r4, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r4, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(r4, &(0x7f0000002240), 0x400000000000116, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x1f, 0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 193.833208][ T9591] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 193.930534][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.936852][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.949854][ T9594] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:19:25 executing program 0: unshare(0x6c060000) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r3 = openat$cgroup_ro(r2, &(0x7f0000000700)='pids.current\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_procs(r1, &(0x7f0000000640)='cgroup.threads\x00', 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, r5) sendmsg$nl_generic(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 15:19:25 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0xa01, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 15:19:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002200)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newtfilter={0x24, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 194.324014][ T9604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.374394][ T9605] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:19:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002200)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newtfilter={0x24, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 194.703310][ T9604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.819746][ T9646] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:19:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002200)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newtfilter={0x24, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 15:19:26 executing program 0: unshare(0x6c060000) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r3 = openat$cgroup_ro(r2, &(0x7f0000000700)='pids.current\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_procs(r1, &(0x7f0000000640)='cgroup.threads\x00', 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, r5) sendmsg$nl_generic(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 15:19:27 executing program 1: unshare(0x6c060000) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r3 = openat$cgroup_ro(r2, &(0x7f0000000700)='pids.current\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_procs(r1, &(0x7f0000000640)='cgroup.threads\x00', 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, r5) sendmsg$nl_generic(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 15:19:27 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x8}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x80004}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x4}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 195.273671][ T9657] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 195.407458][ T9662] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) 15:19:27 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000340), 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000280)={&(0x7f00000000c0)={0x1, 0xb02, 0x0, {0x0, 0xea60}, {}, {}, 0x2, @canfd={{}, 0x48, 0x0, 0x0, 0x0, "0f1ce8b66f91250f227b9ab41824e57b779b81cf0a9dcc40ff9ba319dcdc80ca0df43438711a0dcee8a9b3ec6c914ac526b6cbaa766800"}}, 0x80}}, 0x0) [ 195.718142][ T9664] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:19:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000ed40)={0x0, 0x0, &(0x7f000000ed00)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 15:19:28 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 15:19:28 executing program 0: unshare(0x6c060000) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r3 = openat$cgroup_ro(r2, &(0x7f0000000700)='pids.current\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_procs(r1, &(0x7f0000000640)='cgroup.threads\x00', 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, r5) sendmsg$nl_generic(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 15:19:28 executing program 1: unshare(0x6c060000) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r3 = openat$cgroup_ro(r2, &(0x7f0000000700)='pids.current\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_procs(r1, &(0x7f0000000640)='cgroup.threads\x00', 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, r5) sendmsg$nl_generic(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 15:19:28 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x8}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x80004}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x4}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 15:19:28 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x8}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x80004}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x4}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 196.475737][ T9739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:28 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x8}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x80004}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x4}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 15:19:28 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x8}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x80004}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x4}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 15:19:28 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x8}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x80004}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x4}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 15:19:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) 15:19:29 executing program 0: unshare(0x6c060000) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r3 = openat$cgroup_ro(r2, &(0x7f0000000700)='pids.current\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_procs(r1, &(0x7f0000000640)='cgroup.threads\x00', 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, r5) sendmsg$nl_generic(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 15:19:29 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x8}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x80004}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x4}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 15:19:29 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x8}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x80004}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x4}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 15:19:29 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x8}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x80004}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x4}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 15:19:29 executing program 1: unshare(0x6c060000) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r3 = openat$cgroup_ro(r2, &(0x7f0000000700)='pids.current\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_procs(r1, &(0x7f0000000640)='cgroup.threads\x00', 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, r5) sendmsg$nl_generic(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 15:19:29 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x8}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x80004}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x4}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 15:19:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 15:19:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = getpid() sendmsg$unix(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="12", 0x20000081}], 0x1, &(0x7f0000000d00)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee01, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x70}, 0x1ee) 15:19:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$l2tp6(r0, 0x0, 0x0) 15:19:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @reject={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 15:19:29 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 15:19:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) 15:19:30 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x318, 0x0, 0x102, 0x140, 0x148, 0x0, 0x280, 0x1d8, 0x1d8, 0x280, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'tunl0\x00', {}, 'syz_tun\x00', {}, 0x0, 0xa}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_vlan\x00', 'wlan0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@set={{0x40}}]}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x378) 15:19:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x2, 0x0, r6}}, 0x20}}, 0x0) 15:19:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @vht_group_id={0x15, 0x1, {0x0, "ca3db26af4266ce38e00"}}}}]}, 0x58}}, 0x0) 15:19:30 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000400)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x1c, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 15:19:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f00000000c0)=0x10, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000040)={0x2c, 0x3, r7}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000400)={{{@in=@private=0xa010100, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0xa0, 0xc0, 0x84, r7, 0xee00}, {0x7, 0x109, 0x6, 0xff, 0x6, 0x1, 0x8, 0x7}, {0x7ff, 0x2, 0x7ff, 0x1ff}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2}, {{@in=@loopback, 0x4d6, 0x33}, 0x2, @in=@loopback, 0x3501, 0x0, 0x0, 0x5, 0x1fa, 0x3f, 0x2}}, 0xe8) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000200)={'veth0_to_team\x00', {0x2, 0x0, @dev}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080700eb000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r9, 0x0, 0x4}}, 0x20}, 0x1, 0x600000000000000}, 0x0) [ 198.417282][ T9934] xt_CT: You must specify a L4 protocol and not use inversions on it 15:19:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @vht_group_id={0x15, 0x1, {0x0, "ca3db26af4266ce38e00"}}}}]}, 0x58}}, 0x0) 15:19:30 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x318, 0x0, 0x102, 0x140, 0x148, 0x0, 0x280, 0x1d8, 0x1d8, 0x280, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'tunl0\x00', {}, 'syz_tun\x00', {}, 0x0, 0xa}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_vlan\x00', 'wlan0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@set={{0x40}}]}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x378) 15:19:30 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x64, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x34, 0x33, @mgmt_frame=@disassoc={@with_ht={{{}, {}, @device_a, @device_b}}, 0x0, @val={0x8c, 0x10, {0x0, "26ad9ada1995", @short="da1c5e4482901eba"}}}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x64}}, 0x0) [ 198.581591][ T9960] team0: Port device veth3 added [ 198.718091][ T9975] team0: Port device veth3 removed 15:19:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x2, 0x0, r6}}, 0x20}}, 0x0) [ 198.757624][T10001] xt_CT: You must specify a L4 protocol and not use inversions on it [ 198.854678][ T9960] __nla_validate_parse: 6 callbacks suppressed [ 198.854698][ T9960] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:19:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @vht_group_id={0x15, 0x1, {0x0, "ca3db26af4266ce38e00"}}}}]}, 0x58}}, 0x0) 15:19:30 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x64, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x34, 0x33, @mgmt_frame=@disassoc={@with_ht={{{}, {}, @device_a, @device_b}}, 0x0, @val={0x8c, 0x10, {0x0, "26ad9ada1995", @short="da1c5e4482901eba"}}}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x64}}, 0x0) [ 199.020038][T10010] team0: Port device veth3 added [ 199.025718][T10016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:31 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x64, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x34, 0x33, @mgmt_frame=@disassoc={@with_ht={{{}, {}, @device_a, @device_b}}, 0x0, @val={0x8c, 0x10, {0x0, "26ad9ada1995", @short="da1c5e4482901eba"}}}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x64}}, 0x0) 15:19:31 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x318, 0x0, 0x102, 0x140, 0x148, 0x0, 0x280, 0x1d8, 0x1d8, 0x280, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'tunl0\x00', {}, 'syz_tun\x00', {}, 0x0, 0xa}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_vlan\x00', 'wlan0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@set={{0x40}}]}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x378) 15:19:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f00000000c0)=0x10, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000040)={0x2c, 0x3, r7}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000400)={{{@in=@private=0xa010100, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0xa0, 0xc0, 0x84, r7, 0xee00}, {0x7, 0x109, 0x6, 0xff, 0x6, 0x1, 0x8, 0x7}, {0x7ff, 0x2, 0x7ff, 0x1ff}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2}, {{@in=@loopback, 0x4d6, 0x33}, 0x2, @in=@loopback, 0x3501, 0x0, 0x0, 0x5, 0x1fa, 0x3f, 0x2}}, 0xe8) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000200)={'veth0_to_team\x00', {0x2, 0x0, @dev}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080700eb000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r9, 0x0, 0x4}}, 0x20}, 0x1, 0x600000000000000}, 0x0) 15:19:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @vht_group_id={0x15, 0x1, {0x0, "ca3db26af4266ce38e00"}}}}]}, 0x58}}, 0x0) 15:19:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f00000000c0)=0x10, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000040)={0x2c, 0x3, r7}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000400)={{{@in=@private=0xa010100, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0xa0, 0xc0, 0x84, r7, 0xee00}, {0x7, 0x109, 0x6, 0xff, 0x6, 0x1, 0x8, 0x7}, {0x7ff, 0x2, 0x7ff, 0x1ff}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2}, {{@in=@loopback, 0x4d6, 0x33}, 0x2, @in=@loopback, 0x3501, 0x0, 0x0, 0x5, 0x1fa, 0x3f, 0x2}}, 0xe8) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000200)={'veth0_to_team\x00', {0x2, 0x0, @dev}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080700eb000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r9, 0x0, 0x4}}, 0x20}, 0x1, 0x600000000000000}, 0x0) [ 199.395205][T10059] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 199.427314][T10060] xt_CT: You must specify a L4 protocol and not use inversions on it 15:19:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x2, 0x0, r6}}, 0x20}}, 0x0) 15:19:31 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x64, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x34, 0x33, @mgmt_frame=@disassoc={@with_ht={{{}, {}, @device_a, @device_b}}, 0x0, @val={0x8c, 0x10, {0x0, "26ad9ada1995", @short="da1c5e4482901eba"}}}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x64}}, 0x0) 15:19:31 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x318, 0x0, 0x102, 0x140, 0x148, 0x0, 0x280, 0x1d8, 0x1d8, 0x280, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'tunl0\x00', {}, 'syz_tun\x00', {}, 0x0, 0xa}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_vlan\x00', 'wlan0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@set={{0x40}}]}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x378) [ 199.589932][T10059] team0: Port device veth5 added 15:19:31 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x64, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x34, 0x33, @mgmt_frame=@disassoc={@with_ht={{{}, {}, @device_a, @device_b}}, 0x0, @val={0x8c, 0x10, {0x0, "26ad9ada1995", @short="da1c5e4482901eba"}}}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x64}}, 0x0) [ 199.667671][T10059] team0: Port device veth5 removed [ 199.724185][T10084] xt_CT: You must specify a L4 protocol and not use inversions on it [ 199.741994][T10078] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:19:31 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ddce0a", 0x8, 0x2f, 0x0, @dev, @local, {[], @echo_request}}}}}, 0x0) [ 199.817660][T10081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:31 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x64, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x34, 0x33, @mgmt_frame=@disassoc={@with_ht={{{}, {}, @device_a, @device_b}}, 0x0, @val={0x8c, 0x10, {0x0, "26ad9ada1995", @short="da1c5e4482901eba"}}}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x64}}, 0x0) 15:19:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002, 0x0, @empty, 0xff}, 0x1c) r1 = socket$inet(0x2, 0x80000, 0xa7) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='macvlan1\x00', 0x10) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40000002) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) close(r0) [ 200.010852][T10096] team0: Port device veth3 added 15:19:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) [ 200.062435][T10078] team0: Port device veth3 removed 15:19:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f00000000c0)=0x10, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000040)={0x2c, 0x3, r7}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000400)={{{@in=@private=0xa010100, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0xa0, 0xc0, 0x84, r7, 0xee00}, {0x7, 0x109, 0x6, 0xff, 0x6, 0x1, 0x8, 0x7}, {0x7ff, 0x2, 0x7ff, 0x1ff}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2}, {{@in=@loopback, 0x4d6, 0x33}, 0x2, @in=@loopback, 0x3501, 0x0, 0x0, 0x5, 0x1fa, 0x3f, 0x2}}, 0xe8) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000200)={'veth0_to_team\x00', {0x2, 0x0, @dev}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080700eb000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r9, 0x0, 0x4}}, 0x20}, 0x1, 0x600000000000000}, 0x0) 15:19:32 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x64, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x34, 0x33, @mgmt_frame=@disassoc={@with_ht={{{}, {}, @device_a, @device_b}}, 0x0, @val={0x8c, 0x10, {0x0, "26ad9ada1995", @short="da1c5e4482901eba"}}}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x64}}, 0x0) 15:19:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x2, 0x0, r6}}, 0x20}}, 0x0) 15:19:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f00000000c0)=0x10, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000040)={0x2c, 0x3, r7}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000400)={{{@in=@private=0xa010100, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0xa0, 0xc0, 0x84, r7, 0xee00}, {0x7, 0x109, 0x6, 0xff, 0x6, 0x1, 0x8, 0x7}, {0x7ff, 0x2, 0x7ff, 0x1ff}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2}, {{@in=@loopback, 0x4d6, 0x33}, 0x2, @in=@loopback, 0x3501, 0x0, 0x0, 0x5, 0x1fa, 0x3f, 0x2}}, 0xe8) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000200)={'veth0_to_team\x00', {0x2, 0x0, @dev}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080700eb000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r9, 0x0, 0x4}}, 0x20}, 0x1, 0x600000000000000}, 0x0) [ 200.293580][T10144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.453652][T10158] team0: Port device veth5 added 15:19:32 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz0'}, 0x4) read(r1, 0x0, 0x0) [ 200.509735][T10166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.729126][T10144] team0: Port device veth5 removed 15:19:32 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r0, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) read(r0, &(0x7f0000000400)=""/67, 0x43) shutdown(r0, 0x0) 15:19:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) [ 200.877474][T10170] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 201.078479][T10188] team0: Port device veth3 added [ 201.135769][T10197] team0: Port device veth3 removed 15:19:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) 15:19:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) 15:19:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f00000000c0)=0x10, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000040)={0x2c, 0x3, r7}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000400)={{{@in=@private=0xa010100, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0xa0, 0xc0, 0x84, r7, 0xee00}, {0x7, 0x109, 0x6, 0xff, 0x6, 0x1, 0x8, 0x7}, {0x7ff, 0x2, 0x7ff, 0x1ff}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2}, {{@in=@loopback, 0x4d6, 0x33}, 0x2, @in=@loopback, 0x3501, 0x0, 0x0, 0x5, 0x1fa, 0x3f, 0x2}}, 0xe8) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000200)={'veth0_to_team\x00', {0x2, 0x0, @dev}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080700eb000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r9, 0x0, 0x4}}, 0x20}, 0x1, 0x600000000000000}, 0x0) 15:19:33 executing program 0: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x3c}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4f0a82bdea74c253c7", @ANYRES16=0x0, @ANYRESDEC=r0], 0x14}, 0x1, 0x0, 0x0, 0x64850}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'vcan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) pipe(&(0x7f0000000240)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xfffffffa}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="d02a2b7ba76127fcbda203f6fdcc", 0xe, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x13f5c) 15:19:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f00000000c0)=0x10, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000040)={0x2c, 0x3, r7}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000400)={{{@in=@private=0xa010100, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0xa0, 0xc0, 0x84, r7, 0xee00}, {0x7, 0x109, 0x6, 0xff, 0x6, 0x1, 0x8, 0x7}, {0x7ff, 0x2, 0x7ff, 0x1ff}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2}, {{@in=@loopback, 0x4d6, 0x33}, 0x2, @in=@loopback, 0x3501, 0x0, 0x0, 0x5, 0x1fa, 0x3f, 0x2}}, 0xe8) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000200)={'veth0_to_team\x00', {0x2, 0x0, @dev}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080700eb000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r9, 0x0, 0x4}}, 0x20}, 0x1, 0x600000000000000}, 0x0) [ 201.629790][T10255] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:19:33 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="93", &(0x7f0000000080)=@udp6}, 0x20) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 201.835070][T10264] team0: Port device veth5 added 15:19:33 executing program 0: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x3c}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4f0a82bdea74c253c7", @ANYRES16=0x0, @ANYRESDEC=r0], 0x14}, 0x1, 0x0, 0x0, 0x64850}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'vcan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) pipe(&(0x7f0000000240)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xfffffffa}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="d02a2b7ba76127fcbda203f6fdcc", 0xe, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x13f5c) [ 202.023456][T10255] team0: Port device veth5 removed [ 202.186947][T10279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:19:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) [ 202.509394][T10286] team0: Port device veth3 added [ 202.555157][T10287] team0: Port device veth3 removed 15:19:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) 15:19:34 executing program 0: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x3c}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4f0a82bdea74c253c7", @ANYRES16=0x0, @ANYRESDEC=r0], 0x14}, 0x1, 0x0, 0x0, 0x64850}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'vcan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) pipe(&(0x7f0000000240)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xfffffffa}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="d02a2b7ba76127fcbda203f6fdcc", 0xe, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x13f5c) 15:19:34 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 15:19:34 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="93", &(0x7f0000000080)=@udp6}, 0x20) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 15:19:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "9fed5f"}) 15:19:35 executing program 0: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x3c}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4f0a82bdea74c253c7", @ANYRES16=0x0, @ANYRESDEC=r0], 0x14}, 0x1, 0x0, 0x0, 0x64850}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'vcan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) pipe(&(0x7f0000000240)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xfffffffa}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="d02a2b7ba76127fcbda203f6fdcc", 0xe, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x13f5c) 15:19:35 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000000110, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000680009d1b4000000000000000200000000000000040004000800010009"], 0x24}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffa) 15:19:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "9fed5f"}) 15:19:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) 15:19:35 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="93", &(0x7f0000000080)=@udp6}, 0x20) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 15:19:35 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 15:19:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4094}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) 15:19:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "9fed5f"}) 15:19:36 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) 15:19:36 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000000110, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000680009d1b4000000000000000200000000000000040004000800010009"], 0x24}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffa) 15:19:36 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="93", &(0x7f0000000080)=@udp6}, 0x20) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 15:19:36 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "9fed5f"}) 15:19:36 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2002712}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2616, @host}, 0x10) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) 15:19:36 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000000110, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000680009d1b4000000000000000200000000000000040004000800010009"], 0x24}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffa) 15:19:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffc30}, 0x48) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf5", 0x78, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0300290d698cb89e40f086dd1fffffff00008700638977", 0x0, 0x100, 0x6000000000000000}, 0x28) 15:19:37 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000cf7cc422f8642c27005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5b329b153716f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000706ef070000000000000000000000000500010007000000080006"], 0x24}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000500) 15:19:37 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='powernv_throttle\x00', r0}, 0x10) close(r1) 15:19:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x81, 0x1de}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:19:37 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000000110, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000680009d1b4000000000000000200000000000000040004000800010009"], 0x24}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffa) 15:19:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000140)=@newtaction={0x70, 0x13, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x0, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xc00000}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) [ 205.608394][ T8224] Bluetooth: hci0: command 0x0401 tx timeout [ 205.638144][ T26] audit: type=1804 audit(1635347977.480:74): pid=10399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir256421691/syzkaller.81Y2UB/45/cgroup.controllers" dev="sda1" ino=14097 res=1 errno=0 15:19:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x2}, 0xe) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x4) 15:19:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d4758fa35d17c668a4b63e069efb297975592f09c0501c9670bd738355410c0cec9a66819ce256b8530e31ec24925095a163b9d4e76be266e31a80382240baa44e080adddee2310312977142032517aa06ba873091dd61a4785e24eaae71ad55721ebd694d1f8898b32b477afbda84355dba16971c89c07407ce144961bfbb975b726a0b59b8c79321bc8d0093979391090e0ac8666d2500dd60794bf7cb8ef212f0452eb67900db3229b75a4244ee0f030e5a093bff037d9f7f76aaa845d819fa8ff181742b8cacf1b91cf55debb0c8c027901f949834aec6764bce8586a9478f267b12e5ad2274f22103f30e5c1a119dce8693e94b92ae72abe72127d8d23884ea84c8059d2f5ce635d2b9b82f720095064fcd956de51de721d7fb4650e8a343deff030000fec7af84d9b7452c028b68c6e6a79f9101e03b356cf1bb813e646dcd43d9a71ff270e36440000000000000000000000091ad0000000000000000d13ed6fb91960ae36fa12c4f20ecc6e5a7904d51850048363f836d808d4c2461d66706682e554948b632a7954a68485c7dceaa5abdeccd8e6bdebbd36c15545e7b23ded957e59e2b72c01bc1e12debbf8456cffb72cc4c8a284836d3043b2f8b41f389c07ba9e44e7266940000000000000000000000000000000000000000000000000000000000a99ac692e932cc5ebb4fb1a4df92b3b7d1fa0947668d7ef5b9443e78c540c1c1273ca1f38b109896ac22a9c8f2eab750210bdb4aedd1355ba3c5c4046512d06b1cac26f79a368def1626e4fa585452941cf5540c0779bebdd639f4d59b1a2f1583f187a59b26a675f7b337b7be83e269d406efa6bb6802c01265214c82dab3b12c94a96c2de141712f6256523741f10797d2f2069cc5ca6e93e5d1faf6e634d94a3e4f87a3e88256b095b4cf734f28859f64e6fb0dddcd9dfe79ae6194c3228891942b57a73096e109380f55b61be2bc397e4a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffc30}, 0x48) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf5", 0x78, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0300290d698cb89e40f086dd1fffffff00008700638977", 0x0, 0x100, 0x6000000000000000}, 0x28) 15:19:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000140)=@newtaction={0x70, 0x13, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x0, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xc00000}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) [ 205.858664][ T26] audit: type=1804 audit(1635347977.700:75): pid=10399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir256421691/syzkaller.81Y2UB/45/cgroup.controllers" dev="sda1" ino=14097 res=1 errno=0 15:19:37 executing program 0: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="e4807e023400eba409af98e214aa7003751bef0e753e53abcf6f3757d383c6e229d4dd0ea8f72e918ed1d3c64731887d0434c5a31dd76b34f853d9a8dd9db13ea5600bb439ce0a8e387429f4e686f9d4e367e9814e2781cdbfc277006065e5fbb572db0edd25879509a2633de74744893cb26d78eead219bb1a462df1f4f1f829cc07b96f92bdc33b1"], 0x8c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59bbd700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 15:19:37 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="1c000000120005070c1000000049b23e9b200a00080001c000000001", 0x35, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="2015000020001f", 0xffffffffffffffbf, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="78ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='.', 0x10a25, 0x800, 0x0, 0x4b6ae4f95a5de35b) 15:19:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000140)=@newtaction={0x70, 0x13, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x0, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xc00000}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 15:19:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffc30}, 0x48) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf5", 0x78, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0300290d698cb89e40f086dd1fffffff00008700638977", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 206.127366][ T26] audit: type=1804 audit(1635347977.970:76): pid=10414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir256421691/syzkaller.81Y2UB/46/cgroup.controllers" dev="sda1" ino=14105 res=1 errno=0 [ 206.226525][T10418] netlink: 41402 bytes leftover after parsing attributes in process `syz-executor.4'. 15:19:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0xfffffffe, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 15:19:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000140)=@newtaction={0x70, 0x13, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x0, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xc00000}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) [ 207.688315][ T7] Bluetooth: hci0: command 0x0401 tx timeout [ 207.938510][ T8224] Bluetooth: hci5: command 0x0405 tx timeout 15:19:40 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="e4807e023400eba409af98e214aa7003751bef0e753e53abcf6f3757d383c6e229d4dd0ea8f72e918ed1d3c64731887d0434c5a31dd76b34f853d9a8dd9db13ea5600bb439ce0a8e387429f4e686f9d4e367e9814e2781cdbfc277006065e5fbb572db0edd25879509a2633de74744893cb26d78eead219bb1a462df1f4f1f829cc07b96f92bdc33b1"], 0x8c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59bbd700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 15:19:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffc30}, 0x48) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf5", 0x78, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0300290d698cb89e40f086dd1fffffff00008700638977", 0x0, 0x100, 0x6000000000000000}, 0x28) 15:19:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x20, 0x17, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 15:19:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000006c0)='\f', 0x1, 0x0, 0x0, 0x0) 15:19:40 executing program 0: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="e4807e023400eba409af98e214aa7003751bef0e753e53abcf6f3757d383c6e229d4dd0ea8f72e918ed1d3c64731887d0434c5a31dd76b34f853d9a8dd9db13ea5600bb439ce0a8e387429f4e686f9d4e367e9814e2781cdbfc277006065e5fbb572db0edd25879509a2633de74744893cb26d78eead219bb1a462df1f4f1f829cc07b96f92bdc33b1"], 0x8c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59bbd700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 15:19:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0xfffffffe, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 15:19:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x20, 0x17, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 15:19:40 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) [ 208.963930][ T26] audit: type=1804 audit(1635347980.810:77): pid=10452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir256421691/syzkaller.81Y2UB/47/cgroup.controllers" dev="sda1" ino=14123 res=1 errno=0 15:19:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xac}, [@ldst={0x4, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:19:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x20, 0x17, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) [ 209.132449][ T26] audit: type=1804 audit(1635347980.960:78): pid=10460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/44/cgroup.controllers" dev="sda1" ino=14113 res=1 errno=0 15:19:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b0000000400cc0008009a00000000000700210030"], 0x28}}, 0x0) 15:19:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x20, 0x17, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 15:19:41 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="e4807e023400eba409af98e214aa7003751bef0e753e53abcf6f3757d383c6e229d4dd0ea8f72e918ed1d3c64731887d0434c5a31dd76b34f853d9a8dd9db13ea5600bb439ce0a8e387429f4e686f9d4e367e9814e2781cdbfc277006065e5fbb572db0edd25879509a2633de74744893cb26d78eead219bb1a462df1f4f1f829cc07b96f92bdc33b1"], 0x8c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59bbd700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 15:19:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xac}, [@ldst={0x4, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:19:41 executing program 0: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="e4807e023400eba409af98e214aa7003751bef0e753e53abcf6f3757d383c6e229d4dd0ea8f72e918ed1d3c64731887d0434c5a31dd76b34f853d9a8dd9db13ea5600bb439ce0a8e387429f4e686f9d4e367e9814e2781cdbfc277006065e5fbb572db0edd25879509a2633de74744893cb26d78eead219bb1a462df1f4f1f829cc07b96f92bdc33b1"], 0x8c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59bbd700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 15:19:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'sit0\x00', 0x0}) 15:19:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 209.768150][ T7] Bluetooth: hci0: command 0x0401 tx timeout 15:19:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0xfffffffe, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 15:19:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xac}, [@ldst={0x4, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:19:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) [ 210.056212][ T26] audit: type=1804 audit(1635347981.900:79): pid=10491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir256421691/syzkaller.81Y2UB/48/cgroup.controllers" dev="sda1" ino=14128 res=1 errno=0 15:19:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x19d7, 0x4) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)=""/164, 0xa4}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:19:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xac}, [@ldst={0x4, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 210.295013][ T26] audit: type=1804 audit(1635347982.070:80): pid=10490 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/45/cgroup.controllers" dev="sda1" ino=13899 res=1 errno=0 15:19:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) 15:19:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x19d7, 0x4) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)=""/164, 0xa4}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:19:42 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="e4807e023400eba409af98e214aa7003751bef0e753e53abcf6f3757d383c6e229d4dd0ea8f72e918ed1d3c64731887d0434c5a31dd76b34f853d9a8dd9db13ea5600bb439ce0a8e387429f4e686f9d4e367e9814e2781cdbfc277006065e5fbb572db0edd25879509a2633de74744893cb26d78eead219bb1a462df1f4f1f829cc07b96f92bdc33b1"], 0x8c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59bbd700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 15:19:42 executing program 2: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 15:19:42 executing program 0: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="e4807e023400eba409af98e214aa7003751bef0e753e53abcf6f3757d383c6e229d4dd0ea8f72e918ed1d3c64731887d0434c5a31dd76b34f853d9a8dd9db13ea5600bb439ce0a8e387429f4e686f9d4e367e9814e2781cdbfc277006065e5fbb572db0edd25879509a2633de74744893cb26d78eead219bb1a462df1f4f1f829cc07b96f92bdc33b1"], 0x8c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59bbd700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 15:19:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) 15:19:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) [ 211.321899][ T26] audit: type=1804 audit(1635347983.170:81): pid=10529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir256421691/syzkaller.81Y2UB/49/cgroup.controllers" dev="sda1" ino=14136 res=1 errno=0 15:19:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0xfffffffe, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 15:19:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) 15:19:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x19d7, 0x4) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)=""/164, 0xa4}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 211.467290][ T26] audit: type=1804 audit(1635347983.190:82): pid=10528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/46/cgroup.controllers" dev="sda1" ino=14135 res=1 errno=0 15:19:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x19d7, 0x4) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)=""/164, 0xa4}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:19:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) 15:19:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) [ 211.850986][ T7] Bluetooth: hci0: command 0x0401 tx timeout 15:19:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:19:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) pipe(&(0x7f0000000100)) socket$key(0xf, 0x3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c900000000000005000000080003"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100005000) 15:19:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x6}]}}}]}, 0x3c}}, 0x0) 15:19:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) [ 212.249768][T10560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 212.390927][T10580] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 212.420000][ T26] audit: type=1804 audit(1635347984.270:83): pid=10568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/47/cgroup.controllers" dev="sda1" ino=14140 res=1 errno=0 15:19:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x117, 0x3, '+'}], 0x18}}], 0x2, 0x0) 15:19:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 212.806465][T10589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:44 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) mkdirat$cgroup(r0, &(0x7f0000000140)='syz0\x00', 0x1ff) 15:19:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x2, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_lifetime={0x4, 0x4}]}, 0x70}}, 0x0) 15:19:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) 15:19:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 15:19:44 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "971f03", 0x30, 0x0, 0x0, @local, @mcast2, {[@srh={0x89}], "74067eca60de669293fee3b714a3f5be73ab8c5621d21c72ab50c1064efe8d297b81f17a8f2fdb11"}}}}}, 0x0) 15:19:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:19:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x24}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 15:19:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @dev}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="dbad6dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11}}}}}, 0x0) 15:19:45 executing program 3: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0e00090003000800fffff1ff840008801c00010001000000070000000200000004000000cf0c000007000000120002007f000500ff7f9682ff010800000000001c00010020070600ffffffff0000000009000000e80a0000050000000e000200000000100300df0f090000001c0001000709030009000000000000000104000000040000020000000800020009000500900008801c00010003c05504000000000000000007000000090000000a000000180002009a000700090006000c0d4a007f0003003f0001001c00010080070700020000000300000000000100020000000200000008000200fb0f03001c00010001050100ee00000002000000ffffffff000100000a000000180002000100ff7f010000000100f25d020008000900730808000e00040000000000000000ac0000a80108801c000100200100010100000001000000a800000001000000030000000a00020003000300030000001c000100030980000600000002000000ff7f0000fa000000050000000e000200ff7f01002c00ff07080000001c00010014063700070000000250628a1a6c0000000001000000fc0300060000001000020005001f006c01020009009a001c00010008810500080000000100000000800000010000000100000006000200060000001c000100790523007f0000000000000028000000000000000700000012000200f200ff016000ffff0100ff010000010000005d000000ffffff7f0100000006000200610000001c0001000405020003000000010000000600000004000000050000000e0002007f000000f67c0002a30000001c00010001070700070000000200000001000000ffffff7f0100000006000200020000001c000100019c0200070000000200000000000000ff000000050000000e0002003f00050001f80000018000001c0001000408327e81000000020000000300000019"], 0x3c0}, 0x1, 0x0, 0x0, 0x200000d0}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x18, 0x67}, 0x8) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 15:19:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 15:19:45 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') [ 213.211322][T10618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.354568][ T26] audit: type=1804 audit(1635347985.200:84): pid=10620 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/53/cgroup.controllers" dev="sda1" ino=14140 res=1 errno=0 [ 213.479660][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:19:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @dev}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="dbad6dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11}}}}}, 0x0) 15:19:45 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') 15:19:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:19:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 213.767514][T10673] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @dev}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="dbad6dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11}}}}}, 0x0) 15:19:45 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') [ 213.928544][ T8224] Bluetooth: hci0: command 0x0401 tx timeout 15:19:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x24}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 15:19:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 15:19:46 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0xfffffffffffffe4c, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x8, 0x8e}}]}, 0x4c}}, 0x0) 15:19:46 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000840)={0x20000042}, 0xa89f) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 15:19:46 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') 15:19:46 executing program 3: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="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"], 0x3c0}, 0x1, 0x0, 0x0, 0x200000d0}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x18, 0x67}, 0x8) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 15:19:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @dev}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="dbad6dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11}}}}}, 0x0) [ 214.381827][ T26] audit: type=1804 audit(1635347986.230:85): pid=10706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/54/cgroup.controllers" dev="sda1" ino=14157 res=1 errno=0 15:19:46 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 15:19:46 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'sha3-256\x00'}}}, 0xe0}}, 0x0) 15:19:46 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x8c, r5, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "3cee4f576a"}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "13dbbc55473e5514a2e0d6c0ba"}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="287a0eca75186da00d06cb116fa41b1dc6795a243e40840ed9e9c1457906f75c9a3dfd61e17eec475cfbfdf2e29d80ae786140072e3a3e176ced6d9c413f4cda808df63f38350816d22018a0f85bf0a75f3553bb957505f9f91cb2c933e7ad690260d83df0", @ANYRES16=r5, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r6 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$NFT_MSG_GETOBJ_RESET(r6, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0500001e26010300000000000000000100000708000340000000015e45f83246cac2c7670d66cbfb7399541dd7fd431d3a01758f95a485585e9f1d669206a953555046807eb1f059ec66d3924795539f36d69ea70722831882e63f6046287d086c5b28865e938ef660ebf7499e1a566535"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4880) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 15:19:46 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000840)={0x20000042}, 0xa89f) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 15:19:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f16000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 15:19:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x24}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 15:19:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000580)={0x0, 0x54010000, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r1, 0x1, 0x0, 0x0, {0x5}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 15:19:46 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000840)={0x20000042}, 0xa89f) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 15:19:47 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x15) [ 215.189713][T10756] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 15:19:47 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000840)={0x20000042}, 0xa89f) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 15:19:47 executing program 3: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="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"], 0x3c0}, 0x1, 0x0, 0x0, 0x200000d0}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x18, 0x67}, 0x8) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 15:19:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002600)) 15:19:47 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x15) [ 215.505514][ T26] audit: type=1804 audit(1635347987.350:86): pid=10763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/55/cgroup.controllers" dev="sda1" ino=14119 res=1 errno=0 15:19:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:19:47 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x14) 15:19:47 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x8c, r5, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "3cee4f576a"}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "13dbbc55473e5514a2e0d6c0ba"}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="287a0eca75186da00d06cb116fa41b1dc6795a243e40840ed9e9c1457906f75c9a3dfd61e17eec475cfbfdf2e29d80ae786140072e3a3e176ced6d9c413f4cda808df63f38350816d22018a0f85bf0a75f3553bb957505f9f91cb2c933e7ad690260d83df0", @ANYRES16=r5, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r6 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$NFT_MSG_GETOBJ_RESET(r6, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0500001e26010300000000000000000100000708000340000000015e45f83246cac2c7670d66cbfb7399541dd7fd431d3a01758f95a485585e9f1d669206a953555046807eb1f059ec66d3924795539f36d69ea70722831882e63f6046287d086c5b28865e938ef660ebf7499e1a566535"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4880) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 15:19:47 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x15) 15:19:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x24}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 15:19:47 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x8c, r5, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "3cee4f576a"}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "13dbbc55473e5514a2e0d6c0ba"}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="287a0eca75186da00d06cb116fa41b1dc6795a243e40840ed9e9c1457906f75c9a3dfd61e17eec475cfbfdf2e29d80ae786140072e3a3e176ced6d9c413f4cda808df63f38350816d22018a0f85bf0a75f3553bb957505f9f91cb2c933e7ad690260d83df0", @ANYRES16=r5, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r6 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$NFT_MSG_GETOBJ_RESET(r6, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0500001e26010300000000000000000100000708000340000000015e45f83246cac2c7670d66cbfb7399541dd7fd431d3a01758f95a485585e9f1d669206a953555046807eb1f059ec66d3924795539f36d69ea70722831882e63f6046287d086c5b28865e938ef660ebf7499e1a566535"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4880) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 15:19:47 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x8c, r5, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "3cee4f576a"}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "13dbbc55473e5514a2e0d6c0ba"}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="287a0eca75186da00d06cb116fa41b1dc6795a243e40840ed9e9c1457906f75c9a3dfd61e17eec475cfbfdf2e29d80ae786140072e3a3e176ced6d9c413f4cda808df63f38350816d22018a0f85bf0a75f3553bb957505f9f91cb2c933e7ad690260d83df0", @ANYRES16=r5, @ANYBLOB="020029bd7000fedbdf25180000001c0002005c791b3b9d8568631c09cb98614ad88529ca8cb33efaa9f6b0c7b9bf355063441312b039822fa04dc7060200000000000000007f00000005001e002000000005001e0008000000050000000000000000000000b4098fc15bb5239f4a66956853bb94733b28d254d24b232b0c765f3895733b1200de3712e62caef7cc6e28abf87fb70a9cb5547f98c5b7d545421afaed411733e1c1b431e80000000000000035060259be06fb9867c5587f1449530f50855cee17290126da3b0efe2a5670d812667bb55d10fd05c212beffc88f4763c7a31b387675523ff23c9fbb9509bb9dd48218e1c270db186536d37c6ef51a41c6cb739e04c21d699ca5864fdda30aff6ea10cda84f9432a7be269610919bcc6db2b75acdb73f9"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r6 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$NFT_MSG_GETOBJ_RESET(r6, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0500001e26010300000000000000000100000708000340000000015e45f83246cac2c7670d66cbfb7399541dd7fd431d3a01758f95a485585e9f1d669206a953555046807eb1f059ec66d3924795539f36d69ea70722831882e63f6046287d086c5b28865e938ef660ebf7499e1a566535"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4880) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 15:19:48 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x15) [ 216.439429][ T26] audit: type=1804 audit(1635347988.291:87): pid=10814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/56/cgroup.controllers" dev="sda1" ino=14175 res=1 errno=0 15:19:48 executing program 3: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="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"], 0x3c0}, 0x1, 0x0, 0x0, 0x200000d0}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x18, 0x67}, 0x8) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 15:19:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x468, 0x280, 0x9403, 0x0, 0x280, 0x2c0, 0x398, 0x3d8, 0x3d8, 0x398, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'macsec0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0xffff}}}, @common=@inet=@hashlimit3={{0x158}, {'virt_wifi0\x00', {0xa9f, 0x0, 0x42, 0x0, 0x0, 0x7ff, 0x73c}}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x7}, {0xffff}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) [ 216.868825][T10832] xt_hashlimit: invalid interval 15:19:48 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x8c, r5, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "3cee4f576a"}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "13dbbc55473e5514a2e0d6c0ba"}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="287a0eca75186da00d06cb116fa41b1dc6795a243e40840ed9e9c1457906f75c9a3dfd61e17eec475cfbfdf2e29d80ae786140072e3a3e176ced6d9c413f4cda808df63f38350816d22018a0f85bf0a75f3553bb957505f9f91cb2c933e7ad690260d83df0", @ANYRES16=r5, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r6 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$NFT_MSG_GETOBJ_RESET(r6, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0500001e26010300000000000000000100000708000340000000015e45f83246cac2c7670d66cbfb7399541dd7fd431d3a01758f95a485585e9f1d669206a953555046807eb1f059ec66d3924795539f36d69ea70722831882e63f6046287d086c5b28865e938ef660ebf7499e1a566535"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4880) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 15:19:48 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000130000000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 15:19:48 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x8c, r5, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "3cee4f576a"}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "13dbbc55473e5514a2e0d6c0ba"}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="287a0eca75186da00d06cb116fa41b1dc6795a243e40840ed9e9c1457906f75c9a3dfd61e17eec475cfbfdf2e29d80ae786140072e3a3e176ced6d9c413f4cda808df63f38350816d22018a0f85bf0a75f3553bb957505f9f91cb2c933e7ad690260d83df0", @ANYRES16=r5, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r6 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$NFT_MSG_GETOBJ_RESET(r6, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0500001e26010300000000000000000100000708000340000000015e45f83246cac2c7670d66cbfb7399541dd7fd431d3a01758f95a485585e9f1d669206a953555046807eb1f059ec66d3924795539f36d69ea70722831882e63f6046287d086c5b28865e938ef660ebf7499e1a566535"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4880) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 15:19:48 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, 0x0, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x0, 0x9, 0x0, 0x0, 0x5, 0xbd4a, 0x4e, 0x800, 0x0, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000240)={{}, 0x0, 0x18, @unused=[0x0, 0x0, 0xda42], @devid}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f00000000c0)=@buf="946d"}, 0x20) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001ac0)={{}, 0x0, 0x12, @inherit={0x68, &(0x7f00000000c0)={0x0, 0x4, 0x400, 0x4, {0x1e, 0x6f64, 0x4, 0xaf, 0x4b2d}, [0x3f, 0x57a8baa5, 0x4, 0x6]}}, @subvolid}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 15:19:49 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x8c, r5, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "3cee4f576a"}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "13dbbc55473e5514a2e0d6c0ba"}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="287a0eca75186da00d06cb116fa41b1dc6795a243e40840ed9e9c1457906f75c9a3dfd61e17eec475cfbfdf2e29d80ae786140072e3a3e176ced6d9c413f4cda808df63f38350816d22018a0f85bf0a75f3553bb957505f9f91cb2c933e7ad690260d83df0", @ANYRES16=r5, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r6 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$NFT_MSG_GETOBJ_RESET(r6, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0500001e26010300000000000000000100000708000340000000015e45f83246cac2c7670d66cbfb7399541dd7fd431d3a01758f95a485585e9f1d669206a953555046807eb1f059ec66d3924795539f36d69ea70722831882e63f6046287d086c5b28865e938ef660ebf7499e1a566535"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4880) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) [ 217.383884][ T26] audit: type=1804 audit(1635347989.231:88): pid=10860 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/57/cgroup.controllers" dev="sda1" ino=14187 res=1 errno=0 15:19:49 executing program 3: socket$kcm(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:19:50 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000130000000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 15:19:50 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x8c, r5, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "3cee4f576a"}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "13dbbc55473e5514a2e0d6c0ba"}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="287a0eca75186da00d06cb116fa41b1dc6795a243e40840ed9e9c1457906f75c9a3dfd61e17eec475cfbfdf2e29d80ae786140072e3a3e176ced6d9c413f4cda808df63f38350816d22018a0f85bf0a75f3553bb957505f9f91cb2c933e7ad690260d83df0", @ANYRES16=r5, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r6 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$NFT_MSG_GETOBJ_RESET(r6, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0500001e26010300000000000000000100000708000340000000015e45f83246cac2c7670d66cbfb7399541dd7fd431d3a01758f95a485585e9f1d669206a953555046807eb1f059ec66d3924795539f36d69ea70722831882e63f6046287d086c5b28865e938ef660ebf7499e1a566535"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4880) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 15:19:50 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x8c, r5, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "3cee4f576a"}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "13dbbc55473e5514a2e0d6c0ba"}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="287a0eca75186da00d06cb116fa41b1dc6795a243e40840ed9e9c1457906f75c9a3dfd61e17eec475cfbfdf2e29d80ae786140072e3a3e176ced6d9c413f4cda808df63f38350816d22018a0f85bf0a75f3553bb957505f9f91cb2c933e7ad690260d83df0", @ANYRES16=r5, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r6 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$NFT_MSG_GETOBJ_RESET(r6, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0500001e26010300000000000000000100000708000340000000015e45f83246cac2c7670d66cbfb7399541dd7fd431d3a01758f95a485585e9f1d669206a953555046807eb1f059ec66d3924795539f36d69ea70722831882e63f6046287d086c5b28865e938ef660ebf7499e1a566535"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4880) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 15:19:50 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x8c, r5, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "3cee4f576a"}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "13dbbc55473e5514a2e0d6c0ba"}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="287a0eca75186da00d06cb116fa41b1dc6795a243e40840ed9e9c1457906f75c9a3dfd61e17eec475cfbfdf2e29d80ae786140072e3a3e176ced6d9c413f4cda808df63f38350816d22018a0f85bf0a75f3553bb957505f9f91cb2c933e7ad690260d83df0", @ANYRES16=r5, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r6 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$NFT_MSG_GETOBJ_RESET(r6, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0500001e26010300000000000000000100000708000340000000015e45f83246cac2c7670d66cbfb7399541dd7fd431d3a01758f95a485585e9f1d669206a953555046807eb1f059ec66d3924795539f36d69ea70722831882e63f6046287d086c5b28865e938ef660ebf7499e1a566535"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4880) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) [ 218.726886][ T26] audit: type=1804 audit(1635347990.571:89): pid=10890 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/58/cgroup.controllers" dev="sda1" ino=14188 res=1 errno=0 15:19:50 executing program 3: socket$kcm(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:19:50 executing program 1: socket$kcm(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:19:51 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab71", 0x33, 0x1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f000094e000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) 15:19:51 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000130000000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 15:19:51 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 15:19:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:19:51 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x10001, 0x800f4d2}) socket$can_j1939(0x1d, 0x2, 0x7) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180)=0x7fff, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4(r7, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80, 0x80800) 15:19:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:19:51 executing program 3: socket$kcm(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 219.993429][ T26] audit: type=1804 audit(1635347991.841:90): pid=10928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/59/cgroup.controllers" dev="sda1" ino=14192 res=1 errno=0 15:19:51 executing program 1: socket$kcm(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:19:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:19:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:19:52 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000130000000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 15:19:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000400000085000000070000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 221.350535][ T26] audit: type=1804 audit(1635347993.201:91): pid=10977 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/60/cgroup.controllers" dev="sda1" ino=14148 res=1 errno=0 15:19:53 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab71", 0x33, 0x1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f000094e000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) 15:19:53 executing program 1: socket$kcm(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:19:53 executing program 3: socket$kcm(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:19:53 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x10001, 0x800f4d2}) socket$can_j1939(0x1d, 0x2, 0x7) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180)=0x7fff, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4(r7, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80, 0x80800) 15:19:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000400000085000000070000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:19:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000400000085000000070000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:19:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000400000085000000070000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:19:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000400000085000000070000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:19:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000400000085000000070000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:19:54 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x10001, 0x800f4d2}) socket$can_j1939(0x1d, 0x2, 0x7) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180)=0x7fff, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4(r7, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80, 0x80800) 15:19:54 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x10001, 0x800f4d2}) socket$can_j1939(0x1d, 0x2, 0x7) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180)=0x7fff, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4(r7, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80, 0x80800) 15:19:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x14, 0x5, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}]}]}, 0x78}}, 0x800) 15:19:55 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab71", 0x33, 0x1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f000094e000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) 15:19:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000400000085000000070000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:19:55 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005070020583e0d1e264f5d250000", @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x2e2e}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:19:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x178, 0x4c, 0x200, 0x178, 0x0, 0x258, 0x2e8, 0x2e8, 0x258, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x118, 0x178, 0x0, {0x4000000000000}, [@common=@hbh={{0x48}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2, [], 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 15:19:55 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x10001, 0x800f4d2}) socket$can_j1939(0x1d, 0x2, 0x7) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180)=0x7fff, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4(r7, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80, 0x80800) [ 224.002274][T11053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 15:19:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x10001, 0x800f4d2}) socket$can_j1939(0x1d, 0x2, 0x7) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180)=0x7fff, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4(r7, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80, 0x80800) 15:19:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newpolicy={0xc8, 0x13, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@replay_val={0x10}]}, 0xc8}}, 0x0) 15:19:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'ip6gre0\x00', &(0x7f0000000640)=@ethtool_rxfh_indir={0x38}}) [ 224.750537][T11075] bridge0: mtu greater than device maximum 15:19:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040)=0x6, 0x4) [ 224.820680][T11053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:56 executing program 3: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="6800000000c259006c0000000000040072"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000280)="2c2da2ee918a3730f7", 0x9}, {&(0x7f0000000400)="92f63d5f00140688a836c66558", 0x90d}], 0x2) 15:19:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x12, 0x0, 0x0) 15:19:59 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab71", 0x33, 0x1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f000094e000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) 15:19:59 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x10001, 0x800f4d2}) socket$can_j1939(0x1d, 0x2, 0x7) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180)=0x7fff, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4(r7, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80, 0x80800) 15:19:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff1f00000000", @ANYRES32=r3, @ANYBLOB="01000000648100001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 15:19:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x10000}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x8990, 0x4) 15:19:59 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005070020583e0d1e264f5d250000", @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x2e2e}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:19:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={0x0, 0xd3, 0x1, "e6"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x0, 0x1, "ca"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={0x0, 0xd3}, 0x8) 15:19:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}}, 0x0) [ 227.946606][T11150] sock: sock_timestamping_bind_phc: sock not bind to device [ 227.961637][T11151] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 228.002526][T11156] sock: sock_timestamping_bind_phc: sock not bind to device [ 228.094844][T11153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/187}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080)="1f7ce1b2bf", &(0x7f00000000c0)=""/25}, 0x20) [ 228.201618][T11158] bond1 (unregistering): Released all slaves [ 228.426094][T11185] device vxcan0 entered promiscuous mode [ 228.449465][T11185] device vlan2 entered promiscuous mode [ 228.495260][T11185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 228.572838][T11185] device vxcan0 left promiscuous mode 15:20:00 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) [ 229.095484][T11151] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 15:20:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 15:20:01 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005070020583e0d1e264f5d250000", @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x2e2e}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 229.173114][T11255] bond1 (unregistering): Released all slaves [ 229.347164][T11261] device vxcan0 entered promiscuous mode [ 229.362925][T11261] device vlan2 entered promiscuous mode [ 229.392165][T11261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 229.416783][T11261] device vxcan0 left promiscuous mode [ 229.483671][T11337] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff1f00000000", @ANYRES32=r3, @ANYBLOB="01000000648100001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 230.042120][T11369] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 230.127953][T11373] bond1 (unregistering): Released all slaves 15:20:04 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 15:20:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}}, 0x0) 15:20:04 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005070020583e0d1e264f5d250000", @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x2e2e}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:20:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff1f00000000", @ANYRES32=r3, @ANYBLOB="01000000648100001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 232.989554][T11490] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.073317][T11491] device vxcan0 entered promiscuous mode [ 233.079229][T11491] device vlan2 entered promiscuous mode [ 233.088901][T11491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 233.112385][T11491] device vxcan0 left promiscuous mode [ 233.141678][T11492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:05 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 233.269169][T11506] bond1 (unregistering): Released all slaves 15:20:05 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 15:20:05 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 15:20:05 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 15:20:05 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 15:20:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff1f00000000", @ANYRES32=r3, @ANYBLOB="01000000648100001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 15:20:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}}, 0x0) 15:20:05 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) [ 234.013648][T11594] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.102638][T11595] device vxcan0 entered promiscuous mode 15:20:06 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 234.183967][T11595] device vlan2 entered promiscuous mode [ 234.194606][T11595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 234.214766][T11595] device vxcan0 left promiscuous mode [ 234.329767][T11623] bond1 (unregistering): Released all slaves 15:20:06 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000030000b2d0000000000000000000000005800010054000100080001006e6174002c000280040001"], 0x6c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:20:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}}, 0x0) 15:20:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_CT_DIRECTION={0x5}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) [ 234.942006][T11717] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 15:20:06 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r1, &(0x7f0000000640), &(0x7f0000000740)=""/235}, 0x20) [ 235.011759][T11717] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.065298][T11717] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 15:20:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_CT_DIRECTION={0x5}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) [ 235.126559][T11717] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 15:20:07 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) [ 235.170529][T11721] device vxcan0 entered promiscuous mode 15:20:07 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) [ 235.219179][T11721] device vlan2 entered promiscuous mode [ 235.253075][T11721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready 15:20:07 executing program 5: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b8651f114675554d08561ae280374fcdb9460d4b16370e0217002441a669df7b15299cbbe0054e1340241a76e5dc0562c39e2c8883ce904f968bfae9c06430e453e7b0b0047d4756d369a3d752a47335b0560ec81217795adca74ebf4eb528dd716e2c9d423580b118b1e7e8c5d0c1882e8b33ddef98e8a9c972ab385a7872d625326d98cb20c685e4ee8e2fdfd7c96e0c11698314afadd075e45fb335a6fc651f94df5e2b3d577afb2885138d494f330388a2f41346552b6e662cc094ac1adbca9ec6be94e6eb17361852ec5998c96e68f662e3b9c990566d8bfd5e8a74a3d9dc", 0xe1, 0x4040080, &(0x7f0000000200)={0xa, 0x4e04, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3a}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000000c6020fd6800e81e28a000000e381"], 0x208e19b) mmap(&(0x7f000096f000/0x1000)=nil, 0x1000, 0x5, 0x8010, 0xffffffffffffffff, 0x2a43c000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x102}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) [ 235.307375][T11721] device vxcan0 left promiscuous mode 15:20:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_CT_DIRECTION={0x5}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) [ 235.521382][T11741] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.541662][T11741] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.609164][ T26] audit: type=1804 audit(1635348007.464:92): pid=11740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/70/cgroup.controllers" dev="sda1" ino=14248 res=1 errno=0 [ 235.706023][T11741] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.750204][T11741] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 15:20:07 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x9188, 0x0) 15:20:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_CT_DIRECTION={0x5}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) [ 236.293199][ T26] audit: type=1804 audit(1635348008.144:93): pid=11735 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=14248 res=1 errno=0 15:20:08 executing program 5: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b8651f114675554d08561ae280374fcdb9460d4b16370e0217002441a669df7b15299cbbe0054e1340241a76e5dc0562c39e2c8883ce904f968bfae9c06430e453e7b0b0047d4756d369a3d752a47335b0560ec81217795adca74ebf4eb528dd716e2c9d423580b118b1e7e8c5d0c1882e8b33ddef98e8a9c972ab385a7872d625326d98cb20c685e4ee8e2fdfd7c96e0c11698314afadd075e45fb335a6fc651f94df5e2b3d577afb2885138d494f330388a2f41346552b6e662cc094ac1adbca9ec6be94e6eb17361852ec5998c96e68f662e3b9c990566d8bfd5e8a74a3d9dc", 0xe1, 0x4040080, &(0x7f0000000200)={0xa, 0x4e04, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3a}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000000c6020fd6800e81e28a000000e381"], 0x208e19b) mmap(&(0x7f000096f000/0x1000)=nil, 0x1000, 0x5, 0x8010, 0xffffffffffffffff, 0x2a43c000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x102}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) [ 236.431137][T11740] syz-executor.5 (11740) used greatest stack depth: 22040 bytes left 15:20:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x300, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 15:20:08 executing program 2: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b8651f114675554d08561ae280374fcdb9460d4b16370e0217002441a669df7b15299cbbe0054e1340241a76e5dc0562c39e2c8883ce904f968bfae9c06430e453e7b0b0047d4756d369a3d752a47335b0560ec81217795adca74ebf4eb528dd716e2c9d423580b118b1e7e8c5d0c1882e8b33ddef98e8a9c972ab385a7872d625326d98cb20c685e4ee8e2fdfd7c96e0c11698314afadd075e45fb335a6fc651f94df5e2b3d577afb2885138d494f330388a2f41346552b6e662cc094ac1adbca9ec6be94e6eb17361852ec5998c96e68f662e3b9c990566d8bfd5e8a74a3d9dc", 0xe1, 0x4040080, &(0x7f0000000200)={0xa, 0x4e04, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3a}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000000c6020fd6800e81e28a000000e381"], 0x208e19b) mmap(&(0x7f000096f000/0x1000)=nil, 0x1000, 0x5, 0x8010, 0xffffffffffffffff, 0x2a43c000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x102}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) 15:20:08 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 15:20:08 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x9188, 0x0) 15:20:08 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) [ 237.139199][ T26] audit: type=1804 audit(1635348008.994:94): pid=11820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/71/cgroup.controllers" dev="sda1" ino=14248 res=1 errno=0 [ 237.300895][ T26] audit: type=1804 audit(1635348009.034:95): pid=11847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/76/cgroup.controllers" dev="sda1" ino=13954 res=1 errno=0 15:20:09 executing program 5: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b8651f114675554d08561ae280374fcdb9460d4b16370e0217002441a669df7b15299cbbe0054e1340241a76e5dc0562c39e2c8883ce904f968bfae9c06430e453e7b0b0047d4756d369a3d752a47335b0560ec81217795adca74ebf4eb528dd716e2c9d423580b118b1e7e8c5d0c1882e8b33ddef98e8a9c972ab385a7872d625326d98cb20c685e4ee8e2fdfd7c96e0c11698314afadd075e45fb335a6fc651f94df5e2b3d577afb2885138d494f330388a2f41346552b6e662cc094ac1adbca9ec6be94e6eb17361852ec5998c96e68f662e3b9c990566d8bfd5e8a74a3d9dc", 0xe1, 0x4040080, &(0x7f0000000200)={0xa, 0x4e04, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3a}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000000c6020fd6800e81e28a000000e381"], 0x208e19b) mmap(&(0x7f000096f000/0x1000)=nil, 0x1000, 0x5, 0x8010, 0xffffffffffffffff, 0x2a43c000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x102}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) [ 237.931092][ T26] audit: type=1804 audit(1635348009.784:96): pid=11916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/72/cgroup.controllers" dev="sda1" ino=13956 res=1 errno=0 15:20:09 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x9188, 0x0) 15:20:09 executing program 2: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b8651f114675554d08561ae280374fcdb9460d4b16370e0217002441a669df7b15299cbbe0054e1340241a76e5dc0562c39e2c8883ce904f968bfae9c06430e453e7b0b0047d4756d369a3d752a47335b0560ec81217795adca74ebf4eb528dd716e2c9d423580b118b1e7e8c5d0c1882e8b33ddef98e8a9c972ab385a7872d625326d98cb20c685e4ee8e2fdfd7c96e0c11698314afadd075e45fb335a6fc651f94df5e2b3d577afb2885138d494f330388a2f41346552b6e662cc094ac1adbca9ec6be94e6eb17361852ec5998c96e68f662e3b9c990566d8bfd5e8a74a3d9dc", 0xe1, 0x4040080, &(0x7f0000000200)={0xa, 0x4e04, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3a}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000000c6020fd6800e81e28a000000e381"], 0x208e19b) mmap(&(0x7f000096f000/0x1000)=nil, 0x1000, 0x5, 0x8010, 0xffffffffffffffff, 0x2a43c000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x102}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) 15:20:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x300, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 15:20:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="130000004e00090468fe07002b0068fe0100ee", 0x13}], 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) 15:20:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x74) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000a139000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @remote}]}, 0x20}}, 0x0) 15:20:10 executing program 5: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b8651f114675554d08561ae280374fcdb9460d4b16370e0217002441a669df7b15299cbbe0054e1340241a76e5dc0562c39e2c8883ce904f968bfae9c06430e453e7b0b0047d4756d369a3d752a47335b0560ec81217795adca74ebf4eb528dd716e2c9d423580b118b1e7e8c5d0c1882e8b33ddef98e8a9c972ab385a7872d625326d98cb20c685e4ee8e2fdfd7c96e0c11698314afadd075e45fb335a6fc651f94df5e2b3d577afb2885138d494f330388a2f41346552b6e662cc094ac1adbca9ec6be94e6eb17361852ec5998c96e68f662e3b9c990566d8bfd5e8a74a3d9dc", 0xe1, 0x4040080, &(0x7f0000000200)={0xa, 0x4e04, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3a}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000000c6020fd6800e81e28a000000e381"], 0x208e19b) mmap(&(0x7f000096f000/0x1000)=nil, 0x1000, 0x5, 0x8010, 0xffffffffffffffff, 0x2a43c000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x102}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) [ 238.638876][ T26] audit: type=1804 audit(1635348010.494:97): pid=11957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/77/cgroup.controllers" dev="sda1" ino=13953 res=1 errno=0 15:20:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) [ 238.992062][T11994] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x300, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 239.055354][ T26] audit: type=1804 audit(1635348010.914:98): pid=11985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/73/cgroup.controllers" dev="sda1" ino=14260 res=1 errno=0 15:20:11 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x9188, 0x0) [ 239.228373][T11994] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:11 executing program 2: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b8651f114675554d08561ae280374fcdb9460d4b16370e0217002441a669df7b15299cbbe0054e1340241a76e5dc0562c39e2c8883ce904f968bfae9c06430e453e7b0b0047d4756d369a3d752a47335b0560ec81217795adca74ebf4eb528dd716e2c9d423580b118b1e7e8c5d0c1882e8b33ddef98e8a9c972ab385a7872d625326d98cb20c685e4ee8e2fdfd7c96e0c11698314afadd075e45fb335a6fc651f94df5e2b3d577afb2885138d494f330388a2f41346552b6e662cc094ac1adbca9ec6be94e6eb17361852ec5998c96e68f662e3b9c990566d8bfd5e8a74a3d9dc", 0xe1, 0x4040080, &(0x7f0000000200)={0xa, 0x4e04, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3a}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000000c6020fd6800e81e28a000000e381"], 0x208e19b) mmap(&(0x7f000096f000/0x1000)=nil, 0x1000, 0x5, 0x8010, 0xffffffffffffffff, 0x2a43c000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x102}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) 15:20:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) pipe(&(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100005000) 15:20:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r2, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8}, @GTPA_FLOW={0x6}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r3}]}, 0x48}}, 0x0) [ 239.576930][ T26] audit: type=1804 audit(1635348011.434:99): pid=12054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir389380647/syzkaller.IlCezc/65/cgroup.controllers" dev="sda1" ino=14270 res=1 errno=0 [ 239.750128][ T26] audit: type=1804 audit(1635348011.564:100): pid=12059 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/78/cgroup.controllers" dev="sda1" ino=14259 res=1 errno=0 15:20:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r2, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8}, @GTPA_FLOW={0x6}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r3}]}, 0x48}}, 0x0) 15:20:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) pipe(&(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100005000) 15:20:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) pipe(&(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100005000) 15:20:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x300, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 15:20:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0xffffff80, 0x4) sendto$packet(r0, &(0x7f0000000140)="78d50001004102e22000ffff8100", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 15:20:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r2, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8}, @GTPA_FLOW={0x6}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r3}]}, 0x48}}, 0x0) [ 240.453330][ T26] audit: type=1804 audit(1635348012.305:101): pid=12089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/74/cgroup.controllers" dev="sda1" ino=14278 res=1 errno=0 15:20:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x2b, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9, 0x0, @opaque="e7"}}}}}, 0x0) [ 240.625369][ T26] audit: type=1804 audit(1635348012.345:102): pid=12094 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir389380647/syzkaller.IlCezc/66/cgroup.controllers" dev="sda1" ino=13957 res=1 errno=0 15:20:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000300)={0x10}) 15:20:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r2, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8}, @GTPA_FLOW={0x6}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r3}]}, 0x48}}, 0x0) [ 240.730551][T12103] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:20:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/497], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90803600000f000009e0ff088641fffffe104004000638877fbac14140ce000000dbe3e7d2a182fff", 0x0, 0x104, 0xa000000, 0xa0061000, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0f2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) 15:20:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) pipe(&(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100005000) [ 240.978187][T12108] EXT4-fs warning (device sda1): verify_group_input:155: Last group not full 15:20:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x3c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "875488871764a940b48bed976461aec1"}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}]}]}, 0x5c}}, 0x0) 15:20:13 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xb) recvmmsg(r0, &(0x7f0000000e80), 0x3fffffffffffd56, 0x10060, 0x0) 15:20:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) pipe(&(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100005000) 15:20:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="200000000000000084000000020000000bcc06"], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 241.459960][ T26] audit: type=1804 audit(1635348013.315:103): pid=12118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/75/cgroup.controllers" dev="sda1" ino=14285 res=1 errno=0 15:20:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 15:20:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000000), 0x10c000) 15:20:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/497], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90803600000f000009e0ff088641fffffe104004000638877fbac14140ce000000dbe3e7d2a182fff", 0x0, 0x104, 0xa000000, 0xa0061000, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) [ 241.656980][ T26] audit: type=1804 audit(1635348013.515:104): pid=12135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir389380647/syzkaller.IlCezc/67/cgroup.controllers" dev="sda1" ino=14291 res=1 errno=0 15:20:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x3c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "875488871764a940b48bed976461aec1"}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}]}]}, 0x5c}}, 0x0) 15:20:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 15:20:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x3c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "875488871764a940b48bed976461aec1"}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}]}]}, 0x5c}}, 0x0) 15:20:14 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @loopback}, {0x2, @remote}, 0x0, {0x2, 0x0, @local}, 'syzkaller1\x00'}) 15:20:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) pipe(&(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100005000) 15:20:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000000), 0x10c000) 15:20:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x3c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "875488871764a940b48bed976461aec1"}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}]}]}, 0x5c}}, 0x0) 15:20:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) pipe(&(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100005000) 15:20:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/497], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90803600000f000009e0ff088641fffffe104004000638877fbac14140ce000000dbe3e7d2a182fff", 0x0, 0x104, 0xa000000, 0xa0061000, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0f2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) 15:20:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000480), 0x4) 15:20:14 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000000)=@tcp, 0x1}, 0x20) 15:20:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000000), 0x10c000) [ 242.706586][ T26] audit: type=1804 audit(1635348014.565:105): pid=12171 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir389380647/syzkaller.IlCezc/68/cgroup.controllers" dev="sda1" ino=13953 res=1 errno=0 [ 242.851468][ T26] audit: type=1804 audit(1635348014.625:106): pid=12178 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/76/cgroup.controllers" dev="sda1" ino=13985 res=1 errno=0 15:20:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xd, &(0x7f0000000480), 0x4) 15:20:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x886c}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}}, 0x0) 15:20:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000000), 0x10c000) 15:20:15 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7f, 0x7, 0x5}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r2}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 15:20:15 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1030, 0x4) 15:20:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf00000000000000c00cf8df05502407755f2bd58ced0cf819b5c0c00000000000090af27db5b56024df96b4673b4e8d5467e3554508535766c80114604eab9b290a208000000000000003ff065fd3052aae80677eeba68562eaeaea5fecf298ca20f274233106e2baf69b1c66c01e44d1dd5c50b7420b48a93fe94c756108afcd0b2eb785632e0a85f02a5a0474ae549070000000000000094fba0ed5020e6477cc92141b995197a0b975e947cd6d4a561ced23b0b4a902be6af7ec2d1ba00000000000000000000000000000000008ca7dfee7f4b413568b7a3b4ab3b21753a83f86c1df4d3f50d507b15b15b7a80bded0e4a20522ec2eaf182c45a45b60a0eb68554c97540187ebc2a5f5f29108ddf8600697130ad2850b0318f11e08ccd24b486795901c0d9edae0ed33afd18e4f55ee27ea5e8887f88b023241027eac9c446ace00836d4cf379e53d45ac44ca2532c29fe40f33b5d00b3ca4000"/497], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90803600000f000009e0ff088641fffffe104004000638877fbac14140ce000000dbe3e7d2a182fff", 0x0, 0x104, 0xa000000, 0xa0061000, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0f2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) 15:20:15 executing program 1: unshare(0x6c060000) unshare(0x0) unshare(0xa040000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) unshare(0x280) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64], 0x78) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000020c0)=0x1f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x103000000000000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x10, r0, 0xae166000) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) unshare(0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x1, @mcast2, 0x2}, 0x1c) 15:20:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1802000000040000000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, 0xfffffffffffffffe, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 15:20:15 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000100), 0x18) 15:20:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @remote}, @rc={0x1f, @fixed}, 0x4, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7fffffff}) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'gre0\x00', 0xfff7}) 15:20:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000140000000800020001000000200001800800030001000000140002006e657464657673696d30"], 0x3c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000002) 15:20:15 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x100000001) write(r0, 0x0, 0x0) 15:20:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000900)=@can_delroute={0x13, 0x19, 0x3, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "a0e74e68556eef6e"}}}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "95d4ccb1a93f06731b87866c5393250ee1864993"}}]}, 0x14c}}, 0x0) 15:20:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @remote}, @rc={0x1f, @fixed}, 0x4, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7fffffff}) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'gre0\x00', 0xfff7}) [ 244.024934][ T26] audit: type=1804 audit(1635348015.885:107): pid=12234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/77/cgroup.controllers" dev="sda1" ino=14289 res=1 errno=0 15:20:16 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001400)={0x1c, r0, 0x311, 0x0, 0x0, {{0x6b}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:20:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x19, 0x0, "d65fbcdafb3d976718e46ff2f3d32c21dbd4b0769d254a213b96e5bd5e735d5d620eecfe46b3625de7a7b73b16aeaefb8a0ff932ab7e7bb26e2f058b0951c483cabd0e1a81a2d20b887dbd771d71131c"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 15:20:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002940)=@delchain={0x3c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_flower={{0x18}, {0x4}}, @TCA_CHAIN={0x8}]}, 0x3c}}, 0x0) 15:20:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @remote}, @rc={0x1f, @fixed}, 0x4, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7fffffff}) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'gre0\x00', 0xfff7}) [ 244.359837][T12246] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 244.456831][T12250] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.581281][T12253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:16 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x15) 15:20:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000140000000800020001000000200001800800030001000000140002006e657464657673696d30"], 0x3c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000002) 15:20:16 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 15:20:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x118, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0xb0, 0x118, 0x0, {}, [@common=@set={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth0_to_bridge\x00', 'gretap0\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 15:20:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @remote}, @rc={0x1f, @fixed}, 0x4, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7fffffff}) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'gre0\x00', 0xfff7}) 15:20:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002940)=@delchain={0x3c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_flower={{0x18}, {0x4}}, @TCA_CHAIN={0x8}]}, 0x3c}}, 0x0) [ 244.852027][T12274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.893691][T12278] dccp_invalid_packet: P.Data Offset(0) too small 15:20:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) close(r1) [ 244.934810][T12278] dccp_invalid_packet: P.Data Offset(0) too small 15:20:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 15:20:17 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 245.097582][ T26] audit: type=1804 audit(1635348016.955:108): pid=12275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/78/cgroup.controllers" dev="sda1" ino=14285 res=1 errno=0 15:20:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @range={{0xa}, @void}}]}], {0x14, 0x10}}, 0x94}}, 0x0) 15:20:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002940)=@delchain={0x3c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_flower={{0x18}, {0x4}}, @TCA_CHAIN={0x8}]}, 0x3c}}, 0x0) 15:20:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x1f8, 0x0, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) [ 245.329236][T12308] dccp_invalid_packet: P.Data Offset(0) too small [ 245.340722][T12309] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:17 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 245.521341][T12323] x_tables: duplicate underflow at hook 2 15:20:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000140000000800020001000000200001800800030001000000140002006e657464657673696d30"], 0x3c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000002) 15:20:17 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000002060100000400000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c0002800800014000000f000c0001800800014000000000080008000000e20005000500020000000500010006"], 0x1}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfe9c) splice(r0, 0x0, r2, 0x0, 0x10000005c, 0x0) 15:20:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4744, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 15:20:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002940)=@delchain={0x3c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_flower={{0x18}, {0x4}}, @TCA_CHAIN={0x8}]}, 0x3c}}, 0x0) [ 245.594090][T12329] dccp_invalid_packet: P.Data Offset(0) too small 15:20:17 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 245.879795][T12341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) pipe(&(0x7f0000000140)) socket$inet(0x10, 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x6609, 0x0) [ 245.968443][T12345] dccp_invalid_packet: P.Data Offset(0) too small [ 245.998023][T12323] x_tables: duplicate underflow at hook 2 [ 246.041557][ T26] audit: type=1804 audit(1635348017.895:109): pid=12343 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/79/cgroup.controllers" dev="sda1" ino=14296 res=1 errno=0 15:20:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x800, 0x8, 0x5, 0x40, 0x1}, 0x40) 15:20:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xded, 0x1f}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:20:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xded, 0x1f}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:20:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8a}, [@generic={0x7f}]}, &(0x7f00000002c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x1f8, 0x0, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) 15:20:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000140000000800020001000000200001800800030001000000140002006e657464657673696d30"], 0x3c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000002) 15:20:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) pipe(&(0x7f0000000140)) socket$inet(0x10, 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x6609, 0x0) [ 246.748558][T12395] x_tables: duplicate underflow at hook 2 15:20:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x1f8, 0x0, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) [ 246.983930][ T26] audit: type=1804 audit(1635348018.846:110): pid=12396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/80/cgroup.controllers" dev="sda1" ino=14301 res=1 errno=0 [ 247.056231][T12401] x_tables: duplicate underflow at hook 2 15:20:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4744, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 15:20:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xded, 0x1f}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:20:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x1f8, 0x0, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) 15:20:19 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000140)) [ 247.721740][T12410] x_tables: duplicate underflow at hook 2 15:20:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x1f8, 0x0, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) 15:20:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) pipe(&(0x7f0000000140)) socket$inet(0x10, 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x6609, 0x0) 15:20:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xded, 0x1f}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:20:19 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000140)) [ 248.035378][T12418] x_tables: duplicate underflow at hook 2 15:20:20 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000140)) 15:20:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 15:20:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x1f8, 0x0, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) 15:20:20 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000140)) [ 248.802698][T12435] x_tables: duplicate underflow at hook 2 15:20:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4744, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 15:20:20 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x8}, 0x1c) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/205, 0xcd}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe80000052289e000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 15:20:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x1f8, 0x0, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) 15:20:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) [ 249.106807][T12445] x_tables: duplicate underflow at hook 2 15:20:21 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x8}, 0x1c) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/205, 0xcd}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe80000052289e000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 15:20:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) pipe(&(0x7f0000000140)) socket$inet(0x10, 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x6609, 0x0) 15:20:21 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 15:20:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000000), 0x4) 15:20:21 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x8}, 0x1c) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/205, 0xcd}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe80000052289e000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 15:20:21 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000a00000000002a37df0414d71cd4516756bc355786047de7fe92b166298944d7059bd567dc0500ebad24cb6e552a03d04e050020fc2f89a81c36bc506a6877e0a98aeb541e63c104c2bca5d967cf6995f035ef32fdc4aba1133fa5c19220955bb95529eb249e833cecda000000ffffffff73c64b94b30e4732edbf191d07ce392d75d4ac01fc606f2db4a2fa8d2d80080ff96fd2266414db047dcf6fe15300010000f3ed9f15980e406c834bf91625c1ad06000000ad57f69d19831e528d3c11e4bc72ee7bf4533a671f91d0af1ed47d3873222c4b1e8ea13a09dbbf6bbe2357e90e001ce14cd9070000008e9fcd6726555c7cfa2084b6bd9330d990f993341b5961ff805d908e3fa13e079a2fbb6d638e9a0000e0222ba67af666fd0081a1eebaaddc2ffb7f261ac73cd240e4dd984c40b3b0af3719e60bb855d0e3db3cb99d1cb366c074c550fbd4fd30745122f6c5c2c7a867a31a257bce466a7c2388c612983ae4141aaa2d6f8b92ede44f402eecb926af695fdc6b7b5da0bebe59075a78408ea32b714c32355150d441551f660b000000000000e147a18cd0dca3e28f3bd13918ba8115a08d0703e7c500710a8df8b5ba0d1228b2ddaca3ffb76cdae0eb77db89b81d62dc71ce2ffc529ee375791cf53cea73e8eb1332ffbcb9d80096806793ce01ff0f000000000000c094dcd5d2cc2499d3c1d5be1ff099f6547f0a48432f7c6b195c99eb15434b3f346132000000000000000000000000000000000100000000000000000000e800000100000000002e0d67419db74e5aabbff8bc4079d4470fc396176aba8c8807867e6c3779247e31b63608089f5e16a0410c93fa8edd95f034c5187abe5ec82bd249141e99e98120acd6d362f275bd916655ebb6d0c84a12431fc17953172ee29af57d58127953df3d8ee803cc860bd8362cb755559ea5249519e4b9757348699605fa0da8adc6b1841757c4c4279f13dc7681202bac35a68cfefc1394d35ae94a963dd8ed1fb85851b3d66d6b6418fea2f5135a4f9ab1b5f7af1d5317607a9c37f08014d1fe9a72c4addec9a49736fa16a0ab8c9d78ed8cc635351aa54fc6b18e5559467bc1111ea1b3eb171bb3f0166c000e43425461b03bceb88c10dee21865beaba71fc836fe98b2fe52c5e4dd1bb8fb9dbdb3e65dcd586e3f22b1d53b199fb1c06eb4e42fcdc8575bc107441e42d91d2b898a299c399a8ecb8c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 15:20:21 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000002740)={0x9, 'vlan0\x00'}) 15:20:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0xc03, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:20:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4744, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 15:20:22 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x8}, 0x1c) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/205, 0xcd}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe80000052289e000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 15:20:22 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000a00000000002a37df0414d71cd4516756bc355786047de7fe92b166298944d7059bd567dc0500ebad24cb6e552a03d04e050020fc2f89a81c36bc506a6877e0a98aeb541e63c104c2bca5d967cf6995f035ef32fdc4aba1133fa5c19220955bb95529eb249e833cecda000000ffffffff73c64b94b30e4732edbf191d07ce392d75d4ac01fc606f2db4a2fa8d2d80080ff96fd2266414db047dcf6fe15300010000f3ed9f15980e406c834bf91625c1ad06000000ad57f69d19831e528d3c11e4bc72ee7bf4533a671f91d0af1ed47d3873222c4b1e8ea13a09dbbf6bbe2357e90e001ce14cd9070000008e9fcd6726555c7cfa2084b6bd9330d990f993341b5961ff805d908e3fa13e079a2fbb6d638e9a0000e0222ba67af666fd0081a1eebaaddc2ffb7f261ac73cd240e4dd984c40b3b0af3719e60bb855d0e3db3cb99d1cb366c074c550fbd4fd30745122f6c5c2c7a867a31a257bce466a7c2388c612983ae4141aaa2d6f8b92ede44f402eecb926af695fdc6b7b5da0bebe59075a78408ea32b714c32355150d441551f660b000000000000e147a18cd0dca3e28f3bd13918ba8115a08d0703e7c500710a8df8b5ba0d1228b2ddaca3ffb76cdae0eb77db89b81d62dc71ce2ffc529ee375791cf53cea73e8eb1332ffbcb9d80096806793ce01ff0f000000000000c094dcd5d2cc2499d3c1d5be1ff099f6547f0a48432f7c6b195c99eb15434b3f346132000000000000000000000000000000000100000000000000000000e800000100000000002e0d67419db74e5aabbff8bc4079d4470fc396176aba8c8807867e6c3779247e31b63608089f5e16a0410c93fa8edd95f034c5187abe5ec82bd249141e99e98120acd6d362f275bd916655ebb6d0c84a12431fc17953172ee29af57d58127953df3d8ee803cc860bd8362cb755559ea5249519e4b9757348699605fa0da8adc6b1841757c4c4279f13dc7681202bac35a68cfefc1394d35ae94a963dd8ed1fb85851b3d66d6b6418fea2f5135a4f9ab1b5f7af1d5317607a9c37f08014d1fe9a72c4addec9a49736fa16a0ab8c9d78ed8cc635351aa54fc6b18e5559467bc1111ea1b3eb171bb3f0166c000e43425461b03bceb88c10dee21865beaba71fc836fe98b2fe52c5e4dd1bb8fb9dbdb3e65dcd586e3f22b1d53b199fb1c06eb4e42fcdc8575bc107441e42d91d2b898a299c399a8ecb8c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 15:20:22 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0xe3af}, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000280), &(0x7f0000000000)=@udp=r1}, 0x20) 15:20:22 executing program 5: socket(0x10, 0x2, 0x0) unshare(0x600) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 15:20:22 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000000040)) [ 250.701690][T12486] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 15:20:22 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 15:20:22 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @remote, 'vxcan1\x00'}}, 0x1e) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:20:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:20:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x2, 0x1, 0x301}, 0x14}}, 0x0) 15:20:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000140), 0x4) 15:20:22 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000200)) 15:20:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) 15:20:23 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2, 0x0, 0x3}}, 0x2e) 15:20:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5cd5d6a1be7d039c}]}]}]}, 0x54}}, 0x0) 15:20:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb8}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 15:20:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff0b, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a0002840200400402004e20000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 15:20:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32, @ANYBLOB="0000000000000000140012800b000100626174616476"], 0x3c}}, 0x0) 15:20:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x2, &(0x7f0000000840)=0x100, 0x4) 15:20:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x6d, 0x0, &(0x7f0000001300)) 15:20:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$inet6_icmp(0xa, 0x2, 0x3a) socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xb8}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:20:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @redir={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) [ 251.633800][T12524] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 251.699128][T12524] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:20:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 15:20:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x1b8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/440]}, 0x230) 15:20:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340), 0xfdd8, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000001300), 0x683, r0}, 0x38) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) sendmsg$nl_route_sched(r1, 0x0, 0x0) 15:20:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x3e) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0304a203093260004003002cfff57b016d2763bd56373780398d532f01000000000603c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) 15:20:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32, @ANYBLOB="0000000000000000140012800b000100626174616476"], 0x3c}}, 0x0) 15:20:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff0b, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a0002840200400402004e20000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 15:20:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:20:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast1, @in=@multicast1, 0x0, 0xe4c7f3e7577809bc}]}, 0x38}}, 0x0) [ 252.116142][T12551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.156500][T12551] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:20:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff0b, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a0002840200400402004e20000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 15:20:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32, @ANYBLOB="0000000000000000140012800b000100626174616476"], 0x3c}}, 0x0) 15:20:24 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x18, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) 15:20:24 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shutdown(r0, 0x0) 15:20:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 252.535148][T12566] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:20:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff0b, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a0002840200400402004e20000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 252.575872][T12568] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 252.599100][T12566] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:20:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340), 0xfdd8, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000001300), 0x683, r0}, 0x38) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) sendmsg$nl_route_sched(r1, 0x0, 0x0) 15:20:25 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shutdown(r0, 0x0) 15:20:25 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000880)=""/4096, 0x1000}, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/232, 0xe8}], 0x1, 0x7a}}], 0x48}, 0x0) 15:20:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a45264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e859dc6c5f28557a8046964d2a15b4c2a2bb1dcc5a80c010063c84b00837a7e1e000000907900000000000000000000000800"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) sendto$inet(r0, &(0x7f0000000000)="50e066440755e017fa881fe311c7c5bb687a4cb4e1ee4580168b29ec88d658115bb8f5fad111b7398ef849bcf31adf", 0x2f, 0x200008c0, &(0x7f0000000080)={0x2, 0x4e21, @private=0xa010101}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000001380)={0x20, 0x10, '\x00', 0x1, &(0x7f00000012c0)=[0x0, 0x0]}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r1}, @exit], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000001a40)={'icmp\x00'}, &(0x7f0000001a80)=0x1e) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r2, &(0x7f00000019c0)={0x2, 0x0, @multicast1}, &(0x7f0000001a00)=0x10, 0x100800) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001280)={r0, 0x0, 0x7f, 0x2}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0xb, &(0x7f00000017c0)=@raw=[@generic={0x3, 0xb, 0x4, 0x1, 0x5}, @call={0x85, 0x0, 0x0, 0x9d}, @call={0x85, 0x0, 0x0, 0x7f}, @map={0x18, 0x9, 0x1, 0x0, r1}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0x80}], &(0x7f00000013c0)='GPL\x00', 0x6b1c, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000001840)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001880)={0x1, 0xb, 0x3, 0x20}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xa, 0xa, &(0x7f0000001940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffc}, [@exit, @call={0x85, 0x0, 0x0, 0x1b}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5a000000}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x5}, @alu={0x4, 0x0, 0x4, 0x8, 0x8, 0x20, 0xfffffffffffffff3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b700030703009e40f005dd1fff060007000000e08477fbac141436e00a0001c699da153f0809e6e380f60106f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058e05cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 15:20:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32, @ANYBLOB="0000000000000000140012800b000100626174616476"], 0x3c}}, 0x0) 15:20:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 254.198875][T12589] rdma_op ffff88806f1049f0 conn xmit_rdma 0000000000000000 [ 254.210405][T12591] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:20:26 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shutdown(r0, 0x0) [ 254.266212][T12595] rdma_op ffff8880159911f0 conn xmit_rdma 0000000000000000 [ 254.273642][T12591] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:20:26 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x7fffffffffffff7c}) 15:20:26 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shutdown(r0, 0x0) 15:20:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:20:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 15:20:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_SETFLAGS(r0, 0x6612, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080)=0xa340, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"/769], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000026c0)={@dev, @dev, 0x0}, &(0x7f0000002700)=0xc) connect$inet6(r4, &(0x7f0000002800)={0xa, 0x4e20, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2c48}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000027c0)={'syztnl2\x00', &(0x7f0000002740)={'ip6tnl0\x00', r5, 0x2f, 0x2, 0x10, 0x7, 0x1, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, '\x00', 0x32}, 0x7, 0x1, 0x8, 0x4}}) socket(0x11, 0x2, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=r6, @ANYBLOB="af46da4ff909e9d718a6460218d8b5112f93c506e21dd58a1626389938fd5b946283af23d0a84d49af966bba9aeb8e1eaf7cb3f7fd1e564bc860ea6c4168244238f5f7859749f8b0be87bbf6c348e9a8232b07eeacf27c4431424ae19c309f3db2a76fe79edd"], 0x24}}, 0x0) [ 255.363709][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.370111][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 15:20:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340), 0xfdd8, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000001300), 0x683, r0}, 0x38) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) sendmsg$nl_route_sched(r1, 0x0, 0x0) 15:20:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) 15:20:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_SETFLAGS(r0, 0x6612, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080)=0xa340, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"/769], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000026c0)={@dev, @dev, 0x0}, &(0x7f0000002700)=0xc) connect$inet6(r4, &(0x7f0000002800)={0xa, 0x4e20, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2c48}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000027c0)={'syztnl2\x00', &(0x7f0000002740)={'ip6tnl0\x00', r5, 0x2f, 0x2, 0x10, 0x7, 0x1, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, '\x00', 0x32}, 0x7, 0x1, 0x8, 0x4}}) socket(0x11, 0x2, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=r6, @ANYBLOB="af46da4ff909e9d718a6460218d8b5112f93c506e21dd58a1626389938fd5b946283af23d0a84d49af966bba9aeb8e1eaf7cb3f7fd1e564bc860ea6c4168244238f5f7859749f8b0be87bbf6c348e9a8232b07eeacf27c4431424ae19c309f3db2a76fe79edd"], 0x24}}, 0x0) [ 257.800585][T12629] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.809042][T12629] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.884169][T12629] device bridge0 entered promiscuous mode [ 258.020515][T12632] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.041860][T12632] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.049099][T12632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.056587][T12632] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.063736][T12632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.187683][T12632] device bridge0 left promiscuous mode [ 258.238700][T12629] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.245949][T12629] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.274977][T12629] device bridge0 entered promiscuous mode [ 258.323108][T12632] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.348844][T12632] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.356144][T12632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.363597][T12632] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.370693][T12632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.452430][T12632] device bridge0 left promiscuous mode 15:20:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 15:20:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) 15:20:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_SETFLAGS(r0, 0x6612, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080)=0xa340, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"/769], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000026c0)={@dev, @dev, 0x0}, &(0x7f0000002700)=0xc) connect$inet6(r4, &(0x7f0000002800)={0xa, 0x4e20, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2c48}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000027c0)={'syztnl2\x00', &(0x7f0000002740)={'ip6tnl0\x00', r5, 0x2f, 0x2, 0x10, 0x7, 0x1, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, '\x00', 0x32}, 0x7, 0x1, 0x8, 0x4}}) socket(0x11, 0x2, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=r6, @ANYBLOB="af46da4ff909e9d718a6460218d8b5112f93c506e21dd58a1626389938fd5b946283af23d0a84d49af966bba9aeb8e1eaf7cb3f7fd1e564bc860ea6c4168244238f5f7859749f8b0be87bbf6c348e9a8232b07eeacf27c4431424ae19c309f3db2a76fe79edd"], 0x24}}, 0x0) 15:20:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a45264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e859dc6c5f28557a8046964d2a15b4c2a2bb1dcc5a80c010063c84b00837a7e1e000000907900000000000000000000000800"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) sendto$inet(r0, &(0x7f0000000000)="50e066440755e017fa881fe311c7c5bb687a4cb4e1ee4580168b29ec88d658115bb8f5fad111b7398ef849bcf31adf", 0x2f, 0x200008c0, &(0x7f0000000080)={0x2, 0x4e21, @private=0xa010101}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000001380)={0x20, 0x10, '\x00', 0x1, &(0x7f00000012c0)=[0x0, 0x0]}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r1}, @exit], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000001a40)={'icmp\x00'}, &(0x7f0000001a80)=0x1e) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r2, &(0x7f00000019c0)={0x2, 0x0, @multicast1}, &(0x7f0000001a00)=0x10, 0x100800) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001280)={r0, 0x0, 0x7f, 0x2}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0xb, &(0x7f00000017c0)=@raw=[@generic={0x3, 0xb, 0x4, 0x1, 0x5}, @call={0x85, 0x0, 0x0, 0x9d}, @call={0x85, 0x0, 0x0, 0x7f}, @map={0x18, 0x9, 0x1, 0x0, r1}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0x80}], &(0x7f00000013c0)='GPL\x00', 0x6b1c, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000001840)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001880)={0x1, 0xb, 0x3, 0x20}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xa, 0xa, &(0x7f0000001940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffc}, [@exit, @call={0x85, 0x0, 0x0, 0x1b}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5a000000}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x5}, @alu={0x4, 0x0, 0x4, 0x8, 0x8, 0x20, 0xfffffffffffffff3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7de954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a869c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d707859a919cc9548a34ff80d1ccdce27f94bc074c27f81070545cab5d5b0d974927676468582d8621c3ac94712ed9cf6b40b350fd733c43b4289c2ac3863fead5f688cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b00127473e6ba922aff649609d40b449ccba3ce8d530ffff19a6471baae2a83b2d36bff764b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261e0010000000000000926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c050000000000000055e846cb03d9cd483b6b1e462397db6d81239271e6301b22f178bee296d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc420200afe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893db626ab5becbcdb887af2c85c2d9ab09b5a308b5dd7d3c4406d273650bf7b2ff4602aec50000000000000000fab5a2"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b700030703009e40f005dd1fff060007000000e08477fbac141436e00a0001c699da153f0809e6e380f60106f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058e05cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 15:20:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340), 0xfdd8, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000001300), 0x683, r0}, 0x38) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) sendmsg$nl_route_sched(r1, 0x0, 0x0) 15:20:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x1411, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x20000080) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x7c, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4941}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4014}, 0x50) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x3, 0x0, 0x0) 15:20:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000020000000000000000000", @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xc, 0x2, [@TCA_PIE_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 15:20:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xd7) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x2025, @ethernet={0x0, @broadcast}, @in={0x2, 0x0, @empty}, @generic={0x0, "e18f3b59a444e72215a9252086df"}, 0x0, 0x0, 0x0, 0x1000000}) 15:20:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x5c}}, 0x0) 15:20:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_SETFLAGS(r0, 0x6612, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080)=0xa340, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf670000000000004506000023ff07006706000002000000070300000ee60060bf050000000000000f610000000000006507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af0100008000000000b1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a8100000000000000810b5b40d8931f000000207e44ced73bde2c8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda30a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2ebce0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac00"/769], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000026c0)={@dev, @dev, 0x0}, &(0x7f0000002700)=0xc) connect$inet6(r4, &(0x7f0000002800)={0xa, 0x4e20, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2c48}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000027c0)={'syztnl2\x00', &(0x7f0000002740)={'ip6tnl0\x00', r5, 0x2f, 0x2, 0x10, 0x7, 0x1, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, '\x00', 0x32}, 0x7, 0x1, 0x8, 0x4}}) socket(0x11, 0x2, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=r6, @ANYBLOB="af46da4ff909e9d718a6460218d8b5112f93c506e21dd58a1626389938fd5b946283af23d0a84d49af966bba9aeb8e1eaf7cb3f7fd1e564bc860ea6c4168244238f5f7859749f8b0be87bbf6c348e9a8232b07eeacf27c4431424ae19c309f3db2a76fe79edd"], 0x24}}, 0x0) [ 259.033660][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.078170][T12663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:20:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) 15:20:31 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1d, 0x2, 0x6) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x6a, 0x1, 0x0, 0xc) [ 259.243490][T12663] device veth3 entered promiscuous mode [ 259.289371][T12668] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:20:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xd7) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x2025, @ethernet={0x0, @broadcast}, @in={0x2, 0x0, @empty}, @generic={0x0, "e18f3b59a444e72215a9252086df"}, 0x0, 0x0, 0x0, 0x1000000}) 15:20:31 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)={0x14, 0x35, 0x2925a371b7706af3, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) [ 259.378498][T12685] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a45264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e859dc6c5f28557a8046964d2a15b4c2a2bb1dcc5a80c010063c84b00837a7e1e000000907900000000000000000000000800"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) sendto$inet(r0, &(0x7f0000000000)="50e066440755e017fa881fe311c7c5bb687a4cb4e1ee4580168b29ec88d658115bb8f5fad111b7398ef849bcf31adf", 0x2f, 0x200008c0, &(0x7f0000000080)={0x2, 0x4e21, @private=0xa010101}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000001380)={0x20, 0x10, '\x00', 0x1, &(0x7f00000012c0)=[0x0, 0x0]}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r1}, @exit], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000001a40)={'icmp\x00'}, &(0x7f0000001a80)=0x1e) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r2, &(0x7f00000019c0)={0x2, 0x0, @multicast1}, &(0x7f0000001a00)=0x10, 0x100800) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001280)={r0, 0x0, 0x7f, 0x2}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0xb, &(0x7f00000017c0)=@raw=[@generic={0x3, 0xb, 0x4, 0x1, 0x5}, @call={0x85, 0x0, 0x0, 0x9d}, @call={0x85, 0x0, 0x0, 0x7f}, @map={0x18, 0x9, 0x1, 0x0, r1}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0x80}], &(0x7f00000013c0)='GPL\x00', 0x6b1c, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000001840)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001880)={0x1, 0xb, 0x3, 0x20}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xa, 0xa, &(0x7f0000001940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffc}, [@exit, @call={0x85, 0x0, 0x0, 0x1b}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5a000000}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x5}, @alu={0x4, 0x0, 0x4, 0x8, 0x8, 0x20, 0xfffffffffffffff3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 15:20:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000020000000000000000000", @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xc, 0x2, [@TCA_PIE_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 15:20:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)={0x268, 0x0, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f95ef293f0a928de528311202a763a8c0c7c85dda47a2654e4a69c828bb38a34", "0cf8b170816d72509b9ab8f77e3df0da571f1cb28cc2345db91b43006b7f7c10"}}}]}, 0x268}}, 0x0) 15:20:32 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) 15:20:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xd7) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x2025, @ethernet={0x0, @broadcast}, @in={0x2, 0x0, @empty}, @generic={0x0, "e18f3b59a444e72215a9252086df"}, 0x0, 0x0, 0x0, 0x1000000}) 15:20:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d40)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffe01, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 15:20:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xd7) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x2025, @ethernet={0x0, @broadcast}, @in={0x2, 0x0, @empty}, @generic={0x0, "e18f3b59a444e72215a9252086df"}, 0x0, 0x0, 0x0, 0x1000000}) [ 260.757264][T12720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.822875][T12720] device veth5 entered promiscuous mode 15:20:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000140)=[{&(0x7f00000001c0)="d800000019008165e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc00090008000699020000000500150007008103a80016000b0001c0070000005aac04000bd6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 15:20:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000020000000000000000000", @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xc, 0x2, [@TCA_PIE_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 15:20:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d40)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffe01, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 15:20:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="800000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c000000004c000200480002004400010008000100627066001c0002801800020000000000000000000000002a"], 0x80}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:20:33 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4}, 0x40) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f00000001c0), &(0x7f00000002c0)={0x1f}, 0x0, 0x0, 0x0) [ 261.200589][T12761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 261.310922][T12760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.402337][T12760] device veth7 entered promiscuous mode [ 261.436044][T12763] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 261.491764][T12763] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 15:20:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a45264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e859dc6c5f28557a8046964d2a15b4c2a2bb1dcc5a80c010063c84b00837a7e1e000000907900000000000000000000000800"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) sendto$inet(r0, &(0x7f0000000000)="50e066440755e017fa881fe311c7c5bb687a4cb4e1ee4580168b29ec88d658115bb8f5fad111b7398ef849bcf31adf", 0x2f, 0x200008c0, &(0x7f0000000080)={0x2, 0x4e21, @private=0xa010101}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000001380)={0x20, 0x10, '\x00', 0x1, &(0x7f00000012c0)=[0x0, 0x0]}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r1}, @exit], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000001a40)={'icmp\x00'}, &(0x7f0000001a80)=0x1e) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r2, &(0x7f00000019c0)={0x2, 0x0, @multicast1}, &(0x7f0000001a00)=0x10, 0x100800) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001280)={r0, 0x0, 0x7f, 0x2}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0xb, &(0x7f00000017c0)=@raw=[@generic={0x3, 0xb, 0x4, 0x1, 0x5}, @call={0x85, 0x0, 0x0, 0x9d}, @call={0x85, 0x0, 0x0, 0x7f}, @map={0x18, 0x9, 0x1, 0x0, r1}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0x80}], &(0x7f00000013c0)='GPL\x00', 0x6b1c, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000001840)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001880)={0x1, 0xb, 0x3, 0x20}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xa, 0xa, &(0x7f0000001940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffc}, [@exit, @call={0x85, 0x0, 0x0, 0x1b}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5a000000}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x5}, @alu={0x4, 0x0, 0x4, 0x8, 0x8, 0x20, 0xfffffffffffffff3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7de954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a869c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d707859a919cc9548a34ff80d1ccdce27f94bc074c27f81070545cab5d5b0d974927676468582d8621c3ac94712ed9cf6b40b350fd733c43b4289c2ac3863fead5f688cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b00127473e6ba922aff649609d40b449ccba3ce8d530ffff19a6471baae2a83b2d36bff764b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261e0010000000000000926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c050000000000000055e846cb03d9cd483b6b1e462397db6d81239271e6301b22f178bee296d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc420200afe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893db626ab5becbcdb887af2c85c2d9ab09b5a308b5dd7d3c4406d273650bf7b2ff4602aec50000000000000000fab5a2"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 15:20:34 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x7ffffffffffffffd}) 15:20:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getlink={0x50, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}, @IFLA_MAP={0x24}, @IFLA_PHYS_PORT_ID={0x4}]}, 0x50}}, 0x0) 15:20:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000020000000000000000000", @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xc, 0x2, [@TCA_PIE_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 15:20:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d40)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffe01, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 15:20:34 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) 15:20:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000000)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private1}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 262.906893][T12809] device veth9 entered promiscuous mode 15:20:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0xff) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 15:20:34 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x7ffffffffffffffd}) 15:20:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d40)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffe01, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 15:20:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xee00}}]}, 0x28}}, 0x0) 15:20:35 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$netlink(r1, 0x10e, 0xa, 0x0, &(0x7f0000000000)) [ 263.249168][T12840] __nla_validate_parse: 6 callbacks suppressed [ 263.249187][T12840] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 263.387568][T12846] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 15:20:36 executing program 5: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 15:20:36 executing program 2: unshare(0x40000400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00'}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, 0x0, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r2) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x48, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x6448}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}]}, 0x48}}, 0x4c8c0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)=ANY=[@ANYBLOB='P', @ANYRES16, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x20000001}, 0x25) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x68, 0x0, 0x400, 0x0, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x6}, {0x5}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_KEY(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, ["", ""]}, 0x14}}, 0x4000841) 15:20:36 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x7ffffffffffffffd}) 15:20:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xee00}}]}, 0x28}}, 0x0) 15:20:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0xff) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 15:20:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) unshare(0x400) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x0) 15:20:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xee00}}]}, 0x28}}, 0x0) 15:20:36 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x7ffffffffffffffd}) [ 264.900318][T12875] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.910269][ T26] audit: type=1804 audit(1635348036.758:111): pid=12865 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/107/cgroup.controllers" dev="sda1" ino=14418 res=1 errno=0 [ 265.074350][ T26] audit: type=1804 audit(1635348036.818:112): pid=12872 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir389380647/syzkaller.IlCezc/87/cgroup.controllers" dev="sda1" ino=14422 res=1 errno=0 15:20:37 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0xff) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 15:20:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) unshare(0x400) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x0) 15:20:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xee00}}]}, 0x28}}, 0x0) 15:20:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2, @none, 0x5e63}, 0xe) 15:20:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000010000000200001"], 0x34}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000300)={0x0, r4, 0x28, 0x8001, 0x81}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f00000000c0)=0x8, 0x4) sendfile(r2, r6, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000038e464f03ff1700444349731000000276c01e4200001"], 0x34}}, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r8, 0x8004f50e, &(0x7f0000000100)) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=""/41, 0x308000, 0x800}, 0x20) [ 265.260030][ T26] audit: type=1804 audit(1635348036.828:113): pid=12872 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir389380647/syzkaller.IlCezc/87/cgroup.controllers" dev="sda1" ino=14422 res=1 errno=0 [ 265.400093][T12926] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.447612][ T26] audit: type=1804 audit(1635348037.068:114): pid=12876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/107/cgroup.controllers" dev="sda1" ino=14418 res=1 errno=0 15:20:37 executing program 2: unshare(0x40000400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00'}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, 0x0, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r2) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x48, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x6448}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}]}, 0x48}}, 0x4c8c0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)=ANY=[@ANYBLOB='P', @ANYRES16, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x20000001}, 0x25) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x68, 0x0, 0x400, 0x0, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x6}, {0x5}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_KEY(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, ["", ""]}, 0x14}}, 0x4000841) 15:20:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@delchain={0xb4, 0x65, 0x400, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0x3, 0x5}, {0xe, 0xfff3}, {0xc, 0xfff1}}, [@filter_kind_options=@f_flow={{0x9}, {0x7c, 0x2, [@TCA_FLOW_POLICE={0x60, 0xa, 0x0, 0x1, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1f}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x10000000, 0x8, 0x7, 0x0, {0x0, 0x0, 0x3f, 0x8, 0x4, 0x56}, {0x4, 0x1, 0x3, 0x20, 0x4, 0x1ff000}, 0x0, 0x295, 0x100}}]}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x7}, @TCA_FLOW_XOR={0x8, 0x7, 0xfff}, @TCA_FLOW_XOR={0x8}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20004004}, 0x51) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x20, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000040)="580000001400192340834b80043f679a2cff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x34, r8, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r8, 0x1}, 0x14}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x11c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x34, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'bond_slave_1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0x9}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x164}}, 0x0) 15:20:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000, 0xd001}) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) 15:20:37 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0xff) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 265.610871][T12935] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 265.648757][ T26] audit: type=1804 audit(1635348037.458:115): pid=12919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir389380647/syzkaller.IlCezc/88/cgroup.controllers" dev="sda1" ino=14019 res=1 errno=0 [ 265.709804][T12939] smc: net device wg0 applied user defined pnetid SYZ0 15:20:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) unshare(0x400) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x0) [ 265.758360][T12939] smc: net device wg0 erased user defined pnetid SYZ0 [ 265.821915][T12948] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 265.854381][T12951] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.925681][T12948] smc: net device wg0 applied user defined pnetid SYZ0 [ 265.953550][T12963] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:20:37 executing program 3: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, 0x0, &(0x7f0000000000)) 15:20:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r2, 0xa01, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x38}}, 0x0) 15:20:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@delchain={0xb4, 0x65, 0x400, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0x3, 0x5}, {0xe, 0xfff3}, {0xc, 0xfff1}}, [@filter_kind_options=@f_flow={{0x9}, {0x7c, 0x2, [@TCA_FLOW_POLICE={0x60, 0xa, 0x0, 0x1, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1f}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x10000000, 0x8, 0x7, 0x0, {0x0, 0x0, 0x3f, 0x8, 0x4, 0x56}, {0x4, 0x1, 0x3, 0x20, 0x4, 0x1ff000}, 0x0, 0x295, 0x100}}]}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x7}, @TCA_FLOW_XOR={0x8, 0x7, 0xfff}, @TCA_FLOW_XOR={0x8}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20004004}, 0x51) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x20, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000040)="580000001400192340834b80043f679a2cff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x34, r8, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r8, 0x1}, 0x14}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x11c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x34, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'bond_slave_1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0x9}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x164}}, 0x0) 15:20:38 executing program 2: unshare(0x40000400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00'}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, 0x0, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r2) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x48, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x6448}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}]}, 0x48}}, 0x4c8c0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)=ANY=[@ANYBLOB='P', @ANYRES16, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x20000001}, 0x25) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x68, 0x0, 0x400, 0x0, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x6}, {0x5}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_KEY(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, ["", ""]}, 0x14}}, 0x4000841) 15:20:38 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001940)={&(0x7f0000001900)='mm_page_alloc\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x2000}, 0x40) [ 266.346114][ T26] audit: type=1804 audit(1635348038.198:116): pid=12975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir389380647/syzkaller.IlCezc/89/cgroup.controllers" dev="sda1" ino=14416 res=1 errno=0 15:20:38 executing program 0: unshare(0x42000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x4c, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}]}]}, 0x4c}}, 0x0) [ 266.441896][T12986] smc: net device wg0 erased user defined pnetid SYZ0 [ 266.479249][T12986] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:20:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000010000000200001"], 0x34}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000300)={0x0, r4, 0x28, 0x8001, 0x81}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f00000000c0)=0x8, 0x4) sendfile(r2, r6, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000038e464f03ff1700444349731000000276c01e4200001"], 0x34}}, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r8, 0x8004f50e, &(0x7f0000000100)) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=""/41, 0x308000, 0x800}, 0x20) 15:20:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) unshare(0x400) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x0) 15:20:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@delchain={0xb4, 0x65, 0x400, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0x3, 0x5}, {0xe, 0xfff3}, {0xc, 0xfff1}}, [@filter_kind_options=@f_flow={{0x9}, {0x7c, 0x2, [@TCA_FLOW_POLICE={0x60, 0xa, 0x0, 0x1, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1f}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x10000000, 0x8, 0x7, 0x0, {0x0, 0x0, 0x3f, 0x8, 0x4, 0x56}, {0x4, 0x1, 0x3, 0x20, 0x4, 0x1ff000}, 0x0, 0x295, 0x100}}]}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x7}, @TCA_FLOW_XOR={0x8, 0x7, 0xfff}, @TCA_FLOW_XOR={0x8}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20004004}, 0x51) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x20, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000040)="580000001400192340834b80043f679a2cff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x34, r8, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r8, 0x1}, 0x14}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x11c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x34, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'bond_slave_1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0x9}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x164}}, 0x0) 15:20:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000), &(0x7f0000000100)=0xfffffffffffffe53) 15:20:38 executing program 2: unshare(0x40000400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00'}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, 0x0, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r2) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x48, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x6448}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}]}, 0x48}}, 0x4c8c0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)=ANY=[@ANYBLOB='P', @ANYRES16, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x20000001}, 0x25) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x68, 0x0, 0x400, 0x0, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x6}, {0x5}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_KEY(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, ["", ""]}, 0x14}}, 0x4000841) [ 266.921842][T13039] smc: net device wg0 applied user defined pnetid SYZ0 [ 266.957604][T13039] smc: net device wg0 erased user defined pnetid SYZ0 15:20:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000010000000200001"], 0x34}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000300)={0x0, r4, 0x28, 0x8001, 0x81}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f00000000c0)=0x8, 0x4) sendfile(r2, r6, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000038e464f03ff1700444349731000000276c01e4200001"], 0x34}}, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r8, 0x8004f50e, &(0x7f0000000100)) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=""/41, 0x308000, 0x800}, 0x20) [ 267.026305][T13045] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 267.132649][T13046] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 15:20:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@delchain={0xb4, 0x65, 0x400, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0x3, 0x5}, {0xe, 0xfff3}, {0xc, 0xfff1}}, [@filter_kind_options=@f_flow={{0x9}, {0x7c, 0x2, [@TCA_FLOW_POLICE={0x60, 0xa, 0x0, 0x1, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1f}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x10000000, 0x8, 0x7, 0x0, {0x0, 0x0, 0x3f, 0x8, 0x4, 0x56}, {0x4, 0x1, 0x3, 0x20, 0x4, 0x1ff000}, 0x0, 0x295, 0x100}}]}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x7}, @TCA_FLOW_XOR={0x8, 0x7, 0xfff}, @TCA_FLOW_XOR={0x8}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20004004}, 0x51) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x20, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000040)="580000001400192340834b80043f679a2cff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x34, r8, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r8, 0x1}, 0x14}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x11c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x34, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'bond_slave_1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0x9}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x164}}, 0x0) [ 267.160401][ T26] audit: type=1804 audit(1635348039.008:117): pid=13040 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir389380647/syzkaller.IlCezc/90/cgroup.controllers" dev="sda1" ino=14409 res=1 errno=0 15:20:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000010000000200001"], 0x34}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000300)={0x0, r4, 0x28, 0x8001, 0x81}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f00000000c0)=0x8, 0x4) sendfile(r2, r6, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000038e464f03ff1700444349731000000276c01e4200001"], 0x34}}, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r8, 0x8004f50e, &(0x7f0000000100)) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=""/41, 0x308000, 0x800}, 0x20) [ 267.308733][T13050] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 267.466038][T13066] smc: net device wg0 applied user defined pnetid SYZ0 [ 267.533326][T13075] smc: net device wg0 erased user defined pnetid SYZ0 [ 267.551928][T13066] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 267.680315][T12382] Bluetooth: hci0: command 0x0406 tx timeout [ 267.686605][T12382] Bluetooth: hci4: command 0x0406 tx timeout [ 267.760615][T12382] Bluetooth: hci1: command 0x0406 tx timeout [ 267.800083][T13083] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 15:20:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x2e, 0xffffffffffffffff}]}}}]}, 0x40}}, 0x0) [ 267.836345][T12382] Bluetooth: hci2: command 0x0406 tx timeout [ 267.900185][T12382] Bluetooth: hci3: command 0x0406 tx timeout 15:20:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xad}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xb5, &(0x7f0000000080)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='ext4_da_write_pages\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) 15:20:40 executing program 0: unshare(0x42000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x4c, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}]}]}, 0x4c}}, 0x0) 15:20:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000010000000200001"], 0x34}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000300)={0x0, r4, 0x28, 0x8001, 0x81}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f00000000c0)=0x8, 0x4) sendfile(r2, r6, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000038e464f03ff1700444349731000000276c01e4200001"], 0x34}}, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r8, 0x8004f50e, &(0x7f0000000100)) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=""/41, 0x308000, 0x800}, 0x20) 15:20:40 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 15:20:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000010000000200001"], 0x34}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000300)={0x0, r4, 0x28, 0x8001, 0x81}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f00000000c0)=0x8, 0x4) sendfile(r2, r6, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000038e464f03ff1700444349731000000276c01e4200001"], 0x34}}, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r8, 0x8004f50e, &(0x7f0000000100)) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=""/41, 0x308000, 0x800}, 0x20) 15:20:40 executing program 1: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac141400000000fbffffff00ac1e0001e0000001f2ffffffffffffffffffffff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfe26, 0x0, 0x0, 0xfffffffffffffea5) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 15:20:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000010000000200001"], 0x34}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000300)={0x0, r4, 0x28, 0x8001, 0x81}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f00000000c0)=0x8, 0x4) sendfile(r2, r6, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000038e464f03ff1700444349731000000276c01e4200001"], 0x34}}, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r8, 0x8004f50e, &(0x7f0000000100)) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=""/41, 0x308000, 0x800}, 0x20) [ 269.140897][T13126] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 269.161352][T13127] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 15:20:41 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0x13, 0x0, 0x0) [ 269.203293][ T26] audit: type=1804 audit(1635348041.058:118): pid=13129 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/114/cgroup.controllers" dev="sda1" ino=14406 res=1 errno=0 [ 269.335096][T13135] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 15:20:41 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1}]}]}]}}]}, 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:20:41 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) [ 269.883094][T13169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 270.068485][T13171] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 270.324538][ T26] audit: type=1804 audit(1635348042.178:119): pid=13187 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/115/cgroup.controllers" dev="sda1" ino=14432 res=1 errno=0 15:20:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000010000000200001"], 0x34}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000300)={0x0, r4, 0x28, 0x8001, 0x81}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f00000000c0)=0x8, 0x4) sendfile(r2, r6, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000038e464f03ff1700444349731000000276c01e4200001"], 0x34}}, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r8, 0x8004f50e, &(0x7f0000000100)) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=""/41, 0x308000, 0x800}, 0x20) 15:20:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000010000000200001"], 0x34}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000300)={0x0, r4, 0x28, 0x8001, 0x81}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f00000000c0)=0x8, 0x4) sendfile(r2, r6, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000038e464f03ff1700444349731000000276c01e4200001"], 0x34}}, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r8, 0x8004f50e, &(0x7f0000000100)) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=""/41, 0x308000, 0x800}, 0x20) 15:20:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0, 0x0, 0x0, 0x0, 0xf401}}], 0xc6, 0x0) 15:20:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000010000000200001"], 0x34}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000300)={0x0, r4, 0x28, 0x8001, 0x81}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f00000000c0)=0x8, 0x4) sendfile(r2, r6, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000038e464f03ff1700444349731000000276c01e4200001"], 0x34}}, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r8, 0x8004f50e, &(0x7f0000000100)) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=""/41, 0x308000, 0x800}, 0x20) 15:20:43 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 15:20:43 executing program 0: unshare(0x42000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x4c, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}]}]}, 0x4c}}, 0x0) [ 271.501656][T13201] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.543309][T13204] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 271.582019][T13206] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 271.697924][ T26] audit: type=1804 audit(1635348043.548:120): pid=13205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/116/cgroup.controllers" dev="sda1" ino=14453 res=1 errno=0 15:20:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0, 0x0, 0x0, 0x0, 0xf401}}], 0xc6, 0x0) 15:20:44 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 15:20:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0, 0x0, 0x0, 0x0, 0xf401}}], 0xc6, 0x0) [ 273.074763][ T26] audit: type=1804 audit(1635348044.929:121): pid=13242 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838919538/syzkaller.qzJYoT/117/cgroup.controllers" dev="sda1" ino=14445 res=1 errno=0 15:20:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0, 0x0, 0x0, 0x0, 0xf401}}], 0xc6, 0x0) 15:20:45 executing program 0: unshare(0x42000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x4c, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}]}]}, 0x4c}}, 0x0) 15:20:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40000000, &(0x7f0000005bc0)={0x0, 0x3938700}) 15:20:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 15:20:49 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) 15:20:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x128, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xf8, 0x2, {{}, [@TCA_NETEM_LOSS={0xc8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x7}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_RATE={0x14}]}}}]}, 0x128}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5c0000006800010027bd7000ffdbdf250100000014000600fe8800000000000000000000000001010c000880060006000000000014000600000000000000000000000000009239b3eae37053000001080001000200000036a3bf8d5d4085b08fecb67f55bfd1ee585b656f1b92409c9c0fe9394ebba62a505fe0000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x40005) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44000) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x3f}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xffffffff}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), r4) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000880)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000600)={0x20, r9, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) 15:20:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @osf={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OSF_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 15:20:49 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0x105, 0xf0ffff, 0xd26, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 15:20:49 executing program 4: socketpair(0x0, 0x2d6567db4c251dfa, 0x0, 0x0) [ 277.869573][T13296] netem: incorrect gi model size [ 277.886602][T13296] netem: change failed [ 277.905776][T13296] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:20:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x0, 0x0, 0x4d, 0x0, "cbac13fe337a564cb677e671b4205771afa01949e8b19e2b5a3b768669ba9720335b9cc7f0c16e65202d8c1ffac56ddc27fee0c6649f29d5806f889e1f5f9df3f2fe26f07dab2ac5cd8174606fe5556c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x0, 0x0, 0x0, 0x0, "6d34202f339ca5afc5e2e2120cb057fbe0e2a39ab655df03aa198615b1bb2476922de942c0c91d3328cc61e4526f971da31141a3a09fb8731d9aa99797e8292acbf11a1131bc19d403346a25a92e6040"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0xe, 0x0, "b312e276d505a129eae2bbd36e3f1c23d62ecb4ec58b7c73db3820ede81d31db5ffe810a39c835836ae9d469b99b2a1d29bcaf268b4efc0ff6f3ea7e4451f6eab7284bc503c925d81b97700ed1c64074"}, 0xd8) 15:20:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 15:20:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x2b, &(0x7f00000001c0)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9, 0x0, @opaque="ff"}}}}}, 0x0) 15:20:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @osf={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OSF_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) [ 278.167941][T13296] 8021q: adding VLAN 0 to HW filter on device bond1 15:20:50 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @vsock={0x28, 0x0, 0x0, @my=0x1}, @nl, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) [ 278.214355][T13345] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 278.247686][T13299] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:20:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000060000000000000000008500000075000000850000000800000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='ext4_es_insert_delayed_block\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f00000003c0), 0x12) 15:20:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @osf={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OSF_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) [ 278.283764][T13299] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.3'. 15:20:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x2b, &(0x7f00000001c0)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9, 0x0, @opaque="ff"}}}}}, 0x0) [ 278.471373][T13299] bond1: (slave veth5): Enslaving as an active interface with a down link [ 278.539395][T13314] bond1: (slave ip6gretap1): making interface the new active one [ 278.602583][T13314] device ip6gretap1 entered promiscuous mode [ 278.625612][T13314] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 278.658703][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 278.719121][T13346] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 278.801331][T13314] netem: incorrect gi model size [ 278.809086][T13314] netem: change failed [ 278.816829][T13325] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 278.842501][T13325] bond2 (uninitialized): Released all slaves [ 278.864187][T13296] batman_adv: Cannot find parent device 15:20:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x128, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xf8, 0x2, {{}, [@TCA_NETEM_LOSS={0xc8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x7}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_RATE={0x14}]}}}]}, 0x128}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5c0000006800010027bd7000ffdbdf250100000014000600fe8800000000000000000000000001010c000880060006000000000014000600000000000000000000000000009239b3eae37053000001080001000200000036a3bf8d5d4085b08fecb67f55bfd1ee585b656f1b92409c9c0fe9394ebba62a505fe0000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x40005) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44000) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x3f}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xffffffff}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), r4) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000880)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000600)={0x20, r9, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) 15:20:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @osf={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OSF_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 15:20:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000002400)="9e", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)='\b', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 15:20:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x2b, &(0x7f00000001c0)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9, 0x0, @opaque="ff"}}}}}, 0x0) 15:20:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000040)="0661b7c1ac74de632075c4842ecba38c1ef8398da3715e36fb928dcce8c37dc7c6574f8a3618c09934fc04d361e3434e4ce4566da5b59aca102fb60e14ca85b32642c4f1aea9b2849c442df5742b8c87180ec6a09435d8e05aa83b8db1cc0a210c387def9b4b66fcad732193c97f50950aa23d0d6d50ed3d3f29c6544183e2ef59b4bc1ddd95eb0dafe13f21c117c3ca26028f8e09725933599cd0743f1450ac91a67ebb43e3f4f1580c9cb8f669eba9ac187012a270fb20ed028693173f73072d173f35a32e54b3e9", 0xc9}, {&(0x7f0000000140)="3fa32f343a9897d63388903c927933d436c25443a2ce1d22a914309054c08524ace3ea56a5c3005d304abe8ea5bd3bd3e0f3346045a268daf9d9d32598f65acb0e72795698a449260b63dfa69af4944cd129f147dcdfa637dda6bf2c01f2421aa277ea99748b99dacae1c9a44ec946088a8744ea3e260e6baea2eb4380b1a9a970f4848b9192634ca6f6a4e0", 0x8c}, {&(0x7f0000000200)="ff1fcd8ff50688067cf69ffd5dd021121002e7e8b17147ce6fd26650b2630f4684ae26ec6df6eb07013ddd5bc63da10ee339a51fa1d0069f65b6471eb066046c731032f150bd7e7a", 0x48}, {&(0x7f0000000280)="1779fe94f4785f46ad9595c7b20669e79a86dafcb63bb6b357ed096e9cc5c314c3975023f13ca1c4d4ef85a8662bc8b11bbd076f7d17f200771fd3fa6b1cdf52193aabce33fb215ebd9d1959257c7beb58452485b2d03f247631670bdedb8b158bd40e3ceb513b20aef1d84a3d20445b0af41b0939dcbdbe76b0526a7dba4035eb49805da72a268f99aabe98ed41f22689", 0x91}, {&(0x7f0000000340)="2fc72399845fda6419d7db47a90f6d7dda323f8f773107ac9ea827763b48a8d417b167ebbd8bed495410c0845ac555a84677cbc35aaeed3f16aaed54d6f9ef5dedfbd37faeae09c0d10487930084af68e2a768f27438524d58adb6d8a76bf6f4af23", 0x62}, {&(0x7f00000003c0)="45e395f74e0e69ccbaf494fae09e9cba095e831e0f012b7271223a22a5456a68bace12b64d52cfe447fafc8f7fbb0748618f467c0916b15102c1167733bf84b42ea342c644c1b4bfca9f46903e2fb5ca9e216389758e398673", 0x59}, {&(0x7f0000000440)="730f710b4e43971469606fddb051c03ea8392ace234ad71e804b873579d795cf0391ae28db09187fe14e990ef3d40e967980edf3b149ea40b142d0717dc3b331ddec", 0x42}, {&(0x7f0000000500)="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", 0x765}], 0x8, &(0x7f00000015c0)=[@dstopts_2292={{0x48, 0x29, 0x4, {0x0, 0x5, '\x00', [@enc_lim, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @padn, @hao={0xc9, 0x10, @remote}]}}}, @dstopts={{0x30, 0x29, 0x37, {0x0, 0x3, '\x00', [@jumbo, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}}}, @rthdrdstopts={{0x18}}], 0x90}}], 0x1, 0x0) 15:20:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 15:20:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x4, 0x5}]}]}}, &(0x7f0000000280)=""/194, 0x36, 0xc2, 0x1}, 0x20) [ 279.152670][T13431] netem: incorrect gi model size [ 279.190839][T13431] netem: change failed 15:20:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x2b, &(0x7f00000001c0)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9, 0x0, @opaque="ff"}}}}}, 0x0) 15:20:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000013c0)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e00007bb91800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x58}}, 0x0) 15:20:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x98, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e63f14e5bb1378dc4412c7331ff2f46e054a46040eed7117cde3c45be2028e33"}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x20048000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000280)={0x58, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a819736f", @ANYRES16=0x0, @ANYBLOB="010028bd7000fbdbdf250e00000008000300", @ANYRES32=r5, @ANYBLOB="0c009900000000005600000019010f002d1a10001f0500000000000000020081001c0000000003050000000037e7020510e189d8101125e31a5dae34b64c175c71a56da82b94b2adce164f6467fcdd6481f0c76f67e8dc8cfa9bd199a5ae1fc67767ac2754c26de799a844612ac2820c491dfd5ad75f34bd5cd158bcffa64f7f0212084eb3e7c28b6f47024e5b598f015722a7ad02241129752a445ac37d319e3b176603df355bd5f92d33bb569bb20e4b94d723676fed81a53b0423e6049141d3940426a6a2da3fb8d1700ac37f04402395bfddc81fe557e43de316a49fc1021d9dd845a0dfa49a137b108ca5cc3e6d7de27e4557a791b87d737faa71f00115cb4d9359b9dd8097cb613fb1886f44e2a0d08a658b6804040008000103a40c8b2503007c0400000079010f00bd06080211000001250300afb83c0401008020375a0001e0c45bdcb70a45797a45762b1e8d402cbe09593515a4a34b6953d881d5c812ed7ca5debebb76b0e5e2b98a3e838cf57961a9d9a0649615293f484026dfb99e5e8f1a5b3161fc6f684dd2a6c752754dda0406c712ff927b2437016207aeb7505e455a6412adc4036e897ae82f896a5700aa7e5415d62d659885c2024a152faa77c6d782e7ca24731bf5b2f3f61f72c85a0da12ac8dda09f1f6ebee6f74e45c6840a441145f72a13a4377370ed02135099f41aae4492c266f5f368377da9fc589b7a031f816d3b20d0daae87ff9b3a3a7ba048b8cdab82d02701579292765807dff509011ba33cc782743c8a9b039a3b271adbb2f2144bf2cb76765d9abf0e640212f98585db51d3990d348451879d720e909b1b011b939aab80b3d686fcae4b47081686b1044a7371edf0d5c480b493a50423a0f94482f08ae5636b0006eded7cd4de933d6733a53d9248481f1f8fd53952ba440a370304f91fbf103e0101000000ce020e00803c0000080211000001080211000000505050505050040409000000000000006400760200204aa08a033236954ab396c9e97e4f55183d7a96d55d4be7a2f85b545931b526ae0105926c8c8c010301b604067f05000205000602ff0305f504f9ff60845f568d7911ebaa0521e49a6385c702162f2d35bdf5be4ddcc6c2c099c3aa448f88dca7df1a0dba57122a0781856019356c85ab7cd0d7d752520cebce96654dd5b1527fc79f26721f26a97bd849cd6a964210cf8a01fc4a7cce8af7d9db0774249309d3ef9db097e4b9e7486a6f1cdba8dc8402847a328e2c9278bd853b719f249c77e6508c946c7ac5a6383098d849f9baa08ec5dcc11492f38c8cae68f848c341be7b58f49cb2814f1bc83300bb16e2ce4ee7fc5236b03316f1223c86f39f40ce79e7cc69fbb14bb2b8ecc1f5c1724d3c75375256ee548fafd49f6d12ed5fcd21d9c0ce1f12d21bdf4acf303fe16dbf2503018c053c0400e3b90872060303030303037606590016000008dd136bf71f394f4c623a65df9e6df168986bf40fb0dd664ad35883bfe4ae1e3e647d220b1d3f21fb2703facd5c8d34a7e7de20e104101e7e3047a1fb441349cdf21ff3007f8224d5ce7f6ad803cdd2fd03c5975894a1898157565abb26a2e0f376a1ff631093770f373cc003f6936916534fb589df6d48d115b31b2e55ddddd532b8a45e7469e2340986f33d9f9943a2e9c6fd5977c427f70798f00c013bd43ea9a8ed4e3542703947701a35142850c7f9c96405f884bcbbc93ecf7f048f3071de5fac1e13946af77668197c4e983f3f26610d2c175ddcde44844d044897bc103b51eef2fe43d94f0964ac4828f92b43aa577c52b01f03405ebb13c34abdaa1dc487fbc8fb604de2ce81ee10784482761ebd5964179aace69abb6c177fdc129e8dd9a91413a646600385b97ce06d6b1b2a40e2a5e1ea668bafe0a2ad769beefffa0928628a7137b39dcd4c7815eb2020442bdecf16e871aa80d1eaa00000e8110e8035000200de6ff31799662a46279f2a6f452cf63cec9bec34cb4693f3944300fa0d37fdf44f8a2379f2381eb2cf3023f867aa75299a0000007000030043ca3406be688ffe2ef1500d20b2a726b6e9c34f663235349bb72d8b337a05eb7229b0dad21614929806b39b9f891726ccd13b3f6388cf81e9a40734abc6f04fe6e54a498bf1df4ecf22d8cf291bbabc9f5a37eb4cbf0ff05b04eca3a670e2247b673bcb4623f426ac92918d1c000300402509ff7ffb6cc1a8fedfb14e10f5d5e0607ec2f14d7e6e9b0002007f6be19b56b2e34194ff36e05707cfcd2202a41b9b0b79d7175d542846c6b77020138d57f49e164ab695141bc45af743cdb966778c1864652e1b7823d78a1e3fdc083b5f3a2bdafdf27528434b9b584bd9646604a8915149365ee8c2f02e98a321273c2bdf1bee3b0e12cdbb6b1aed7c31fb9d2242eb682af84e70b48871a9843a15c737cb55c024a0b772a7647b6ecec996dc3af166950004100300f37efb7edb40042987a0f400e0d7c94fbab86d24619d10711b2c2ef552863c3d31b92def8029ec3251ee38c69449d0d6c20cc7bddb2e7694f5ad5e259e7425ea178b1739a3b703c51088fa1e314e4c56011a88367e48b20369ac9d0e012ba07547cbca5e8d141f86e0cf1e64db4b37f635fcf7e01728f1d6a8a0d63fd7d986eabbb417f61c2de8c6f287cc873760948602d97bbadebdab1b7c9adf4617e2f6e9454807bb113bdc954a71c97cc8c85ebd93f635beb81bdaec13d4ef1199bb8946d055d42b46d0812ee873f62a21c57372d0d0451abc163c25e84350c67f4a8158386766911c1cbd676eca3840e0bf1b34595b4a262e5ae3613a69f20210aa8a40caa6b4f669c14b7f1e5dd23363fffa300e877190c2dc3a11608594438b0450bc87d96a3d548495781c9156c8db5b8d0dbd9efcf72386e754c2501c2916a26a827ee9c2b0812b95a8ca2948155329a89fef03fd41ea7d891ad9a22000d2cdeed66e28e75a72bdac3ad2ea95411635d7666597b1b0a9d7a011652e9f403caa7552b1f19c51170275b1e698fcda2b7b80f7cde02f7f31e7740cba19345e19c423e09034c893fb03c7ab9a7706a0ef16c2a838563ddc9b71ba9e8697f038d57a790eb02b76a1a054728cd05469ef48791390169e78d7d0626b8ca8bf8b547f490c392a41f058a8140adb3c33fae5da9b0fdb507c351ff793a9d6ccd3f854b80397a552993853628e940f3b385b672b53f62599157f195d6d69ddd16893301b25ef28c9b2a999ccedbb56ff9c93a711476f6baa030b66da77c681e14689a4388fe3feb741d812be5b523d15e6f1d49cbe06e5f04db2588cbb1dfb3e11f15cdbb8f19c1eeb82d981eea711bacea300d89c1ca88edb4c48f7822fc76601e0e8c852720820928632da950af1009df4338a0d81375e78af77808d966a5e44be9a4f50659782e41ad23734ad8494b53866ac661b25fb186b46dbad063057378607cc8f8b097302b5cbf1bbf89a6ea5fbcb830d70ae0ba70b8dca912a1a2da69441c8ce64cf452e949405b9285e147447c2b414cf0e13a5fbcf16532f86751b7912c8d18555245737465bd429f3479550c11c17c02a9b8757f16e3d7aa8e32b49f522b599c77a6d41c6e9df9c5251c793b4f68e98c0f90fcc66af0913a39a506213f2929fa8d21095288298df344b1a87696353c43d5a0168066da2bc8ca707e9017e26ffd08ba5431c19d83b3b581044545bd6e90023907b44b5bc0008964f112e042858a382f919a1cc8dfb4c59bccabc44555f2fa61c8aa9b8c2e9cc411dc70bd5f48f0020212830a315366194a75a12c4f8f0549a80260450c04e8627b4b60a339a3c8a4de273de0487e7d91bed799c3ca3f6f0a125b35ea391cd5dc90de53876f85f22a0a7f923903f4310b32981c0bc48c531af74adc67c79c5e37849d36087d8f45f43db38f7d2ddffcafe7bbb68288a79bdab6233d3b81572b08a37cd263b962570561229f745e0ca4bfc4d1b916f3645b065f3451228556b4512dc1b12fe02c8c201e968747abae44fd694363daf016eef24072f8cbc2b6eab08436e406dfbf916d69255cb9502b1f8c4036e1554754b98e60bbea18a83b60ca4ec415f7a4bfeb3b2cd2948327112ffa42af72375749402a78d5ff419930edd93e260034c285317717f2f49040affffb333f163c9dcda804dd37ab5ebc0117472860336cab6940f401d5aa7f3f7d20954cbb58ea74f43cb669a2a6b60344f4ddbfcd542eeafab168327578df3ad82cdfbbd417045f830be9a4f1f79b127aaa25572c4d11121e04816ca46e4fb29fe5a99b0af7fc6a2feef78af2214a4d90e5701848388f8b494ecc0602d248fb0b0e15586035133ac45301861a0f3896ffbf7f1918ee360d3058bdefa874acb51b380b9599ed026ce11db68fdb87fc8a941596a50a6ff0e345692475c4e8b60e51eb64158058b572d26949e2e83c30810aa95230ef891caee3cc60628d1a88026d507d438a137ee130cf8c27f33d9514514ac50073de9b6151c67123cb5e18cf8c85af71a4cc4571065ad18da869debc197a7069d347089c8ac662591ef948e27fc6a84b7da5f0cb4b7b89fbc610f64f3ff685966fabab7fff3c5c47f3bf7f85c80a809a5b81a984edf52330ed10f50dd79c4eac3c91664d5f850dfc37fc28ee8883f49af8488c902767bc83ccf96a54ab0250f4fbbe21a032c4bd1ec8d279c8bb22a447b20c02ceea5361173bed0b55c0e79ee3bbf7a4a93cee5d811853032cc80ae2173514a2c2504b5ff8cc003c391352bc98cba25a91a2e55b7a1f48b5dc8733fd526b8cf8a88f202f47a3007a0d396a9ed0f7e40217d9e7ca7c726c8a4d25ba7e23ea067c7109ea1b94b3afafdec6be7e3f04a9f3ab6d60de12bf3ad933695eb418744eceb2505416f42c8710dfba4d09e655ab9bf50273c406ea51ba09cb95caa75b289e5d5609372e4327a174433a056c61755ab0b676985c804938176f3a492508a702e4c019a532473548a0739138b69a80442eb6550d16257d61a4fdd2cf7dc2692f33f55462459786b83a05cfbc54de54f3f5e11b69822e4c28e775305f0c4de62315ecf92e6fc57ee5becd98e261abd0f6fd704285d6901b27d38290a3730ab04727a516834f78a3657dd6ed520e544636b0d6d1b7f4670bc2cc1eccedc780c81c8a70aa704dab599646b1f75c359afb1831f75b262229fbfb851b4eb2ff160b1ec66aeb6de48baaf389fca4d06000000000000009c4195064bb16c254081c0716d4b923e0b9aaabc57d48f003ce786522141b84d9ebdcd29572cb1e528a3f0b2e7e6e5c66bc331ae2b4a31dd6aa2067d77219c67bb438cb3a0ec4b07d8f8fe0568b7032ae9b9a156d9952344abd03941864bb314d60805004d5261312ed82dff15a7997e2b57004297b2f6e3c92c4cb05a9fa57bd714ed06927f0ae1b2a0adf104f616b072f93248b68edfad6ceb7f96622424941221f3504bdc95e333df35555e4e2a37362f795190f7fd14cd004710da6bcb312bb4ba191ee01db884a56e0d65e28836574fdc1606dce7fb1e985a2784f4f3db9392015225179564f1e419db9f2855872621f3551cc6caa327ee6baa44bb4b86c86378ed7cb84debc08bba4f263f829b095d44599881dd36b2faa7698c9ca04ae0ff260784cb146527f5b710db1343adc7cec56efdedd59ff5a7e3122f86628c8d918cd58186f2131c0a0ace8d15c356b2f63e8a9f0cd42ef7239838bc3fc5e556dc66358d6e8164cbefbd24668b8d22569f7a13fbf222ff968992ed4f3ce4daecd172a0df510ea1587cb53161a7caf658fc6b609c78778db3bfa93272fdf65bade263bf77b885767d5785f0204cdbe47741c49ffb9a8e0594a16e24f5f0f3923a4f30b1ef8ba4203db97bdbe20569f4ae6b769820583c116b8d5ae1d8c0fcfa8c855487d9d8eb805d3efea5bc7faff489b3a451b3f027d4718d46d002d4d3f3de259624807e529ad0cbeb8e6ed104ee265c935b02e17919701a844fb9aebf7b6f119643a52496988b73a441d8bed6a63b2f50c5a6cf678e7dbfb2d905905558d078dd3c40d54841c4744bd42b843f0a459b29925f9748fc893b0b3215b0b89506844f7dd07f0099bd091c6ebd4c5142de661ed92be024c9d13facd84ba2873b79d33502509d1e7f9deb112e79435ff92c522223ef5bebbd2ff196cef959a6d05f10009649551ace6649e2edde423737e1f995789680be85c4d0b9b61ef97adbf91fdb43ca539bd19d469851ed213ca4eddaf5ab890378abb3bcc45d8e83b35bf8a482260b1a8b84c8f96d074dc33f935db1aae99afacb3bcb39d3e1d99bb40453d8dddc88e2697965688a5a9d021be3cd49f0c85034386cb9b0e8a3131340125309e5cab251be901f4d017f6e5109e600640472d63725e8bda2090832bcd7b2466484d7ebc8c3bcaa438a5600f4fb009d8cc46404a44e36be7dc23794b63e8e30851dc49bbcdba1940a1841e510572221a225995dd0a6081e891e8296b203611df1aacba0f9a592c6be154bcdf286996bff36c290e129f40124dd254b844d2d87421579d5e599755c3bc6c5c61cf1de8c9ed5e5ec26bb4f5bd5cb46b9ceff5b9e6d86b8cf35fad281b6f2b94da88b682b3603b5309bc63bb0ee5539aa6ad66d2aa90d0d0b93917df679dd250558790b5864041e9f83a83e44722ce004441eed75c17121a21f7149935029f42eb47f2b461877d97716e8fd1ad38d7f4b91955533fdfadf53f4547526358ccba97d07ee7ec9a10622ef63291e792fda406b4c966c55ecdd4ac1b88327bc48c588e1b16165eab538c7139d354af0148c2ad3e7d92534b045e2573f1e01a90c300899a565ebc4e020a515d64cbb195ad2f0a48cc733b8e5cbbdf369317bc2caf6406c593e916eb7519b0887225279971adc224b5712493c7697d923ee684cf809a98a8f92c8b0d575101de223b1686edb757eb2f763dc1ca665edbf7959784489930a11dec2bc46b198f3ffcb112e8e3e5cd4e3053b603954534f1b6426c11cce7c096303c04dccfc69f651c06f8c47d67eab28d91b58fb4d74b9510f88265f0a233b7c00e70a3907a160a535194d0748eea990794a225b422d12e78544b3257aa18835832f29a983e3cba00732ea921b4f5cd8009300f0ad21ae732b228b807d9d7ffea948163f86d816fd84bcfa9d21613ce6043943c73e1a318c029ed44bb28f45b7b52215fc007a1ac4f8cfea4c1f4349acf86ed08e937263a5f59abd98c824fa8b8d2b372bbb02e3dc27d484cafcb3181e9fa21645a3195fc43166ddcf980ed723e9e3d7ae411be50fe16b2a848dc0e819bf17e6757132ecbf772ecaaa53ebcda1d399887579760bf5dd0377fada3c966c2fcf6c88e7ab3e86c58a267a5b31e26e4f047222c9357c431c8804e76852ca37eb46d5c6a2e2026cadfc35520df27089b577f13de7733009ace4536d19d922971a6d6dc3083c9c3227eb0c0654f07911bcaf4ed78cddf34e987399ecd0e478f55f2d3d36b417744996810f0f9773c9683065971f9030c9ecb79d4e6c85c1bc6d736ab938e1a6495f90d5e6efccd6e1682d1cb01d3e55032fa7d62b549643259beab31df54ff5ce90ea2d5cb6f69c4b382ac210d7b182d58cc36fc997d8337190f8e21715767dbb6603e31c4a53de6479848a584e0db6b6940e227b6af96cf6b1481d931d90995a03118a775b8d26654e0484f7071b8608387a90889c9af77895d48c7e53326ddf3d719fcd6d3a4695d5fe9d87be24ef3261d93f2241567e7c3a819941e8b9a3596bab69800d90f2e15dff9c1b4bd6c0c4261e166a11c88ca568ec919397a2d533a9622528dc0023ea015ad7b31f5bfc3b684455794a6228d47e4d1ce8a22bdbf957745a906769da487cb6adfa3a9fab6835b923c9e68e429ca2848860e5934a81d874defd598fc13ebc547ea4c0da414c7e79dddc2fdd75675ab34f78f24a513d88735afba6f61e79a9cb135da1d81b95d6c3d4c0770552744ccb2bb2bef85ff501af4ff0463558321bd90e219eed8c7a3f22fe813eac8fc569b2c75197693e43b932e36d2dfa3f23acd45e1a9497ab5d53d3fcd7979ed6d35dbcd5138b797f2cfed2382951c0958305c10cb73a5616490711f66aca215265347814e22ad783b464c8b60eba4f2ea1661e594782049fb23bd7d6ed0ece790ba175e6118c7dc27f3c54e8c0bdfd952d790275060d0eaecb10adda1f0218979019d0c6609bca9a8201f26bcfd57c45972483bf3fb2d8a704000100770002009c1ca2181632ef75d7d9ffcc521975c54759c3532ebcc84b1633b2585929c241adfd7674736a85e4301f5786230a012704d03e9fd5fc0c47cc8a6e14d9d6084a11b94d652b58d3e457ebcebba5b1634b42eec14cad9ffebc7508f1c5a5869247034436ec0a1509ed4d158df7f28663e590ec6c000400010008000e80040001002f010f002d1a008011050000000000000006000600050000000800f8ffffff503e01013e010201041b1418ec680455030600261002077f681d8c6db653e5a44c3a1db3b205e9649300142f8d73b0a6d3eaca86d042eabc22821e4e21b9729988703f2d1149df8d709ac18c9c584b3747ad1a242a52214490b565e8f138cbc27ce7aa41ff5630e229f5e0458b032e22e9c9a522bc932b851e3dff1b40a7b721a836da2ad28ba4250350bb3f5ee3055ab74dfe8a0a770fba31529f4b6c6dec4d6df07eb11168cc2e254749a7f3701a474af2b3479e460e8279b176c09de6d051089184e539f867ac3f83ce32f52f45f0387aec0fbdbb204fc4f5fc321a4469acaee2e5a399835c073f61c3124fcffc53f45f9e720447ac98086deaa16d6f544bf63c06f8e16a540cdc1d1d1fed5afdd30007007f0003010c0031000f00831f00011f080211000001b673000000000100ffff0000ffffffffffff020000003c0401fdac03680408000500000000bc007f006804030009003e01000650ce4d79eb4a95d3ff989286dc4de83e75157a6572b0efbafcd4ecf7205dd391d10dbc46a73c67a839b9827a455f76e297a155399b10d7a7e0f7e13a225852a59b09cf74bec032a6736c19bb6006b052917107ff010000ff03010406020106000000823b04051f04000000ffffffffffff8100000005000000050000000305ffffffffffff07000000000802110000000400000004080211000000020000000406007b040007000105748560090600"/6540], 0x19a8}, 0x1, 0x0, 0x0, 0x1}, 0x200000a4) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000, 0x0, 0x20000000}, 0x0) [ 279.213742][T13431] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:20:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000002400)="9e", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)='\b', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 279.304006][T13431] 8021q: adding VLAN 0 to HW filter on device bond2 [ 279.312337][T13432] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.323882][T13432] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.370838][T13432] bond2: (slave veth7): Enslaving as an active interface with a down link 15:20:51 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000009c0), 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @read_remote_version={{0x41d, 0x2}}}, 0x6) [ 279.418770][T13469] bond2: (slave ip6gretap2): making interface the new active one [ 279.448178][T13469] device ip6gretap2 entered promiscuous mode [ 279.487738][T13469] bond2: (slave ip6gretap2): Enslaving as an active interface with an up link [ 279.526049][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 279.558399][T13491] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.568450][T13493] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 15:20:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x128, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xf8, 0x2, {{}, [@TCA_NETEM_LOSS={0xc8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x7}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_RATE={0x14}]}}}]}, 0x128}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5c0000006800010027bd7000ffdbdf250100000014000600fe8800000000000000000000000001010c000880060006000000000014000600000000000000000000000000009239b3eae37053000001080001000200000036a3bf8d5d4085b08fecb67f55bfd1ee585b656f1b92409c9c0fe9394ebba62a505fe0000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x40005) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44000) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x3f}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xffffffff}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), r4) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000880)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000600)={0x20, r9, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) 15:20:51 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000080)) 15:20:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000002400)="9e", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)='\b', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 15:20:51 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000009c0), 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @read_remote_version={{0x41d, 0x2}}}, 0x6) [ 279.810342][T13491] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:20:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 15:20:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "008200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @fastopen={0x22, 0x10, "69450344dd3634916946259540e8"}, @exp_fastopen={0xfe, 0x11, 0xf989, "8f5a00"/13}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "070902", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 15:20:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000013c0)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e00007bb91800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x58}}, 0x0) [ 279.965029][T13535] netem: incorrect gi model size 15:20:51 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000009c0), 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @read_remote_version={{0x41d, 0x2}}}, 0x6) 15:20:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000002400)="9e", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)='\b', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 279.993017][T13535] netem: change failed [ 280.035985][T13535] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 280.270139][T13535] 8021q: adding VLAN 0 to HW filter on device bond3 15:20:52 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000009c0), 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @read_remote_version={{0x41d, 0x2}}}, 0x6) 15:20:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "008200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @fastopen={0x22, 0x10, "69450344dd3634916946259540e8"}, @exp_fastopen={0xfe, 0x11, 0xf989, "8f5a00"/13}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "070902", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 15:20:52 executing program 4: bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) [ 280.328527][T13536] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 280.357781][T13536] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.3'. [ 280.521508][T13536] bond3: (slave veth9): Enslaving as an active interface with a down link [ 280.594615][T13562] bond3: (slave ip6gretap3): making interface the new active one [ 280.655790][T13562] device ip6gretap3 entered promiscuous mode [ 280.677818][T13562] bond3: (slave ip6gretap3): Enslaving as an active interface with an up link [ 280.728487][T13577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:20:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x128, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xf8, 0x2, {{}, [@TCA_NETEM_LOSS={0xc8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x7}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_RATE={0x14}]}}}]}, 0x128}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5c0000006800010027bd7000ffdbdf250100000014000600fe8800000000000000000000000001010c000880060006000000000014000600000000000000000000000000009239b3eae37053000001080001000200000036a3bf8d5d4085b08fecb67f55bfd1ee585b656f1b92409c9c0fe9394ebba62a505fe0000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x40005) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44000) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x3f}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xffffffff}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), r4) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000880)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000600)={0x20, r9, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) 15:20:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:20:52 executing program 4: pipe(&(0x7f0000001940)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001a40), r0) 15:20:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "008200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @fastopen={0x22, 0x10, "69450344dd3634916946259540e8"}, @exp_fastopen={0xfe, 0x11, 0xf989, "8f5a00"/13}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "070902", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 280.843081][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 281.038378][T13639] netem: incorrect gi model size [ 281.075653][T13639] netem: change failed 15:20:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) recvmsg(r0, &(0x7f000000bfc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2b000000160049ef392b6ebf34b9716f00000001dc8590db702186cae2b1fcf7cad800000002d815", 0x28}, {&(0x7f00000001c0)="603eb0", 0x3}], 0x2, 0x0, 0x0, 0xa00}, 0x0) 15:20:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}]}, 0x30}}, 0x0) 15:20:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000013c0)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e00007bb91800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x58}}, 0x0) 15:20:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file0', [{0x20, '@#\x1c}'}, {0x20, ':@-\x9d++*'}], 0xa, "9e0c1218e724506efd1c9b07795171f4e1763edfebdcf9fd0f6eff78195dbace8b158610f08bd023b07caace1a38b1952ef7b217573efc040a2de0981c7f995eca658cd143be873b3362d82f08bbaca2591c5273d128f0fd8d5afea9df1d380843e8bc6430d42bcea576ea2e198e0736e5e379628cd5e166d2021779d5d7c34c584a12e03143af00d905ce769d3e965b12308f647ee05ffdb90df57c4cfb861675ba94b03263aede82efb9ee8476668edbff32c640d7a4a721bc40aa96327ebb0b5bf6"}, 0xdb) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) socket(0x10, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)=@x25={0x9, @remote}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000000c0)=""/50, 0x32}], 0x2}, 0x10000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) socket$pppoe(0x18, 0x1, 0x0) 15:20:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "008200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @fastopen={0x22, 0x10, "69450344dd3634916946259540e8"}, @exp_fastopen={0xfe, 0x11, 0xf989, "8f5a00"/13}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "070902", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 281.111155][T13639] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 281.185406][T13639] 8021q: adding VLAN 0 to HW filter on device bond4 [ 281.284319][T13640] bond4: (slave veth11): Enslaving as an active interface with a down link 15:20:53 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) [ 281.353732][ T26] audit: type=1804 audit(1635348053.209:122): pid=13697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/121/memory.events" dev="sda1" ino=14501 res=1 errno=0 15:20:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 281.437530][T13687] bond4: (slave ip6gretap4): making interface the new active one [ 281.483400][T13687] device ip6gretap4 entered promiscuous mode [ 281.505289][T13687] bond4: (slave ip6gretap4): Enslaving as an active interface with an up link [ 281.539927][ T26] audit: type=1804 audit(1635348053.399:123): pid=13720 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/121/memory.events" dev="sda1" ino=14501 res=1 errno=0 [ 281.654620][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): bond4: link becomes ready [ 281.683882][T12383] Bluetooth: hci0: command 0x041d tx timeout 15:20:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:20:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:20:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x34, r1, 0x1, 0x0, 0x0, {0x9}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 15:20:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b4050000000000006110580000000000c60000000000000095000002000000003f20318423fbcdc4caf5cecc8c41d66d1e8d08dc03639912eadcc2d1d455ac647a7265559ccd4dff5d2bb0a00646924742cd848308e12308fccffc1b5a477c3273131cbc642b16a04df2e70b8ba7912174281358fb0b3ee83462aa911ea07de70d93cbd66da9062a2a58ea90c640ac14995f4898241b859b806a0dd99da83d6afc4016cbd20a231e2b562cbbdffeec2776c4cd68a267060a9fa2d7a4dd02738434e431728ba460ed7ab57dea456081f0d7a3"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x40000000) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003200)=[{{0x0, 0x803e0000, 0x0}}], 0x600, 0x0) 15:20:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000013c0)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e00007bb91800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x58}}, 0x0) [ 281.853138][ T26] audit: type=1804 audit(1635348053.710:124): pid=13717 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/121/memory.events" dev="sda1" ino=14501 res=1 errno=0 15:20:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:20:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file0', [{0x20, '@#\x1c}'}, {0x20, ':@-\x9d++*'}], 0xa, "9e0c1218e724506efd1c9b07795171f4e1763edfebdcf9fd0f6eff78195dbace8b158610f08bd023b07caace1a38b1952ef7b217573efc040a2de0981c7f995eca658cd143be873b3362d82f08bbaca2591c5273d128f0fd8d5afea9df1d380843e8bc6430d42bcea576ea2e198e0736e5e379628cd5e166d2021779d5d7c34c584a12e03143af00d905ce769d3e965b12308f647ee05ffdb90df57c4cfb861675ba94b03263aede82efb9ee8476668edbff32c640d7a4a721bc40aa96327ebb0b5bf6"}, 0xdb) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) socket(0x10, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)=@x25={0x9, @remote}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000000c0)=""/50, 0x32}], 0x2}, 0x10000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) socket$pppoe(0x18, 0x1, 0x0) [ 282.017755][ T26] audit: type=1804 audit(1635348053.710:125): pid=13730 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/121/memory.events" dev="sda1" ino=14501 res=1 errno=0 15:20:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:20:54 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file0', [{0x20, '@#\x1c}'}, {0x20, ':@-\x9d++*'}], 0xa, "9e0c1218e724506efd1c9b07795171f4e1763edfebdcf9fd0f6eff78195dbace8b158610f08bd023b07caace1a38b1952ef7b217573efc040a2de0981c7f995eca658cd143be873b3362d82f08bbaca2591c5273d128f0fd8d5afea9df1d380843e8bc6430d42bcea576ea2e198e0736e5e379628cd5e166d2021779d5d7c34c584a12e03143af00d905ce769d3e965b12308f647ee05ffdb90df57c4cfb861675ba94b03263aede82efb9ee8476668edbff32c640d7a4a721bc40aa96327ebb0b5bf6"}, 0xdb) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) socket(0x10, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)=@x25={0x9, @remote}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000000c0)=""/50, 0x32}], 0x2}, 0x10000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) socket$pppoe(0x18, 0x1, 0x0) [ 282.228500][ T26] audit: type=1800 audit(1635348053.760:126): pid=13697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=14501 res=0 errno=0 15:20:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 282.353541][ T26] audit: type=1804 audit(1635348054.210:127): pid=13771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/122/memory.events" dev="sda1" ino=14508 res=1 errno=0 15:20:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:20:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b4050000000000006110580000000000c60000000000000095000002000000003f20318423fbcdc4caf5cecc8c41d66d1e8d08dc03639912eadcc2d1d455ac647a7265559ccd4dff5d2bb0a00646924742cd848308e12308fccffc1b5a477c3273131cbc642b16a04df2e70b8ba7912174281358fb0b3ee83462aa911ea07de70d93cbd66da9062a2a58ea90c640ac14995f4898241b859b806a0dd99da83d6afc4016cbd20a231e2b562cbbdffeec2776c4cd68a267060a9fa2d7a4dd02738434e431728ba460ed7ab57dea456081f0d7a3"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x40000000) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003200)=[{{0x0, 0x803e0000, 0x0}}], 0x600, 0x0) [ 282.528771][ T26] audit: type=1804 audit(1635348054.300:128): pid=13773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/120/memory.events" dev="sda1" ino=14209 res=1 errno=0 15:20:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x28) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @sack_perm, @sack_perm, @window, @window, @mss, @sack_perm, @timestamp], 0x8) 15:20:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x50, r1, 0x301, 0x0, 0x0, {0x2e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xffffffffffffff77}}]}, 0x50}}, 0x0) [ 282.730825][ T26] audit: type=1804 audit(1635348054.460:129): pid=13777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir366878283/syzkaller.hAbDfe/122/memory.events" dev="sda1" ino=14508 res=1 errno=0 15:20:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x28) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @sack_perm, @sack_perm, @window, @window, @mss, @sack_perm, @timestamp], 0x8) [ 282.887082][ T26] audit: type=1804 audit(1635348054.510:130): pid=13773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/120/memory.events" dev="sda1" ino=14209 res=1 errno=0 15:20:54 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file0', [{0x20, '@#\x1c}'}, {0x20, ':@-\x9d++*'}], 0xa, "9e0c1218e724506efd1c9b07795171f4e1763edfebdcf9fd0f6eff78195dbace8b158610f08bd023b07caace1a38b1952ef7b217573efc040a2de0981c7f995eca658cd143be873b3362d82f08bbaca2591c5273d128f0fd8d5afea9df1d380843e8bc6430d42bcea576ea2e198e0736e5e379628cd5e166d2021779d5d7c34c584a12e03143af00d905ce769d3e965b12308f647ee05ffdb90df57c4cfb861675ba94b03263aede82efb9ee8476668edbff32c640d7a4a721bc40aa96327ebb0b5bf6"}, 0xdb) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) socket(0x10, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)=@x25={0x9, @remote}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000000c0)=""/50, 0x32}], 0x2}, 0x10000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) socket$pppoe(0x18, 0x1, 0x0) 15:20:55 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) connect(r0, &(0x7f0000003a40)=@un=@file={0x0, './file0\x00'}, 0x80) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 15:20:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file0', [{0x20, '@#\x1c}'}, {0x20, ':@-\x9d++*'}], 0xa, "9e0c1218e724506efd1c9b07795171f4e1763edfebdcf9fd0f6eff78195dbace8b158610f08bd023b07caace1a38b1952ef7b217573efc040a2de0981c7f995eca658cd143be873b3362d82f08bbaca2591c5273d128f0fd8d5afea9df1d380843e8bc6430d42bcea576ea2e198e0736e5e379628cd5e166d2021779d5d7c34c584a12e03143af00d905ce769d3e965b12308f647ee05ffdb90df57c4cfb861675ba94b03263aede82efb9ee8476668edbff32c640d7a4a721bc40aa96327ebb0b5bf6"}, 0xdb) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) socket(0x10, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)=@x25={0x9, @remote}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000000c0)=""/50, 0x32}], 0x2}, 0x10000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) socket$pppoe(0x18, 0x1, 0x0) 15:20:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x28) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @sack_perm, @sack_perm, @window, @window, @mss, @sack_perm, @timestamp], 0x8) [ 283.147271][ T8436] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:20:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b4050000000000006110580000000000c60000000000000095000002000000003f20318423fbcdc4caf5cecc8c41d66d1e8d08dc03639912eadcc2d1d455ac647a7265559ccd4dff5d2bb0a00646924742cd848308e12308fccffc1b5a477c3273131cbc642b16a04df2e70b8ba7912174281358fb0b3ee83462aa911ea07de70d93cbd66da9062a2a58ea90c640ac14995f4898241b859b806a0dd99da83d6afc4016cbd20a231e2b562cbbdffeec2776c4cd68a267060a9fa2d7a4dd02738434e431728ba460ed7ab57dea456081f0d7a3"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x40000000) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003200)=[{{0x0, 0x803e0000, 0x0}}], 0x600, 0x0) [ 283.255313][ T26] audit: type=1804 audit(1635348055.110:131): pid=13800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097279174/syzkaller.VejMB6/121/memory.events" dev="sda1" ino=14488 res=1 errno=0 [ 283.400052][ T8436] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:20:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x8}]}, 0x24}}, 0x0) 15:20:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x28) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @sack_perm, @sack_perm, @window, @window, @mss, @sack_perm, @timestamp], 0x8) [ 283.546782][ T8436] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.756817][ T8436] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.939679][ T8436] ------------[ cut here ]------------ [ 283.958144][ T8436] WARNING: CPU: 1 PID: 8436 at net/core/devlink.c:11162 devlink_trap_groups_unregister+0xe8/0x110 [ 284.022055][ T8436] Modules linked in: [ 284.040246][ T8436] CPU: 1 PID: 8436 Comm: kworker/u4:6 Not tainted 5.15.0-rc6-syzkaller #0 [ 284.072617][ T8436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.134791][ T8436] Workqueue: netns cleanup_net [ 284.155845][ T8436] RIP: 0010:devlink_trap_groups_unregister+0xe8/0x110 [ 284.178594][ T8436] Code: ff ff 31 ff 89 de e8 a7 ae 41 fa 83 fb ff 75 cc e8 5d a7 41 fa 4c 89 f7 5b 5d 41 5c 41 5d 41 5e e9 4d 87 05 02 e8 48 a7 41 fa <0f> 0b e9 71 ff ff ff 4c 89 ef e8 29 1a 89 fa e9 3b ff ff ff 48 89 [ 284.218486][ T8436] RSP: 0018:ffffc90016b17a00 EFLAGS: 00010293 [ 284.224655][ T8436] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000000000 [ 284.250726][ T8436] RDX: ffff8880285c8000 RSI: ffffffff87354358 RDI: 0000000000000003 [ 284.259543][ T8436] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 284.267541][ T8436] R10: ffffffff873542c7 R11: 0000000000000000 R12: ffffffff8a263fa0 [ 284.291985][ T8436] R13: ffff888029701000 R14: dffffc0000000000 R15: ffff888029701388 [ 284.301403][ T8436] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 284.311200][ T8436] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 284.317814][ T8436] CR2: 00007f58d07c0000 CR3: 000000001cf10000 CR4: 00000000003506e0 [ 284.327347][ T8436] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 284.336428][ T8436] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 284.345282][ T8436] Call Trace: [ 284.349961][ T8436] nsim_dev_traps_exit+0x67/0x170 [ 284.355127][ T8436] nsim_dev_reload_destroy+0x20c/0x2f0 [ 284.364532][ T8436] nsim_dev_reload_down+0xdf/0x180 [ 284.370382][ T8436] devlink_reload+0x1c2/0x6b0 [ 284.375590][ T8436] ? devlink_remote_reload_actions_performed+0xa0/0xa0 [ 284.383793][ T8436] devlink_pernet_pre_exit+0x278/0x370 [ 284.390155][ T8436] ? devlink_nl_cmd_reload+0x11d0/0x11d0 [ 284.396923][ T8436] ? nf_tables_pre_exit_net+0x119/0x490 [ 284.405246][ T8436] ? devlink_nl_cmd_reload+0x11d0/0x11d0 [ 284.417549][ T8436] cleanup_net+0x451/0xb00 [ 284.431126][ T8436] ? unregister_pernet_device+0x70/0x70 [ 284.447419][ T8436] process_one_work+0x9bf/0x16b0 [ 284.463800][ T8436] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 284.480117][ T8436] ? rwlock_bug.part.0+0x90/0x90 [ 284.485180][ T8436] ? _raw_spin_lock_irq+0x41/0x50 [ 284.495345][ T8436] worker_thread+0x658/0x11f0 [ 284.501114][ T8436] ? process_one_work+0x16b0/0x16b0 [ 284.507239][ T8436] kthread+0x3e5/0x4d0 [ 284.513790][ T8436] ? set_kthread_struct+0x130/0x130 [ 284.520299][ T8436] ret_from_fork+0x1f/0x30 [ 284.524825][ T8436] Kernel panic - not syncing: panic_on_warn set ... [ 284.531413][ T8436] CPU: 1 PID: 8436 Comm: kworker/u4:6 Not tainted 5.15.0-rc6-syzkaller #0 [ 284.539923][ T8436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.550420][ T8436] Workqueue: netns cleanup_net [ 284.555204][ T8436] Call Trace: [ 284.558487][ T8436] dump_stack_lvl+0xcd/0x134 [ 284.563163][ T8436] panic+0x2b0/0x6dd [ 284.567100][ T8436] ? __warn_printk+0xf3/0xf3 [ 284.571722][ T8436] ? __warn.cold+0x1a/0x44 [ 284.576247][ T8436] ? devlink_trap_groups_unregister+0xe8/0x110 [ 284.582419][ T8436] __warn.cold+0x35/0x44 [ 284.586727][ T8436] ? devlink_trap_groups_unregister+0xe8/0x110 [ 284.592901][ T8436] report_bug+0x1bd/0x210 [ 284.597306][ T8436] handle_bug+0x3c/0x60 [ 284.601561][ T8436] exc_invalid_op+0x14/0x40 [ 284.606061][ T8436] asm_exc_invalid_op+0x12/0x20 [ 284.610955][ T8436] RIP: 0010:devlink_trap_groups_unregister+0xe8/0x110 [ 284.617739][ T8436] Code: ff ff 31 ff 89 de e8 a7 ae 41 fa 83 fb ff 75 cc e8 5d a7 41 fa 4c 89 f7 5b 5d 41 5c 41 5d 41 5e e9 4d 87 05 02 e8 48 a7 41 fa <0f> 0b e9 71 ff ff ff 4c 89 ef e8 29 1a 89 fa e9 3b ff ff ff 48 89 [ 284.637340][ T8436] RSP: 0018:ffffc90016b17a00 EFLAGS: 00010293 [ 284.643410][ T8436] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000000000 [ 284.651383][ T8436] RDX: ffff8880285c8000 RSI: ffffffff87354358 RDI: 0000000000000003 [ 284.659366][ T8436] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 284.667350][ T8436] R10: ffffffff873542c7 R11: 0000000000000000 R12: ffffffff8a263fa0 [ 284.675324][ T8436] R13: ffff888029701000 R14: dffffc0000000000 R15: ffff888029701388 [ 284.683301][ T8436] ? devlink_trap_groups_unregister+0x57/0x110 [ 284.689461][ T8436] ? devlink_trap_groups_unregister+0xe8/0x110 [ 284.695636][ T8436] nsim_dev_traps_exit+0x67/0x170 [ 284.700680][ T8436] nsim_dev_reload_destroy+0x20c/0x2f0 [ 284.706156][ T8436] nsim_dev_reload_down+0xdf/0x180 [ 284.711272][ T8436] devlink_reload+0x1c2/0x6b0 [ 284.715959][ T8436] ? devlink_remote_reload_actions_performed+0xa0/0xa0 [ 284.722817][ T8436] devlink_pernet_pre_exit+0x278/0x370 [ 284.728272][ T8436] ? devlink_nl_cmd_reload+0x11d0/0x11d0 [ 284.733911][ T8436] ? nf_tables_pre_exit_net+0x119/0x490 [ 284.739460][ T8436] ? devlink_nl_cmd_reload+0x11d0/0x11d0 [ 284.745088][ T8436] cleanup_net+0x451/0xb00 [ 284.749506][ T8436] ? unregister_pernet_device+0x70/0x70 [ 284.755061][ T8436] process_one_work+0x9bf/0x16b0 [ 284.760006][ T8436] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 284.765385][ T8436] ? rwlock_bug.part.0+0x90/0x90 [ 284.770326][ T8436] ? _raw_spin_lock_irq+0x41/0x50 [ 284.775370][ T8436] worker_thread+0x658/0x11f0 [ 284.780142][ T8436] ? process_one_work+0x16b0/0x16b0 [ 284.785344][ T8436] kthread+0x3e5/0x4d0 [ 284.789416][ T8436] ? set_kthread_struct+0x130/0x130 [ 284.794640][ T8436] ret_from_fork+0x1f/0x30 [ 284.799532][ T8436] Kernel Offset: disabled [ 284.804044][ T8436] Rebooting in 86400 seconds..