Warning: Permanently added '10.128.0.182' (ECDSA) to the list of known hosts. 2022/05/08 23:05:46 fuzzer started 2022/05/08 23:05:46 dialing manager at 10.128.0.169:44407 [ 50.093772][ T3597] cgroup: Unknown subsys name 'net' [ 50.244913][ T3597] cgroup: Unknown subsys name 'rlimit' 2022/05/08 23:05:47 syscalls: 1718 2022/05/08 23:05:47 code coverage: enabled 2022/05/08 23:05:47 comparison tracing: enabled 2022/05/08 23:05:47 extra coverage: enabled 2022/05/08 23:05:47 delay kcov mmap: enabled 2022/05/08 23:05:47 setuid sandbox: enabled 2022/05/08 23:05:47 namespace sandbox: enabled 2022/05/08 23:05:47 Android sandbox: /sys/fs/selinux/policy does not exist 2022/05/08 23:05:47 fault injection: enabled 2022/05/08 23:05:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/08 23:05:47 net packet injection: enabled 2022/05/08 23:05:47 net device setup: enabled 2022/05/08 23:05:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/08 23:05:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/08 23:05:47 USB emulation: enabled 2022/05/08 23:05:47 hci packet injection: enabled 2022/05/08 23:05:47 wifi device emulation: enabled 2022/05/08 23:05:47 802.15.4 emulation: enabled 2022/05/08 23:05:47 fetching corpus: 0, signal 0/2000 (executing program) 2022/05/08 23:05:47 fetching corpus: 50, signal 37933/40332 (executing program) 2022/05/08 23:05:48 fetching corpus: 99, signal 55549/57979 (executing program) 2022/05/08 23:05:48 fetching corpus: 147, signal 67289/69641 (executing program) 2022/05/08 23:05:48 fetching corpus: 194, signal 78209/79950 (executing program) 2022/05/08 23:05:49 fetching corpus: 239, signal 84903/86184 (executing program) 2022/05/08 23:05:49 fetching corpus: 287, signal 88462/89435 (executing program) 2022/05/08 23:05:49 fetching corpus: 333, signal 91732/92234 (executing program) 2022/05/08 23:05:49 fetching corpus: 338, signal 92116/92602 (executing program) 2022/05/08 23:05:49 fetching corpus: 338, signal 92116/92664 (executing program) 2022/05/08 23:05:49 fetching corpus: 338, signal 92116/92733 (executing program) 2022/05/08 23:05:49 fetching corpus: 338, signal 92116/92797 (executing program) 2022/05/08 23:05:49 fetching corpus: 338, signal 92116/92856 (executing program) 2022/05/08 23:05:49 fetching corpus: 339, signal 92118/92919 (executing program) 2022/05/08 23:05:49 fetching corpus: 339, signal 92134/92998 (executing program) 2022/05/08 23:05:49 fetching corpus: 339, signal 92134/93076 (executing program) 2022/05/08 23:05:49 fetching corpus: 341, signal 92201/93193 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92217/93283 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92217/93343 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92217/93411 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92219/93481 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92219/93555 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92221/93604 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92221/93652 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92221/93719 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92221/93787 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92223/93870 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92223/93956 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92223/94008 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92223/94074 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92223/94138 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92223/94201 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92223/94255 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92223/94304 (executing program) 2022/05/08 23:05:49 fetching corpus: 342, signal 92223/94363 (executing program) 2022/05/08 23:05:50 fetching corpus: 343, signal 92254/94440 (executing program) 2022/05/08 23:05:50 fetching corpus: 343, signal 92254/94519 (executing program) 2022/05/08 23:05:50 fetching corpus: 343, signal 92254/94587 (executing program) 2022/05/08 23:05:50 fetching corpus: 343, signal 92254/94645 (executing program) 2022/05/08 23:05:50 fetching corpus: 343, signal 92254/94703 (executing program) 2022/05/08 23:05:50 fetching corpus: 345, signal 92384/94882 (executing program) 2022/05/08 23:05:50 fetching corpus: 345, signal 92384/94935 (executing program) 2022/05/08 23:05:50 fetching corpus: 345, signal 92384/94998 (executing program) 2022/05/08 23:05:50 fetching corpus: 345, signal 92384/95062 (executing program) 2022/05/08 23:05:50 fetching corpus: 345, signal 92384/95136 (executing program) 2022/05/08 23:05:50 fetching corpus: 345, signal 92384/95190 (executing program) 2022/05/08 23:05:50 fetching corpus: 345, signal 92384/95263 (executing program) 2022/05/08 23:05:50 fetching corpus: 345, signal 92384/95299 (executing program) 2022/05/08 23:05:50 fetching corpus: 345, signal 92384/95299 (executing program) 2022/05/08 23:05:52 starting 6 fuzzer processes 23:05:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002400050f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:05:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x84, 0x4, 0xfffffffb, 0x0, r0}, 0x48) 23:05:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:05:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) 23:05:52 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000000)="3b0003000100c0", 0x7) 23:05:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010100000000000000001400000008000300", @ANYRES32=r4, @ANYBLOB="050029"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff005) [ 56.425647][ T3625] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 56.433756][ T3625] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 56.439811][ T3626] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 56.441794][ T3625] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 56.448287][ T3626] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 56.458410][ T3625] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 56.463371][ T3626] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 56.470372][ T3625] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 56.476799][ T3626] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 56.484394][ T3625] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 56.494576][ T3626] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 56.498159][ T3625] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 56.511813][ T3625] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 56.519500][ T3628] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 56.520363][ T3625] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 56.527227][ T3628] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 56.535175][ T3625] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 56.542560][ T3628] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 56.548227][ T3625] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 56.555458][ T3628] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 56.562440][ T3625] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 56.569573][ T3628] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 56.577104][ T3625] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 56.583624][ T3628] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 56.590215][ T3625] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 56.596933][ T3628] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 56.604607][ T3625] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 56.611065][ T3628] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 56.618796][ T3625] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 56.625132][ T3628] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 56.635909][ T3630] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 56.640141][ T3628] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 56.652649][ T3628] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 56.658022][ T3630] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 56.669190][ T3628] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 56.676983][ T3624] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 57.053971][ T3611] chnl_net:caif_netlink_parms(): no params data found [ 57.078173][ T3610] chnl_net:caif_netlink_parms(): no params data found [ 57.126158][ T3608] chnl_net:caif_netlink_parms(): no params data found [ 57.140614][ T3609] chnl_net:caif_netlink_parms(): no params data found [ 57.182652][ T3607] chnl_net:caif_netlink_parms(): no params data found [ 57.223196][ T3612] chnl_net:caif_netlink_parms(): no params data found [ 57.387751][ T3608] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.395396][ T3608] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.403880][ T3608] device bridge_slave_0 entered promiscuous mode [ 57.412338][ T3610] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.420938][ T3610] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.428692][ T3610] device bridge_slave_0 entered promiscuous mode [ 57.436327][ T3611] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.443532][ T3611] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.452053][ T3611] device bridge_slave_0 entered promiscuous mode [ 57.478170][ T3608] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.485406][ T3608] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.493584][ T3608] device bridge_slave_1 entered promiscuous mode [ 57.501331][ T3610] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.508441][ T3610] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.517341][ T3610] device bridge_slave_1 entered promiscuous mode [ 57.524782][ T3611] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.531949][ T3611] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.540108][ T3611] device bridge_slave_1 entered promiscuous mode [ 57.597712][ T3607] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.605919][ T3607] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.614016][ T3607] device bridge_slave_0 entered promiscuous mode [ 57.657088][ T3607] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.664406][ T3607] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.672954][ T3607] device bridge_slave_1 entered promiscuous mode [ 57.680286][ T3612] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.687393][ T3612] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.695597][ T3612] device bridge_slave_0 entered promiscuous mode [ 57.706441][ T3608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.717413][ T3610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.728260][ T3611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.737564][ T3609] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.744670][ T3609] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.752974][ T3609] device bridge_slave_0 entered promiscuous mode [ 57.768040][ T3612] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.775871][ T3612] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.784259][ T3612] device bridge_slave_1 entered promiscuous mode [ 57.793511][ T3608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.804640][ T3610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.815454][ T3611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.824952][ T3609] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.832297][ T3609] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.842979][ T3609] device bridge_slave_1 entered promiscuous mode [ 57.894829][ T3607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.938475][ T3607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.956542][ T3612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.969141][ T3610] team0: Port device team_slave_0 added [ 57.980739][ T3608] team0: Port device team_slave_0 added [ 57.988892][ T3611] team0: Port device team_slave_0 added [ 57.996387][ T3609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.015658][ T3612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.026673][ T3610] team0: Port device team_slave_1 added [ 58.034372][ T3608] team0: Port device team_slave_1 added [ 58.041490][ T3611] team0: Port device team_slave_1 added [ 58.048830][ T3609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.059978][ T3607] team0: Port device team_slave_0 added [ 58.114968][ T3607] team0: Port device team_slave_1 added [ 58.173332][ T3612] team0: Port device team_slave_0 added [ 58.180264][ T3610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.187230][ T3610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.213357][ T3610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.228512][ T3608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.235507][ T3608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.261566][ T3608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.273049][ T3611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.280091][ T3611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.306128][ T3611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.328124][ T3609] team0: Port device team_slave_0 added [ 58.344020][ T3612] team0: Port device team_slave_1 added [ 58.350052][ T3610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.356991][ T3610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.382943][ T3610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.395443][ T3608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.403157][ T3608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.429319][ T3608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.441356][ T3611] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.448310][ T3611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.474618][ T3611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.486877][ T3609] team0: Port device team_slave_1 added [ 58.493052][ T3607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.500095][ T3607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.526113][ T3607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.581140][ T3607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.588099][ T3607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.614339][ T3607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.651029][ T3608] device hsr_slave_0 entered promiscuous mode [ 58.657536][ T3608] device hsr_slave_1 entered promiscuous mode [ 58.672580][ T3609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.683956][ T3609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.710993][ T3609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.718360][ T14] Bluetooth: hci3: command 0x0409 tx timeout [ 58.721698][ T140] Bluetooth: hci5: command 0x0409 tx timeout [ 58.728513][ T14] Bluetooth: hci2: command 0x0409 tx timeout [ 58.739830][ T14] Bluetooth: hci1: command 0x0409 tx timeout [ 58.742692][ T3612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.753288][ T3612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.779578][ T140] Bluetooth: hci4: command 0x0409 tx timeout [ 58.785601][ T140] Bluetooth: hci0: command 0x0409 tx timeout [ 58.792123][ T3612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.807030][ T3610] device hsr_slave_0 entered promiscuous mode [ 58.814379][ T3610] device hsr_slave_1 entered promiscuous mode [ 58.821197][ T3610] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.829356][ T3610] Cannot create hsr debugfs directory [ 58.857320][ T3609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.864446][ T3609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.890574][ T3609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.903192][ T3612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.910444][ T3612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.936463][ T3612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.952468][ T3611] device hsr_slave_0 entered promiscuous mode [ 58.959573][ T3611] device hsr_slave_1 entered promiscuous mode [ 58.966090][ T3611] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.973806][ T3611] Cannot create hsr debugfs directory [ 59.026782][ T3607] device hsr_slave_0 entered promiscuous mode [ 59.034119][ T3607] device hsr_slave_1 entered promiscuous mode [ 59.040801][ T3607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.048341][ T3607] Cannot create hsr debugfs directory [ 59.089888][ T3609] device hsr_slave_0 entered promiscuous mode [ 59.096519][ T3609] device hsr_slave_1 entered promiscuous mode [ 59.103278][ T3609] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.111220][ T3609] Cannot create hsr debugfs directory [ 59.143637][ T3612] device hsr_slave_0 entered promiscuous mode [ 59.150631][ T3612] device hsr_slave_1 entered promiscuous mode [ 59.157131][ T3612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.167428][ T3612] Cannot create hsr debugfs directory [ 59.522349][ T3608] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 59.533883][ T3608] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 59.544052][ T3608] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 59.571692][ T3608] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 59.608315][ T3610] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.619434][ T3610] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.628451][ T3610] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.646364][ T3610] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 59.701963][ T3612] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 59.732023][ T3611] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 59.744265][ T3611] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 59.754491][ T3612] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 59.779074][ T3611] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 59.787453][ T3612] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 59.805070][ T3612] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 59.827621][ T3611] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 59.937066][ T3610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.944746][ T3609] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 59.960801][ T3608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.979776][ T3609] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 60.011425][ T3608] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.023535][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.033408][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.042526][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.051642][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.060530][ T3660] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.067699][ T3660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.077308][ T3609] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 60.106656][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.114589][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.123632][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.132898][ T3660] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.140038][ T3660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.147627][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.155902][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.165947][ T3609] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 60.181091][ T3610] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.209798][ T3607] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 60.221229][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.230349][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.239080][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.249885][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.269372][ T3611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.278917][ T3607] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 60.288412][ T3607] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 60.297187][ T3607] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 60.316671][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.325153][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.334083][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.342770][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.351299][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.360396][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.368772][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.398874][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.406481][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.414753][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.423517][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.433421][ T3660] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.440558][ T3660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.453571][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.463466][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.491537][ T3611] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.507090][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.516212][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.525702][ T3660] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.532822][ T3660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.540772][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.557500][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.570689][ T3612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.609317][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.618328][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.629883][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.643159][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.651518][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.662591][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.670947][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.679826][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.687949][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.696672][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.705459][ T2929] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.712745][ T2929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.720982][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.729941][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.738214][ T2929] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.745279][ T2929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.753482][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.761832][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.787250][ T3612] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.788856][ T143] Bluetooth: hci4: command 0x041b tx timeout [ 60.795379][ T3664] Bluetooth: hci2: command 0x041b tx timeout [ 60.801602][ T143] Bluetooth: hci5: command 0x041b tx timeout [ 60.806558][ T3664] Bluetooth: hci3: command 0x041b tx timeout [ 60.812808][ T143] Bluetooth: hci1: command 0x041b tx timeout [ 60.837667][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.845537][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.874100][ T3608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.874207][ T3660] Bluetooth: hci0: command 0x041b tx timeout [ 60.893700][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.902588][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.911345][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.920270][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.929572][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.938933][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.946151][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.965140][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.992364][ T3609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.000177][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.040930][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.059654][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.070048][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.079200][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.088080][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.097499][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.106822][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.115736][ T2929] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.122828][ T2929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.131108][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.139827][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.148272][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.155993][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.164184][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.187094][ T3610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.203414][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.220936][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.233472][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.242741][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.251555][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.260349][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.272048][ T3611] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.286005][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.298391][ T3609] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.323271][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.337867][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.347982][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.385693][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.406837][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.415543][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.424523][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.436312][ T3660] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.443441][ T3660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.475717][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.483871][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.493320][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.502031][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.511158][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.519931][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.527393][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.534964][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.543957][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.552510][ T3660] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.559598][ T3660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.567099][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.598443][ T3607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.616367][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.634533][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.643892][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.652790][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.663051][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.674099][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.685456][ T3611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.708429][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.719983][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.736220][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.746444][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.761462][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.790540][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.806135][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.815143][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.832744][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.853331][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.872386][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.885519][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.893812][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.912017][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.932479][ T3607] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.940118][ T3608] device veth0_vlan entered promiscuous mode [ 61.953679][ T3612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.978496][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.986609][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.019293][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.026809][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.055689][ T3609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.083944][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.094203][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.103651][ T3660] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.110816][ T3660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.121910][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.130733][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.141066][ T3660] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.148143][ T3660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.169020][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.177888][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.196937][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.215274][ T3610] device veth0_vlan entered promiscuous mode [ 62.233463][ T3608] device veth1_vlan entered promiscuous mode [ 62.255068][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.269593][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.278276][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.287667][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.297393][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.319462][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.327869][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.347342][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.356662][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.366794][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.375914][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.383768][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.395443][ T3610] device veth1_vlan entered promiscuous mode [ 62.420702][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.457898][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.508020][ T3607] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.521380][ T3607] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.539995][ T3611] device veth0_vlan entered promiscuous mode [ 62.566596][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.576174][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.593529][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.606740][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.619297][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.627746][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.636913][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.645524][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.654627][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.662602][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.670560][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.684585][ T3608] device veth0_macvtap entered promiscuous mode [ 62.697643][ T3608] device veth1_macvtap entered promiscuous mode [ 62.724713][ T3610] device veth0_macvtap entered promiscuous mode [ 62.741766][ T3611] device veth1_vlan entered promiscuous mode [ 62.772832][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.782891][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.791229][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.810196][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.818079][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.827329][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.838254][ T3610] device veth1_macvtap entered promiscuous mode [ 62.856600][ T3607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.869326][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.877453][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.887445][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.895609][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.917118][ T3608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.925768][ T3660] Bluetooth: hci3: command 0x040f tx timeout [ 62.932007][ T3660] Bluetooth: hci1: command 0x040f tx timeout [ 62.938089][ T3660] Bluetooth: hci5: command 0x040f tx timeout [ 62.958123][ T3610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.969686][ T3660] Bluetooth: hci2: command 0x040f tx timeout [ 62.975866][ T3660] Bluetooth: hci4: command 0x040f tx timeout [ 62.982014][ T3610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.992609][ T3659] Bluetooth: hci0: command 0x040f tx timeout [ 63.007758][ T3610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.019111][ T3611] device veth0_macvtap entered promiscuous mode [ 63.031788][ T3608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.053871][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.065595][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.083121][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.096662][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.108083][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.121882][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.131914][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.143256][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.153267][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.162360][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.171192][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.193029][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.206518][ T3610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.218290][ T3610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.230700][ T3610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.241209][ T3611] device veth1_macvtap entered promiscuous mode [ 63.259019][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.267197][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.284539][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.296646][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.313145][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.321953][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.333690][ T3610] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.342716][ T3610] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.357440][ T3610] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.366213][ T3610] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.397601][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.405374][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.413594][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.423145][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.432790][ T3608] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.442615][ T3608] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.451516][ T3608] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.460777][ T3608] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.475553][ T3612] device veth0_vlan entered promiscuous mode [ 63.482737][ T3609] device veth0_vlan entered promiscuous mode [ 63.503653][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.513154][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.527107][ T3612] device veth1_vlan entered promiscuous mode [ 63.537384][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.548367][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.562908][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.573613][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.584707][ T3611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.594332][ T3609] device veth1_vlan entered promiscuous mode [ 63.613031][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.620788][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.628326][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.637434][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.646138][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.680591][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.691521][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.702444][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.714333][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.726023][ T3611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.743345][ T3607] device veth0_vlan entered promiscuous mode [ 63.762315][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.772862][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.782697][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.791788][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.800693][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.812633][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.821436][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.841708][ T3611] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.850729][ T3611] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.860141][ T3611] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.869158][ T3611] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.888285][ T3607] device veth1_vlan entered promiscuous mode [ 63.909938][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.917878][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.927264][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.939453][ T3609] device veth0_macvtap entered promiscuous mode [ 63.990678][ T3612] device veth0_macvtap entered promiscuous mode [ 64.042467][ T3609] device veth1_macvtap entered promiscuous mode [ 64.061173][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 64.070850][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.079725][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.087838][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.097679][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.106232][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.114882][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.124412][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.125305][ T1020] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.142915][ T3612] device veth1_macvtap entered promiscuous mode [ 64.147124][ T1020] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.193210][ T3607] device veth0_macvtap entered promiscuous mode [ 64.213900][ T3607] device veth1_macvtap entered promiscuous mode [ 64.224362][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.233164][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.241519][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.249902][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.272359][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.284146][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.294382][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.308442][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.319085][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.329895][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.341527][ T3609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.366809][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.381269][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.391812][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.402376][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.412505][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.423694][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.433710][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.444625][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.457047][ T3607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.486043][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.495758][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.505695][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.514387][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.524321][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.535024][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.547746][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.561414][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.571663][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.582265][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.593302][ T3609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.612102][ T3609] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.621244][ T3609] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.630660][ T3609] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.639515][ T3609] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.651508][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.664134][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.674632][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.686085][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.696066][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.713538][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.724612][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.735254][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.746341][ T3607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.757435][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.767520][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.782043][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.791423][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.809128][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.819973][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.830676][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.841221][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.851145][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.861605][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.872292][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.882846][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.893803][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.904312][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.915743][ T3612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.935482][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.935707][ T1020] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.949012][ T3660] Bluetooth: hci1: command 0x0419 tx timeout [ 64.954755][ T3607] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.957604][ T3660] Bluetooth: hci3: command 0x0419 tx timeout [ 64.968256][ T3607] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.981369][ T1020] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.984410][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.992049][ T3607] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.005282][ T3607] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.023532][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.029462][ T3660] Bluetooth: hci0: command 0x0419 tx timeout [ 65.039896][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.049026][ T3660] Bluetooth: hci4: command 0x0419 tx timeout [ 65.050312][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.055083][ T3660] Bluetooth: hci2: command 0x0419 tx timeout [ 65.070189][ T3660] Bluetooth: hci5: command 0x0419 tx timeout [ 65.070613][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.087053][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.097933][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.108324][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.120412][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.130641][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.141986][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.152038][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.162977][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.172971][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.183634][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.197318][ T3612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.240449][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.257423][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.268487][ T3612] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.278423][ T3612] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.287409][ T3612] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.298957][ T3612] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.318273][ T1020] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.334538][ T1020] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.418037][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.437040][ T1020] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.453067][ T1020] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.523445][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.536548][ T27] audit: type=1804 audit(1652051162.714:2): pid=3719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3612704444/syzkaller.ttVbAE/0/cgroup.controllers" dev="sda1" ino=1156 res=1 errno=0 [ 65.602521][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.611986][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.644449][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.670858][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.671301][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.693884][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.701873][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:06:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:06:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010100000000000000001400000008000300", @ANYRES32=r4, @ANYBLOB="050029"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff005) 23:06:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 65.876085][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.884419][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.895244][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.909251][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.922029][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.999101][ T3720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.007101][ T3720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:06:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 66.030030][ T27] audit: type=1804 audit(1652051163.214:3): pid=3728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2678278143/syzkaller.gr9haK/0/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 23:06:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) 23:06:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) [ 66.090815][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 66.099246][ T3720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.122742][ T3720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.236294][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 66.275437][ T27] audit: type=1804 audit(1652051163.404:4): pid=3735 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3612704444/syzkaller.ttVbAE/1/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 [ 66.305556][ T3720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.344701][ T3720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.377227][ T3744] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:06:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002400050f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 66.457025][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 66.467474][ T27] audit: type=1804 audit(1652051163.634:5): pid=3738 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4280115157/syzkaller.sEUNmA/4/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 23:06:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x84, 0x4, 0xfffffffb, 0x0, r0}, 0x48) 23:06:03 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000000)="3b0003000100c0", 0x7) 23:06:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) 23:06:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) [ 66.610779][ T27] audit: type=1804 audit(1652051163.674:6): pid=3739 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2678278143/syzkaller.gr9haK/1/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 [ 66.643521][ T3749] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:06:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002400050f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:06:03 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000000)="3b0003000100c0", 0x7) 23:06:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010100000000000000001400000008000300", @ANYRES32=r4, @ANYBLOB="050029"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff005) 23:06:04 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000000)="3b0003000100c0", 0x7) [ 66.836430][ T27] audit: type=1804 audit(1652051164.014:7): pid=3754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4280115157/syzkaller.sEUNmA/5/cgroup.controllers" dev="sda1" ino=1156 res=1 errno=0 23:06:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x84, 0x4, 0xfffffffb, 0x0, r0}, 0x48) [ 66.880627][ T3763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:06:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) 23:06:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002400050f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:06:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x84, 0x4, 0xfffffffb, 0x0, r0}, 0x48) [ 67.005464][ T27] audit: type=1804 audit(1652051164.184:8): pid=3758 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2678278143/syzkaller.gr9haK/2/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 23:06:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x84, 0x4, 0xfffffffb, 0x0, r0}, 0x48) 23:06:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) [ 67.089550][ T3775] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:06:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x84, 0x4, 0xfffffffb, 0x0, r0}, 0x48) 23:06:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002400050f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:06:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) [ 67.175261][ T27] audit: type=1804 audit(1652051164.354:9): pid=3769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3612704444/syzkaller.ttVbAE/2/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 23:06:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x84, 0x4, 0xfffffffb, 0x0, r0}, 0x48) [ 67.319129][ T27] audit: type=1804 audit(1652051164.424:10): pid=3772 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4280115157/syzkaller.sEUNmA/6/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 67.334217][ T3789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 67.439954][ T27] audit: type=1804 audit(1652051164.594:11): pid=3782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2678278143/syzkaller.gr9haK/3/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 23:06:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010100000000000000001400000008000300", @ANYRES32=r4, @ANYBLOB="050029"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff005) 23:06:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) 23:06:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) 23:06:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010100000000000000001400000008000300", @ANYRES32=r4, @ANYBLOB="050029"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff005) 23:06:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002400050f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:06:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) [ 67.690231][ T3802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:06:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002400050f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 67.868961][ T3815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:06:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) 23:06:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) 23:06:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010100000000000000001400000008000300", @ANYRES32=r4, @ANYBLOB="050029"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff005) 23:06:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) 23:06:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) 23:06:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:06:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendfile(r2, r3, 0x0, 0x100000002) 23:06:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:06:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010100000000000000001400000008000300", @ANYRES32=r4, @ANYBLOB="050029"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff005) 23:06:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtaction={0x5c, 0x30, 0x103, 0x0, 0x0, {}, [{0x48, 0x1, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 23:06:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:06:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtaction={0x5c, 0x30, 0x103, 0x0, 0x0, {}, [{0x48, 0x1, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 23:06:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtaction={0x5c, 0x30, 0x103, 0x0, 0x0, {}, [{0x48, 0x1, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 23:06:05 executing program 3: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="5800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000280", @ANYRES32, @ANYBLOB="00000010fc0000000000000000000000000000000000000020000100", @ANYRES32, @ANYBLOB="00030100ac14141300000000000080000000000086dd"], 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:06:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010100000000000000001400000008000300", @ANYRES32=r4, @ANYBLOB="050029"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff005) 23:06:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='batadv0\x00'}) 23:06:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtaction={0x5c, 0x30, 0x103, 0x0, 0x0, {}, [{0x48, 0x1, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) [ 68.738493][ T3850] bond0: (slave batadv0): Error: Device can not be enslaved while up 23:06:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x8c, &(0x7f0000000100)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='batadv0\x00'}) [ 68.807131][ T3854] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000002003000200001801c00020064756d6d7930"], 0x34}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r0) [ 68.864539][ T3854] Zero length message leads to an empty skb [ 68.901213][ T3861] bond0: (slave batadv0): Error: Device can not be enslaved while up 23:06:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x8c, &(0x7f0000000100)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:06 executing program 3: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="5800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000280", @ANYRES32, @ANYBLOB="00000010fc0000000000000000000000000000000000000020000100", @ANYRES32, @ANYBLOB="00030100ac14141300000000000080000000000086dd"], 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:06:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010100000000000000001400000008000300", @ANYRES32=r4, @ANYBLOB="050029"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff005) 23:06:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='batadv0\x00'}) 23:06:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000002003000200001801c00020064756d6d7930"], 0x34}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r0) 23:06:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x8c, &(0x7f0000000100)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 69.028093][ T3867] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 69.105607][ T3870] bond0: (slave batadv0): Error: Device can not be enslaved while up 23:06:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010100000000000000001400000008000300", @ANYRES32=r4, @ANYBLOB="050029"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff005) 23:06:06 executing program 3: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="5800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000280", @ANYRES32, @ANYBLOB="00000010fc0000000000000000000000000000000000000020000100", @ANYRES32, @ANYBLOB="00030100ac14141300000000000080000000000086dd"], 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:06:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='batadv0\x00'}) 23:06:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000002003000200001801c00020064756d6d7930"], 0x34}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r0) 23:06:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x8c, &(0x7f0000000100)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:06 executing program 3: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="5800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000280", @ANYRES32, @ANYBLOB="00000010fc0000000000000000000000000000000000000020000100", @ANYRES32, @ANYBLOB="00030100ac14141300000000000080000000000086dd"], 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 69.236224][ T3882] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 69.261924][ T3884] bond0: (slave batadv0): Error: Device can not be enslaved while up 23:06:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000002003000200001801c00020064756d6d7930"], 0x34}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r0) 23:06:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b28, &(0x7f0000000000)={'wlan1\x00'}) 23:06:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b28, &(0x7f0000000000)={'wlan1\x00'}) 23:06:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:06 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x6}}) 23:06:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x340, 0x11, 0x148, 0x340, 0x10, 0x410, 0x2a8, 0x2a8, 0x410, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bond_slave_1\x00'}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000200)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 69.690977][ T3904] ipt_CLUSTERIP: Please specify destination IP 23:06:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:07 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private1}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @local}}}, 0xe8) 23:06:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b28, &(0x7f0000000000)={'wlan1\x00'}) 23:06:07 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x6}}) 23:06:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0xd, 0x3, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0xa, 0xfffffffffffffffe}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0xba, &(0x7f00000000c0)=""/186, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:07 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private1}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @local}}}, 0xe8) 23:06:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b28, &(0x7f0000000000)={'wlan1\x00'}) 23:06:07 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x6}}) 23:06:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0xd, 0x3, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0xa, 0xfffffffffffffffe}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0xba, &(0x7f00000000c0)=""/186, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:07 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private1}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @local}}}, 0xe8) 23:06:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x340, 0x11, 0x148, 0x340, 0x10, 0x410, 0x2a8, 0x2a8, 0x410, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bond_slave_1\x00'}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000200)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 23:06:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x340, 0x11, 0x148, 0x340, 0x10, 0x410, 0x2a8, 0x2a8, 0x410, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bond_slave_1\x00'}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000200)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 23:06:07 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x6}}) 23:06:07 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private1}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @local}}}, 0xe8) 23:06:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0xd, 0x3, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0xa, 0xfffffffffffffffe}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0xba, &(0x7f00000000c0)=""/186, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x340, 0x11, 0x148, 0x340, 0x10, 0x410, 0x2a8, 0x2a8, 0x410, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bond_slave_1\x00'}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000200)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 70.140119][ T3932] ipt_CLUSTERIP: Please specify destination IP [ 70.167327][ T3933] ipt_CLUSTERIP: Please specify destination IP 23:06:07 executing program 2: clock_gettime(0x1, &(0x7f0000000240)) 23:06:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0xd, 0x3, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0xa, 0xfffffffffffffffe}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0xba, &(0x7f00000000c0)=""/186, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:07 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x400c06d) [ 70.263284][ T3942] ipt_CLUSTERIP: Please specify destination IP 23:06:07 executing program 2: clock_gettime(0x1, &(0x7f0000000240)) 23:06:07 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)={0x114, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x92, 0x0, 0x1, [@generic="d930f8a3799d2d3aad9a577e847bb3ec8fcc5da1eb1a09b130296f89d3c37d8a15a83c2bc9114f3246838f1474e735bcef036a1f8de4efe6ab741ca5e90247ceee7b2b4c5960e25d245dadbb79252759bf1e138b891a0a96e99fe784bc666c5e85e993258041d2764f87f5d72f82a937869be316126894cf5365c173603c965d3e8342ce2257bf8a72e110038e612b3deeb016e5dc15c3ff8723b971df18fe8220389ed88aaf47324c7c94674e84a33b741eca1fed58862958c5e8394498e2cb5832855e86346d7cecdaee0261c6845ccd1d5467e7fee146f9", @typed={0x21, 0x0, 0x0, 0x0, @binary="bf8dcffeafa689057d2143967cefda9c83b601f25997340122c42a5115"}]}]}, 0x114}], 0x1}, 0x0) 23:06:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x340, 0x11, 0x148, 0x340, 0x10, 0x410, 0x2a8, 0x2a8, 0x410, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bond_slave_1\x00'}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000200)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 23:06:07 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x400c06d) [ 70.623680][ T3958] ipt_CLUSTERIP: Please specify destination IP 23:06:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x340, 0x11, 0x148, 0x340, 0x10, 0x410, 0x2a8, 0x2a8, 0x410, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bond_slave_1\x00'}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000200)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 23:06:07 executing program 2: clock_gettime(0x1, &(0x7f0000000240)) 23:06:07 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)={0x114, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x92, 0x0, 0x1, [@generic="d930f8a3799d2d3aad9a577e847bb3ec8fcc5da1eb1a09b130296f89d3c37d8a15a83c2bc9114f3246838f1474e735bcef036a1f8de4efe6ab741ca5e90247ceee7b2b4c5960e25d245dadbb79252759bf1e138b891a0a96e99fe784bc666c5e85e993258041d2764f87f5d72f82a937869be316126894cf5365c173603c965d3e8342ce2257bf8a72e110038e612b3deeb016e5dc15c3ff8723b971df18fe8220389ed88aaf47324c7c94674e84a33b741eca1fed58862958c5e8394498e2cb5832855e86346d7cecdaee0261c6845ccd1d5467e7fee146f9", @typed={0x21, 0x0, 0x0, 0x0, @binary="bf8dcffeafa689057d2143967cefda9c83b601f25997340122c42a5115"}]}]}, 0x114}], 0x1}, 0x0) 23:06:07 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x400c06d) 23:06:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x340, 0x11, 0x148, 0x340, 0x10, 0x410, 0x2a8, 0x2a8, 0x410, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bond_slave_1\x00'}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000200)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 23:06:07 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x400c06d) 23:06:07 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)={0x114, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x92, 0x0, 0x1, [@generic="d930f8a3799d2d3aad9a577e847bb3ec8fcc5da1eb1a09b130296f89d3c37d8a15a83c2bc9114f3246838f1474e735bcef036a1f8de4efe6ab741ca5e90247ceee7b2b4c5960e25d245dadbb79252759bf1e138b891a0a96e99fe784bc666c5e85e993258041d2764f87f5d72f82a937869be316126894cf5365c173603c965d3e8342ce2257bf8a72e110038e612b3deeb016e5dc15c3ff8723b971df18fe8220389ed88aaf47324c7c94674e84a33b741eca1fed58862958c5e8394498e2cb5832855e86346d7cecdaee0261c6845ccd1d5467e7fee146f9", @typed={0x21, 0x0, 0x0, 0x0, @binary="bf8dcffeafa689057d2143967cefda9c83b601f25997340122c42a5115"}]}]}, 0x114}], 0x1}, 0x0) 23:06:07 executing program 2: clock_gettime(0x1, &(0x7f0000000240)) [ 70.737518][ T3967] ipt_CLUSTERIP: Please specify destination IP 23:06:08 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)={0x114, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x92, 0x0, 0x1, [@generic="d930f8a3799d2d3aad9a577e847bb3ec8fcc5da1eb1a09b130296f89d3c37d8a15a83c2bc9114f3246838f1474e735bcef036a1f8de4efe6ab741ca5e90247ceee7b2b4c5960e25d245dadbb79252759bf1e138b891a0a96e99fe784bc666c5e85e993258041d2764f87f5d72f82a937869be316126894cf5365c173603c965d3e8342ce2257bf8a72e110038e612b3deeb016e5dc15c3ff8723b971df18fe8220389ed88aaf47324c7c94674e84a33b741eca1fed58862958c5e8394498e2cb5832855e86346d7cecdaee0261c6845ccd1d5467e7fee146f9", @typed={0x21, 0x0, 0x0, 0x0, @binary="bf8dcffeafa689057d2143967cefda9c83b601f25997340122c42a5115"}]}]}, 0x114}], 0x1}, 0x0) [ 70.809769][ T3973] ipt_CLUSTERIP: Please specify destination IP 23:06:08 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x400c06d) 23:06:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x340, 0x11, 0x148, 0x340, 0x10, 0x410, 0x2a8, 0x2a8, 0x410, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bond_slave_1\x00'}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000200)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 23:06:08 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x400c06d) [ 71.047768][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.054697][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 23:06:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x340, 0x11, 0x148, 0x340, 0x10, 0x410, 0x2a8, 0x2a8, 0x410, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bond_slave_1\x00'}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000200)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 23:06:08 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x400c06d) 23:06:08 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x400c06d) 23:06:08 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x400c06d) 23:06:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x340, 0x11, 0x148, 0x340, 0x10, 0x410, 0x2a8, 0x2a8, 0x410, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bond_slave_1\x00'}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000200)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 23:06:08 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x400c06d) 23:06:08 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x400c06d) [ 71.190927][ T3989] ipt_CLUSTERIP: Please specify destination IP [ 71.217180][ T3992] ipt_CLUSTERIP: Please specify destination IP 23:06:08 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x400c06d) 23:06:08 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x5f, 0x0, &(0x7f0000000140)=""/95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:06:08 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x400c06d) [ 71.314794][ T4001] ipt_CLUSTERIP: Please specify destination IP 23:06:08 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x5f, 0x0, &(0x7f0000000140)=""/95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:06:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:08 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x5f, 0x0, &(0x7f0000000140)=""/95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:06:08 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x5f, 0x0, &(0x7f0000000140)=""/95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:06:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 23:06:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000240)) 23:06:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0x7000000, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "0d760f8fb08d7450e511948a81c74a56"}]}}}}}}}, 0x0) 23:06:09 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x5f, 0x0, &(0x7f0000000140)=""/95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:06:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0x7000000, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "0d760f8fb08d7450e511948a81c74a56"}]}}}}}}}, 0x0) 23:06:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000240)) [ 71.826574][ T27] kauditd_printk_skb: 16 callbacks suppressed [ 71.826591][ T27] audit: type=1804 audit(1652051169.004:28): pid=4011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4280115157/syzkaller.sEUNmA/25/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 [ 71.828051][ T4019] device batadv0 entered promiscuous mode 23:06:09 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x5f, 0x0, &(0x7f0000000140)=""/95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:06:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 23:06:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0x7000000, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "0d760f8fb08d7450e511948a81c74a56"}]}}}}}}}, 0x0) 23:06:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:09 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x5f, 0x0, &(0x7f0000000140)=""/95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:06:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000240)) 23:06:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 23:06:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 23:06:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0x7000000, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "0d760f8fb08d7450e511948a81c74a56"}]}}}}}}}, 0x0) 23:06:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000240)) [ 72.487193][ T4047] device batadv0 entered promiscuous mode 23:06:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 23:06:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 23:06:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) [ 73.002051][ T27] audit: type=1804 audit(1652051170.184:29): pid=4054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1876527182/syzkaller.JxpW5L/25/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 [ 73.062248][ T27] audit: type=1804 audit(1652051170.224:30): pid=4055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4280115157/syzkaller.sEUNmA/26/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 73.094002][ T27] audit: type=1804 audit(1652051170.274:31): pid=4064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3612704444/syzkaller.ttVbAE/22/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 [ 73.146163][ T27] audit: type=1804 audit(1652051170.274:32): pid=4056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2678278143/syzkaller.gr9haK/22/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 23:06:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 23:06:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) [ 74.097841][ T27] audit: type=1804 audit(1652051171.274:33): pid=4093 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1876527182/syzkaller.JxpW5L/26/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 [ 74.188314][ T27] audit: type=1804 audit(1652051171.314:34): pid=4094 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3971764177/syzkaller.92irkR/27/cgroup.controllers" dev="sda1" ino=1166 res=1 errno=0 [ 74.338408][ T27] audit: type=1804 audit(1652051171.334:35): pid=4076 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3750413923/syzkaller.NP8VNt/23/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 [ 74.374358][ T27] audit: type=1804 audit(1652051171.344:36): pid=4075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3612704444/syzkaller.ttVbAE/23/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 [ 74.557175][ T27] audit: type=1804 audit(1652051171.524:37): pid=4088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2678278143/syzkaller.gr9haK/23/cgroup.controllers" dev="sda1" ino=1187 res=1 errno=0 23:06:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000240)) [ 76.164639][ T26] cfg80211: failed to load regulatory.db 23:06:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000240)) 23:06:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0x7000000, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "0d760f8fb08d7450e511948a81c74a56"}]}}}}}}}, 0x0) 23:06:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:13 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 23:06:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000240)) 23:06:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0x7000000, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "0d760f8fb08d7450e511948a81c74a56"}]}}}}}}}, 0x0) 23:06:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 23:06:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0x7000000, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "0d760f8fb08d7450e511948a81c74a56"}]}}}}}}}, 0x0) 23:06:13 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) [ 76.835126][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 76.835143][ T27] audit: type=1804 audit(1652051174.014:46): pid=4144 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3971764177/syzkaller.92irkR/29/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 [ 76.933602][ T4152] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 48269 - 0 [ 76.943561][ T4152] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 48269 - 0 [ 76.958720][ T4152] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 48269 - 0 [ 77.002323][ T4152] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 48269 - 0 [ 77.016696][ T27] audit: type=1804 audit(1652051174.194:47): pid=4136 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3750413923/syzkaller.NP8VNt/25/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 77.120101][ T4152] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 48269 - 0 [ 77.139278][ T4152] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 48269 - 0 [ 77.148612][ T4152] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 48269 - 0 [ 77.161235][ T4152] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 48269 - 0 23:06:14 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 23:06:14 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 23:06:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:14 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 23:06:14 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 23:06:14 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 23:06:14 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 23:06:14 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 23:06:15 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) [ 77.982587][ T27] audit: type=1804 audit(1652051175.164:48): pid=4162 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1876527182/syzkaller.JxpW5L/29/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 23:06:16 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 23:06:16 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 23:06:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="90000000100001be25bd700000026bb400007900", @ANYRES32=0x0, @ANYBLOB="00000000000000006800128009000100626f6e64000000005800028008000a000000000005000e00000000000a001a"], 0x90}}, 0x0) 23:06:16 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 23:06:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000018c0)=0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000d847b0123f433d273e15ba6e4552b3c8d3c92dab6044bd091f6c28", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f0000001480)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r3, @ANYRES16=r6, @ANYRES64=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ffffffff000000150100000022000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=0x0, @ANYRESHEX], 0x50}}], 0x2, 0x200, &(0x7f0000001640)={r6, r7+10000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='virt_wifi0\x00', 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001540)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdc00, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) mmap(&(0x7f0000a40000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x441f4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100004001) 23:06:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 23:06:16 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 23:06:16 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 23:06:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) [ 79.759993][ T4179] __nla_validate_parse: 5 callbacks suppressed [ 79.760012][ T4179] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:06:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) [ 79.849925][ T4179] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 23:06:17 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) [ 79.902749][ T4179] (unnamed net_device) (uninitialized): option ad_actor_system: mode dependency failed, not supported in mode balance-rr(0) 23:06:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="90000000100001be25bd700000026bb400007900", @ANYRES32=0x0, @ANYBLOB="00000000000000006800128009000100626f6e64000000005800028008000a000000000005000e00000000000a001a"], 0x90}}, 0x0) [ 79.964949][ T4196] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 36764 - 0 [ 79.982325][ T4196] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 36764 - 0 [ 80.003291][ T4196] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 36764 - 0 23:06:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) [ 80.014854][ T4196] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 36764 - 0 [ 80.060790][ T4196] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 36764 - 0 [ 80.088247][ T4196] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 36764 - 0 [ 80.110439][ T4196] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 36764 - 0 [ 80.120412][ T27] audit: type=1804 audit(1652051177.304:49): pid=4180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1876527182/syzkaller.JxpW5L/30/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 [ 80.120796][ T4196] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 36764 - 0 [ 80.198490][ T4203] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 43996 - 0 [ 80.218302][ T4203] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 43996 - 0 [ 80.228375][ T4203] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 43996 - 0 [ 80.239140][ T4203] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 43996 - 0 [ 80.251676][ T4203] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 43996 - 0 [ 80.268783][ T4203] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 43996 - 0 [ 80.278344][ T4203] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 43996 - 0 [ 80.292263][ T4203] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 43996 - 0 [ 80.336630][ T4207] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.346609][ T4207] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.357137][ T4207] (unnamed net_device) (uninitialized): option ad_actor_system: mode dependency failed, not supported in mode balance-rr(0) 23:06:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="90000000100001be25bd700000026bb400007900", @ANYRES32=0x0, @ANYBLOB="00000000000000006800128009000100626f6e64000000005800028008000a000000000005000e00000000000a001a"], 0x90}}, 0x0) [ 80.383628][ T4208] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 50957 - 0 [ 80.399644][ T4208] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 50957 - 0 [ 80.434414][ T4208] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 50957 - 0 [ 80.447097][ T4208] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 50957 - 0 [ 80.464769][ T4208] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 50957 - 0 [ 80.481603][ T4208] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 50957 - 0 [ 80.497174][ T4208] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 50957 - 0 [ 80.506577][ T4208] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 50957 - 0 [ 80.572290][ T4211] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 52884 - 0 [ 80.585298][ T4211] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 52884 - 0 [ 80.598650][ T4211] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 52884 - 0 [ 80.629732][ T4211] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 52884 - 0 [ 80.640566][ T4211] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 52884 - 0 [ 80.649811][ T4211] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 52884 - 0 [ 80.658982][ T4211] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 52884 - 0 [ 80.668070][ T4211] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 52884 - 0 23:06:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) [ 80.719078][ T4213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.728863][ T4213] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.738794][ T4213] (unnamed net_device) (uninitialized): option ad_actor_system: mode dependency failed, not supported in mode balance-rr(0) 23:06:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="90000000100001be25bd700000026bb400007900", @ANYRES32=0x0, @ANYBLOB="00000000000000006800128009000100626f6e64000000005800028008000a000000000005000e00000000000a001a"], 0x90}}, 0x0) 23:06:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) [ 80.854889][ T4217] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.864565][ T4217] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.874556][ T4217] (unnamed net_device) (uninitialized): option ad_actor_system: mode dependency failed, not supported in mode balance-rr(0) [ 80.961334][ T4220] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 47157 - 0 [ 80.972220][ T4220] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 47157 - 0 [ 80.981512][ T4220] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 47157 - 0 [ 80.991078][ T4220] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 47157 - 0 [ 81.004352][ T4220] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 47157 - 0 [ 81.014319][ T4220] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 47157 - 0 [ 81.025804][ T4220] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 47157 - 0 [ 81.035434][ T4220] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 47157 - 0 [ 81.073129][ T4223] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 60435 - 0 [ 81.082129][ T4223] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 60435 - 0 [ 81.091145][ T4223] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 60435 - 0 [ 81.101277][ T4223] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 60435 - 0 [ 81.128158][ T4223] netdevsim netdevsim2 netdevsim0: unset [1, 1] type 2 family 0 port 60435 - 0 [ 81.137811][ T4223] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 60435 - 0 [ 81.147500][ T4223] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 60435 - 0 [ 81.156970][ T4223] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 60435 - 0 23:06:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 23:06:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 23:06:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) [ 82.966566][ T4230] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 37504 - 0 [ 82.975996][ T4230] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 37504 - 0 [ 82.986437][ T4230] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 37504 - 0 [ 82.996152][ T4230] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 37504 - 0 [ 83.006895][ T4230] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 37504 - 0 [ 83.016270][ T4230] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 37504 - 0 [ 83.026961][ T4230] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 37504 - 0 [ 83.044054][ T4230] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 37504 - 0 23:06:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) [ 83.079018][ T4235] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 54341 - 0 [ 83.088184][ T4235] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 54341 - 0 [ 83.097445][ T4235] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 54341 - 0 [ 83.106724][ T4235] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 54341 - 0 [ 83.118326][ T4235] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 54341 - 0 [ 83.137894][ T4235] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 54341 - 0 [ 83.147833][ T4235] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 54341 - 0 [ 83.164352][ T4235] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 54341 - 0 [ 83.209988][ T4237] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 59344 - 0 [ 83.224529][ T4237] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 59344 - 0 [ 83.233455][ T4237] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 59344 - 0 [ 83.250346][ T4237] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 59344 - 0 [ 83.263451][ T4237] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 59344 - 0 [ 83.273373][ T4237] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 59344 - 0 [ 83.282752][ T4237] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 59344 - 0 [ 83.292122][ T4237] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 59344 - 0 [ 83.339393][ T4241] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 36214 - 0 [ 83.348346][ T4241] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 36214 - 0 [ 83.366403][ T4241] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 36214 - 0 [ 83.376044][ T4241] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 36214 - 0 [ 83.388249][ T4241] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 36214 - 0 [ 83.398801][ T4241] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 36214 - 0 [ 83.414947][ T4241] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 36214 - 0 [ 83.425888][ T4241] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 36214 - 0 23:06:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 23:06:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) [ 83.985187][ T4247] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 57282 - 0 [ 84.000414][ T4247] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 57282 - 0 [ 84.012982][ T4247] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 57282 - 0 [ 84.024057][ T4247] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 57282 - 0 [ 84.036037][ T4247] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 57282 - 0 [ 84.045359][ T4247] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 57282 - 0 [ 84.054370][ T4247] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 57282 - 0 [ 84.063484][ T4247] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 57282 - 0 [ 84.105478][ T4249] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 53382 - 0 [ 84.114516][ T4249] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 53382 - 0 [ 84.124659][ T4249] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 53382 - 0 [ 84.136277][ T4249] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 53382 - 0 [ 84.152565][ T4249] netdevsim netdevsim2 netdevsim0: unset [1, 1] type 2 family 0 port 53382 - 0 [ 84.165122][ T4249] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 53382 - 0 [ 84.176624][ T4249] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 53382 - 0 [ 84.191030][ T4249] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 53382 - 0 23:06:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 23:06:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 23:06:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) [ 86.003622][ T4255] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 45347 - 0 [ 86.016280][ T4255] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 45347 - 0 [ 86.031944][ T4255] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 45347 - 0 [ 86.043875][ T4255] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 45347 - 0 [ 86.054916][ T4255] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 45347 - 0 [ 86.064902][ T4255] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 45347 - 0 [ 86.076043][ T4255] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 45347 - 0 [ 86.085126][ T4255] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 45347 - 0 [ 86.119644][ T4259] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 58462 - 0 [ 86.130613][ T4259] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 58462 - 0 [ 86.139964][ T4259] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 58462 - 0 [ 86.149154][ T4259] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 58462 - 0 23:06:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) [ 86.170064][ T4259] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 58462 - 0 [ 86.193639][ T4259] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 58462 - 0 [ 86.221326][ T4259] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 58462 - 0 [ 86.231753][ T4259] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 58462 - 0 [ 86.263829][ T4262] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 43393 - 0 [ 86.273060][ T4262] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 43393 - 0 [ 86.282643][ T4262] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 43393 - 0 [ 86.292184][ T4262] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 43393 - 0 [ 86.302963][ T4262] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 43393 - 0 [ 86.312449][ T4262] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 43393 - 0 [ 86.330075][ T4262] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 43393 - 0 [ 86.345751][ T4262] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 43393 - 0 [ 86.378439][ T4266] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 39634 - 0 [ 86.387380][ T4266] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 39634 - 0 [ 86.397745][ T4266] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 39634 - 0 [ 86.408356][ T4266] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 39634 - 0 [ 86.421251][ T4266] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 39634 - 0 [ 86.436961][ T4266] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 39634 - 0 [ 86.446083][ T4266] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 39634 - 0 [ 86.455371][ T4266] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 39634 - 0 23:06:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 23:06:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) [ 87.017295][ T4273] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 45673 - 0 [ 87.031093][ T4273] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 45673 - 0 [ 87.045278][ T4273] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 45673 - 0 [ 87.055150][ T4273] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 45673 - 0 [ 87.066397][ T4273] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 45673 - 0 [ 87.075535][ T4273] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 45673 - 0 [ 87.085764][ T4273] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 45673 - 0 [ 87.094827][ T4273] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 45673 - 0 [ 87.136093][ T4275] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 37065 - 0 [ 87.147902][ T4275] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 37065 - 0 [ 87.160750][ T4275] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 37065 - 0 [ 87.172559][ T4275] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 37065 - 0 [ 87.186076][ T4275] netdevsim netdevsim2 netdevsim0: unset [1, 1] type 2 family 0 port 37065 - 0 [ 87.200203][ T4275] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 37065 - 0 [ 87.209364][ T4275] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 37065 - 0 [ 87.225510][ T4275] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 37065 - 0 23:06:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 23:06:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 23:06:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x300000000000000}, 0x0) 23:06:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x300000000000000}, 0x0) 23:06:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x300000000000000}, 0x0) [ 89.094944][ T4285] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 47844 - 0 [ 89.105867][ T4285] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 47844 - 0 23:06:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x300000000000000}, 0x0) [ 89.136565][ T4285] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 47844 - 0 [ 89.145990][ T4285] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 47844 - 0 [ 89.166028][ T4285] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 47844 - 0 [ 89.176895][ T4285] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 47844 - 0 23:06:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x300000000000000}, 0x0) 23:06:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000), 0x4) [ 89.202192][ T4285] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 47844 - 0 [ 89.234634][ T4285] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 47844 - 0 23:06:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000), 0x4) 23:06:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x300000000000000}, 0x0) [ 89.320229][ T4291] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 34670 - 0 [ 89.343902][ T4291] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 34670 - 0 [ 89.362584][ T4291] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 34670 - 0 [ 89.383277][ T4291] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 34670 - 0 [ 89.423029][ T4291] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 34670 - 0 [ 89.443869][ T4291] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 34670 - 0 [ 89.459121][ T4291] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 34670 - 0 [ 89.470472][ T4291] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 34670 - 0 23:06:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x300000000000000}, 0x0) 23:06:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000), 0x4) 23:06:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0x1}, 0x14}}, 0x0) 23:06:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000), 0x4) 23:06:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 23:06:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 23:06:29 executing program 2: r0 = socket(0x2, 0x3, 0x3) bind$can_j1939(r0, &(0x7f0000000000), 0x18) 23:06:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001980)='U1~y', 0x4}, {&(0x7f0000001b40)="3006752b0833186e067410f423c3cc3801a95754e301ef28c217f7d67e20801c51521972c4e547e7e6ea228c7f4339cb79b0f438fe8fd59946330a70c66e5409558b2b037970e151c5a322ca4dedeb88cd32d96c9e6e", 0x56}, {&(0x7f0000001c40)="909639091aa2601e94d001dd9cdf61a0283f3b6d4b7e86fb980aae08dc367f03c95a17ffa2b532dd2e8921ffb6830c32b49745496b8e971f4ace65614c85f232252a8b65a8782648d9", 0x49}, {&(0x7f0000001e40)="bcb8101f50ba17b04e140d4d060aff481869a6b56a5b352d596c2513a5f3f74e201409cc974fa56f1b2b119a11", 0x2d}], 0x4}}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000c580)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000009140)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006640)=[{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)="1372196bfb47c7f6fcb85dfcc86f7747e191fac7fecae4ca94113a443ac694914e7d9152a6508e1f91e6a714a0d2615890518358f9410d803c32dc5ba1a1dd7e8d38fdc2b24f31848a50f2d9ebe69034b582462875b307c133c8dadbb4bde4fe933a151a450c5ae22921951ec1a792d3b7b0b2b6db8819aad9a9a213a7151a44bbe5e94dc598adc488de4d7076c523cd9c5aa67257dcda004e9c09d3dd8292675d7ecd5f02517427400b187ee059c85a77ef01ec97c680ae9246ed562f0c03dc74e63a06d3ab0082eb15a0273e550d762525c6104ee458a449b87c39d318d020531825e113d981c5eced7b7ee5427a7f91d8c1808fada009", 0xf8}, {&(0x7f0000000340)="91538bad55d8a633e83a178ebd43d6a6eeedb0083f007085c0fb986c566d82426202c54227f79003486a98e94a5df5267001aced5a049815b6ba18209eff5fbfdb94bc83c862c3e6905ede9a3384d6007fa789bff74587afc8d728a505d8db6979b30b81c8c841169668fb28700929eb4d3eb6e462dbda16580ae749f9a9ce5ac8d16ddd9661950a8acaa6a059f4bdf7e1d61ef325603654dd9c05e5aa41856e9e9b73c751", 0xa5}, {&(0x7f0000000000)="b9f081ebf92194455195e2ad4619cbc37918ad514f549bb03c335ecf3df3571d74a8546ead3e14e65c21b02e6be0219bbb4f656be004f5994f124b45b4ea35184b368b3981f05947da9aae9dde811d764f4506d8a24aa39246388009dc326d4f11428eba", 0x64}], 0x3}], 0x1, 0x0) 23:06:29 executing program 2: r0 = socket(0x2, 0x3, 0x3) bind$can_j1939(r0, &(0x7f0000000000), 0x18) 23:06:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0x1}, 0x14}}, 0x0) 23:06:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x4, 0x0, &(0x7f00000001c0)) 23:06:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0x1}, 0x14}}, 0x0) 23:06:29 executing program 2: r0 = socket(0x2, 0x3, 0x3) bind$can_j1939(r0, &(0x7f0000000000), 0x18) 23:06:29 executing program 2: r0 = socket(0x2, 0x3, 0x3) bind$can_j1939(r0, &(0x7f0000000000), 0x18) 23:06:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x4, 0x0, &(0x7f00000001c0)) [ 92.231230][ T4332] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 42314 - 0 23:06:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x4, 0x0, &(0x7f00000001c0)) [ 92.285427][ T4332] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 42314 - 0 [ 92.298831][ T4332] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 42314 - 0 [ 92.334581][ T4332] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 42314 - 0 [ 92.392695][ T4332] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 42314 - 0 [ 92.433571][ T4332] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 42314 - 0 [ 92.444733][ T4332] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 42314 - 0 [ 92.454705][ T4332] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 42314 - 0 [ 92.501829][ T4341] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 35443 - 0 [ 92.518975][ T4341] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 35443 - 0 [ 92.533516][ T4341] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 35443 - 0 [ 92.547478][ T4341] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 35443 - 0 [ 92.574237][ T4341] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 35443 - 0 [ 92.593404][ T4341] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 35443 - 0 [ 92.606808][ T4341] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 35443 - 0 [ 92.616368][ T4341] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 35443 - 0 23:06:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 23:06:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001980)='U1~y', 0x4}, {&(0x7f0000001b40)="3006752b0833186e067410f423c3cc3801a95754e301ef28c217f7d67e20801c51521972c4e547e7e6ea228c7f4339cb79b0f438fe8fd59946330a70c66e5409558b2b037970e151c5a322ca4dedeb88cd32d96c9e6e", 0x56}, {&(0x7f0000001c40)="909639091aa2601e94d001dd9cdf61a0283f3b6d4b7e86fb980aae08dc367f03c95a17ffa2b532dd2e8921ffb6830c32b49745496b8e971f4ace65614c85f232252a8b65a8782648d9", 0x49}, {&(0x7f0000001e40)="bcb8101f50ba17b04e140d4d060aff481869a6b56a5b352d596c2513a5f3f74e201409cc974fa56f1b2b119a11", 0x2d}], 0x4}}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000c580)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000009140)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006640)=[{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)="1372196bfb47c7f6fcb85dfcc86f7747e191fac7fecae4ca94113a443ac694914e7d9152a6508e1f91e6a714a0d2615890518358f9410d803c32dc5ba1a1dd7e8d38fdc2b24f31848a50f2d9ebe69034b582462875b307c133c8dadbb4bde4fe933a151a450c5ae22921951ec1a792d3b7b0b2b6db8819aad9a9a213a7151a44bbe5e94dc598adc488de4d7076c523cd9c5aa67257dcda004e9c09d3dd8292675d7ecd5f02517427400b187ee059c85a77ef01ec97c680ae9246ed562f0c03dc74e63a06d3ab0082eb15a0273e550d762525c6104ee458a449b87c39d318d020531825e113d981c5eced7b7ee5427a7f91d8c1808fada009", 0xf8}, {&(0x7f0000000340)="91538bad55d8a633e83a178ebd43d6a6eeedb0083f007085c0fb986c566d82426202c54227f79003486a98e94a5df5267001aced5a049815b6ba18209eff5fbfdb94bc83c862c3e6905ede9a3384d6007fa789bff74587afc8d728a505d8db6979b30b81c8c841169668fb28700929eb4d3eb6e462dbda16580ae749f9a9ce5ac8d16ddd9661950a8acaa6a059f4bdf7e1d61ef325603654dd9c05e5aa41856e9e9b73c751", 0xa5}, {&(0x7f0000000000)="b9f081ebf92194455195e2ad4619cbc37918ad514f549bb03c335ecf3df3571d74a8546ead3e14e65c21b02e6be0219bbb4f656be004f5994f124b45b4ea35184b368b3981f05947da9aae9dde811d764f4506d8a24aa39246388009dc326d4f11428eba", 0x64}], 0x3}], 0x1, 0x0) 23:06:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x4, 0x0, &(0x7f00000001c0)) 23:06:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0x1}, 0x14}}, 0x0) 23:06:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x4, 0x0, &(0x7f00000001c0)) 23:06:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x40000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x1, 0x1, 0x2, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @generic={0x9, 0x1, 0x4, 0x8000, 0x200}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x0, 0x2, 0x6, 0x7, 0xe, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x800, 0xbb, &(0x7f0000000500)=""/187, 0x40f00, 0x2, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r3}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000dc0)='GPL\x00', 0xf3fffffe, 0x46, &(0x7f0000000380)=""/70, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0x10, 0x5, 0x7ff}, 0x10, 0x0, r0}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x80, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}, @dev={0xfe, 0x80, '\x00', 0xd}, 0xf04f, 0x1, 0x3ff, 0xffff}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 23:06:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x9}}, @TCA_TBF_RATE64={0xc, 0x4, 0xba5f6d3a58c1dfad}]}}]}, 0x64}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) 23:06:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001980)='U1~y', 0x4}, {&(0x7f0000001b40)="3006752b0833186e067410f423c3cc3801a95754e301ef28c217f7d67e20801c51521972c4e547e7e6ea228c7f4339cb79b0f438fe8fd59946330a70c66e5409558b2b037970e151c5a322ca4dedeb88cd32d96c9e6e", 0x56}, {&(0x7f0000001c40)="909639091aa2601e94d001dd9cdf61a0283f3b6d4b7e86fb980aae08dc367f03c95a17ffa2b532dd2e8921ffb6830c32b49745496b8e971f4ace65614c85f232252a8b65a8782648d9", 0x49}, {&(0x7f0000001e40)="bcb8101f50ba17b04e140d4d060aff481869a6b56a5b352d596c2513a5f3f74e201409cc974fa56f1b2b119a11", 0x2d}], 0x4}}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000c580)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000009140)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006640)=[{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)="1372196bfb47c7f6fcb85dfcc86f7747e191fac7fecae4ca94113a443ac694914e7d9152a6508e1f91e6a714a0d2615890518358f9410d803c32dc5ba1a1dd7e8d38fdc2b24f31848a50f2d9ebe69034b582462875b307c133c8dadbb4bde4fe933a151a450c5ae22921951ec1a792d3b7b0b2b6db8819aad9a9a213a7151a44bbe5e94dc598adc488de4d7076c523cd9c5aa67257dcda004e9c09d3dd8292675d7ecd5f02517427400b187ee059c85a77ef01ec97c680ae9246ed562f0c03dc74e63a06d3ab0082eb15a0273e550d762525c6104ee458a449b87c39d318d020531825e113d981c5eced7b7ee5427a7f91d8c1808fada009", 0xf8}, {&(0x7f0000000340)="91538bad55d8a633e83a178ebd43d6a6eeedb0083f007085c0fb986c566d82426202c54227f79003486a98e94a5df5267001aced5a049815b6ba18209eff5fbfdb94bc83c862c3e6905ede9a3384d6007fa789bff74587afc8d728a505d8db6979b30b81c8c841169668fb28700929eb4d3eb6e462dbda16580ae749f9a9ce5ac8d16ddd9661950a8acaa6a059f4bdf7e1d61ef325603654dd9c05e5aa41856e9e9b73c751", 0xa5}, {&(0x7f0000000000)="b9f081ebf92194455195e2ad4619cbc37918ad514f549bb03c335ecf3df3571d74a8546ead3e14e65c21b02e6be0219bbb4f656be004f5994f124b45b4ea35184b368b3981f05947da9aae9dde811d764f4506d8a24aa39246388009dc326d4f11428eba", 0x64}], 0x3}], 0x1, 0x0) [ 95.223318][ T4368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:06:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x4, 0x0, &(0x7f00000001c0)) 23:06:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x4, 0x0, &(0x7f00000001c0)) 23:06:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001980)='U1~y', 0x4}, {&(0x7f0000001b40)="3006752b0833186e067410f423c3cc3801a95754e301ef28c217f7d67e20801c51521972c4e547e7e6ea228c7f4339cb79b0f438fe8fd59946330a70c66e5409558b2b037970e151c5a322ca4dedeb88cd32d96c9e6e", 0x56}, {&(0x7f0000001c40)="909639091aa2601e94d001dd9cdf61a0283f3b6d4b7e86fb980aae08dc367f03c95a17ffa2b532dd2e8921ffb6830c32b49745496b8e971f4ace65614c85f232252a8b65a8782648d9", 0x49}, {&(0x7f0000001e40)="bcb8101f50ba17b04e140d4d060aff481869a6b56a5b352d596c2513a5f3f74e201409cc974fa56f1b2b119a11", 0x2d}], 0x4}}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000c580)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000009140)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006640)=[{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)="1372196bfb47c7f6fcb85dfcc86f7747e191fac7fecae4ca94113a443ac694914e7d9152a6508e1f91e6a714a0d2615890518358f9410d803c32dc5ba1a1dd7e8d38fdc2b24f31848a50f2d9ebe69034b582462875b307c133c8dadbb4bde4fe933a151a450c5ae22921951ec1a792d3b7b0b2b6db8819aad9a9a213a7151a44bbe5e94dc598adc488de4d7076c523cd9c5aa67257dcda004e9c09d3dd8292675d7ecd5f02517427400b187ee059c85a77ef01ec97c680ae9246ed562f0c03dc74e63a06d3ab0082eb15a0273e550d762525c6104ee458a449b87c39d318d020531825e113d981c5eced7b7ee5427a7f91d8c1808fada009", 0xf8}, {&(0x7f0000000340)="91538bad55d8a633e83a178ebd43d6a6eeedb0083f007085c0fb986c566d82426202c54227f79003486a98e94a5df5267001aced5a049815b6ba18209eff5fbfdb94bc83c862c3e6905ede9a3384d6007fa789bff74587afc8d728a505d8db6979b30b81c8c841169668fb28700929eb4d3eb6e462dbda16580ae749f9a9ce5ac8d16ddd9661950a8acaa6a059f4bdf7e1d61ef325603654dd9c05e5aa41856e9e9b73c751", 0xa5}, {&(0x7f0000000000)="b9f081ebf92194455195e2ad4619cbc37918ad514f549bb03c335ecf3df3571d74a8546ead3e14e65c21b02e6be0219bbb4f656be004f5994f124b45b4ea35184b368b3981f05947da9aae9dde811d764f4506d8a24aa39246388009dc326d4f11428eba", 0x64}], 0x3}], 0x1, 0x0) [ 95.347392][ T4375] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 44400 - 0 [ 95.436024][ T4375] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 44400 - 0 [ 95.468203][ T4375] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 44400 - 0 23:06:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'team_slave_0\x00', @ifru_addrs=@can}) [ 95.494531][ T4375] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 44400 - 0 [ 95.520708][ T4375] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 44400 - 0 [ 95.576416][ T4375] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 44400 - 0 [ 95.605253][ T4375] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 44400 - 0 [ 95.620739][ T4375] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 44400 - 0 [ 95.661260][ T4381] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 55915 - 0 [ 95.674740][ T4381] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 55915 - 0 [ 95.705220][ T4381] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 55915 - 0 [ 95.715209][ T4381] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 55915 - 0 [ 95.726050][ T4381] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 55915 - 0 [ 95.736765][ T4381] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 55915 - 0 [ 95.746843][ T4381] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 55915 - 0 [ 95.757361][ T4381] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 55915 - 0 23:06:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x9}}, @TCA_TBF_RATE64={0xc, 0x4, 0xba5f6d3a58c1dfad}]}}]}, 0x64}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) 23:06:35 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x2}) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000200)="cd", 0x1}, {&(0x7f00000001c0)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="de9bda9ee86fe9a0fac1e05453b14b24e1c236f46861f3c5aa78e158ec046649624c19f39217bc23342f3ea59971ad1bab6b35c359a93f1a5c5115e92d635660bde86fc6c9a431166fa7b2ffe1360659ec29b6990ff10790a1c1265615f9b2784e337ca3e6253b3b709ddec9b6b6fb09deb1249c1581629c8861110aa7997f3306b8104bcd48b932c03e731e0484cd80a32ad5040d61af560b4d423d9ab97437bf15409e8fff495d5c806a54eeaa7440ba7da3ccfca2c32e5ac8607f47de6bcf81d78808d019df4acd3a46a574f720c93965c972438f88cf311c9e19747753249cc7713659641338281f5c69728f88a4b3dadceb8baeae50c690c07360c4266333dc9ba34e7d78a8ab6056d0350216aa6693c27e7cc8eaa1a86aa992707ce9d158f63c0c35fd380770c10ca508cfb35fffffb2740a947d99403cb4810cd7a2bf91c4b5793d1d1d677c982967cf5329a23ed8cdcc044beb2f96333683ba633c6cd4232825fe8ffd774b00ca631e44f8e8f8cb76d340e578bab6b9c882d7ee16490a5364849bdf0946db98e177d170be515a223e9a93e5abae63b1095c17ef623570ca1833f9c486b4573239f36aeb6b8e0884e00a81655c478e91e6fc4040aa257a39c95dbab50e8c2ac676ca70b5a44ffbcd6fb602482f5853aa25b99454880795f58ae13c58523a04bbcb51fbed8dad9a0b4f6a5d57e6639fb95fe922f68c407205526f3c497da7943afd571fd6f51b12ff489abce39482c7529b2ea1c11111b28d4ab18c6264999b228da1abc8c015b8d25fd23e5e29ac78d3edd8b350d4a9b6b118016744f0a6bbbf705890f52a08b563dbbe6c4822f4af50b899b1c690083e1976b63bedebe6f07688893506871e2e0a189087f255a8ef2d58b668848d5a3412be08ebfc08ace9f55e61f3840ac2b43f17bd2edafa6698f1820fda28d07b3ac9e9073ec5fb1b5516b0ea931e484e5f26632825005527767d894fec1c64b9c18428c730bda1cde46d5b9cb33b4988d69ed6dfde1d5296ee3cd01e63f0e9aa070b183dfebc7bef96c7c92a3e61d42c316af99742ecaf5e8747f9650a6f254dc3dbaade6aa6b542e4090e4e93973646bd16d24e12ff78d770f5b944368ba576f29b0819b39c2e61bc0df80f26c28b4a777cff8e40153196b6393c0218ffec5cdc2a08b836529651cbd53c60683bf48883929da3b01595b6377c32d01cb7595ee55007293ce4f0cd540521ee9bc771f79b0097f37f268f94519a09f8061ed8df156b174e8ebffac669fbd261861be38d5ae786c89d689648e89e776b3996439b866ab954db4b4277ffc158516204ca0f540896ed5329f4914f8c996b4dcf8a1c72874c62b82277a12740e1a793e5055c84375768aca8775786acef328aca8454dc3a2371bee8632d2fd0b3a18e214243cc45a6ac22aa6adea1a023e119a09745f64a9ef25cc8a00690c13a635175fd2dd1a3e52b44c6ee43d3ca064e8e3ebcb08087738c04208ca39de7bf2af9dadaa04362510a62e3f4810ce2c78c63afc92040025d3ce7934f3652818a37efa6ac87682b9566101cb5360b2bbf5f57f47b678dd602d9ed2dbc29f034d351a611d26c5d2eeac40dd067b720ef34c2afacd92484e6b22355e3bf2ab6de3cb4c0c73390b2743d55acb76b739957d485b15bc4993f72e8ed0d8d0e510858f60860639ff9ff6229259cfd3ff1c7b75a0a18f20c0928", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000240), 0x3}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000300)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40), 0x1000000000000237}}], 0x4, 0x60cd803) 23:06:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000600), &(0x7f0000000640)=0x4) 23:06:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x9}}, @TCA_TBF_RATE64={0xc, 0x4, 0xba5f6d3a58c1dfad}]}}]}, 0x64}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) 23:06:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'team_slave_0\x00', @ifru_addrs=@can}) 23:06:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x9}}, @TCA_TBF_RATE64={0xc, 0x4, 0xba5f6d3a58c1dfad}]}}]}, 0x64}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) 23:06:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'team_slave_0\x00', @ifru_addrs=@can}) 23:06:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000600), &(0x7f0000000640)=0x4) [ 98.200715][ T4396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 98.260735][ T4401] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:06:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000600), &(0x7f0000000640)=0x4) [ 98.321648][ T4405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:06:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000600), &(0x7f0000000640)=0x4) [ 98.413579][ T4409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x9}}, @TCA_TBF_RATE64={0xc, 0x4, 0xba5f6d3a58c1dfad}]}}]}, 0x64}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) 23:06:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'team_slave_0\x00', @ifru_addrs=@can}) 23:06:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x9}}, @TCA_TBF_RATE64={0xc, 0x4, 0xba5f6d3a58c1dfad}]}}]}, 0x64}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) [ 98.572036][ T4419] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:06:35 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x2}) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000200)="cd", 0x1}, {&(0x7f00000001c0)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="de9bda9ee86fe9a0fac1e05453b14b24e1c236f46861f3c5aa78e158ec046649624c19f39217bc23342f3ea59971ad1bab6b35c359a93f1a5c5115e92d635660bde86fc6c9a431166fa7b2ffe1360659ec29b6990ff10790a1c1265615f9b2784e337ca3e6253b3b709ddec9b6b6fb09deb1249c1581629c8861110aa7997f3306b8104bcd48b932c03e731e0484cd80a32ad5040d61af560b4d423d9ab97437bf15409e8fff495d5c806a54eeaa7440ba7da3ccfca2c32e5ac8607f47de6bcf81d78808d019df4acd3a46a574f720c93965c972438f88cf311c9e19747753249cc7713659641338281f5c69728f88a4b3dadceb8baeae50c690c07360c4266333dc9ba34e7d78a8ab6056d0350216aa6693c27e7cc8eaa1a86aa992707ce9d158f63c0c35fd380770c10ca508cfb35fffffb2740a947d99403cb4810cd7a2bf91c4b5793d1d1d677c982967cf5329a23ed8cdcc044beb2f96333683ba633c6cd4232825fe8ffd774b00ca631e44f8e8f8cb76d340e578bab6b9c882d7ee16490a5364849bdf0946db98e177d170be515a223e9a93e5abae63b1095c17ef623570ca1833f9c486b4573239f36aeb6b8e0884e00a81655c478e91e6fc4040aa257a39c95dbab50e8c2ac676ca70b5a44ffbcd6fb602482f5853aa25b99454880795f58ae13c58523a04bbcb51fbed8dad9a0b4f6a5d57e6639fb95fe922f68c407205526f3c497da7943afd571fd6f51b12ff489abce39482c7529b2ea1c11111b28d4ab18c6264999b228da1abc8c015b8d25fd23e5e29ac78d3edd8b350d4a9b6b118016744f0a6bbbf705890f52a08b563dbbe6c4822f4af50b899b1c690083e1976b63bedebe6f07688893506871e2e0a189087f255a8ef2d58b668848d5a3412be08ebfc08ace9f55e61f3840ac2b43f17bd2edafa6698f1820fda28d07b3ac9e9073ec5fb1b5516b0ea931e484e5f26632825005527767d894fec1c64b9c18428c730bda1cde46d5b9cb33b4988d69ed6dfde1d5296ee3cd01e63f0e9aa070b183dfebc7bef96c7c92a3e61d42c316af99742ecaf5e8747f9650a6f254dc3dbaade6aa6b542e4090e4e93973646bd16d24e12ff78d770f5b944368ba576f29b0819b39c2e61bc0df80f26c28b4a777cff8e40153196b6393c0218ffec5cdc2a08b836529651cbd53c60683bf48883929da3b01595b6377c32d01cb7595ee55007293ce4f0cd540521ee9bc771f79b0097f37f268f94519a09f8061ed8df156b174e8ebffac669fbd261861be38d5ae786c89d689648e89e776b3996439b866ab954db4b4277ffc158516204ca0f540896ed5329f4914f8c996b4dcf8a1c72874c62b82277a12740e1a793e5055c84375768aca8775786acef328aca8454dc3a2371bee8632d2fd0b3a18e214243cc45a6ac22aa6adea1a023e119a09745f64a9ef25cc8a00690c13a635175fd2dd1a3e52b44c6ee43d3ca064e8e3ebcb08087738c04208ca39de7bf2af9dadaa04362510a62e3f4810ce2c78c63afc92040025d3ce7934f3652818a37efa6ac87682b9566101cb5360b2bbf5f57f47b678dd602d9ed2dbc29f034d351a611d26c5d2eeac40dd067b720ef34c2afacd92484e6b22355e3bf2ab6de3cb4c0c73390b2743d55acb76b739957d485b15bc4993f72e8ed0d8d0e510858f60860639ff9ff6229259cfd3ff1c7b75a0a18f20c0928", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000240), 0x3}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000300)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40), 0x1000000000000237}}], 0x4, 0x60cd803) 23:06:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8971, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 23:06:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x9}}, @TCA_TBF_RATE64={0xc, 0x4, 0xba5f6d3a58c1dfad}]}}]}, 0x64}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) 23:06:35 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x4c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1e, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 98.683875][ T4421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:06:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8971, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) [ 98.819898][ T4430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x9}}, @TCA_TBF_RATE64={0xc, 0x4, 0xba5f6d3a58c1dfad}]}}]}, 0x64}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) 23:06:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8971, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 23:06:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x9}}, @TCA_TBF_RATE64={0xc, 0x4, 0xba5f6d3a58c1dfad}]}}]}, 0x64}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) 23:06:36 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x4c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1e, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 23:06:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x9}}, @TCA_TBF_RATE64={0xc, 0x4, 0xba5f6d3a58c1dfad}]}}]}, 0x64}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) 23:06:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8971, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) [ 99.049115][ T4439] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 99.141164][ T4446] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.212592][ T4450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:06:36 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x4c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1e, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 23:06:36 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x2}) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000200)="cd", 0x1}, {&(0x7f00000001c0)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000240), 0x3}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000300)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40), 0x1000000000000237}}], 0x4, 0x60cd803) 23:06:36 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x4c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1e, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 23:06:36 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x2}) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000200)="cd", 0x1}, {&(0x7f00000001c0)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000240), 0x3}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000300)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40), 0x1000000000000237}}], 0x4, 0x60cd803) 23:06:36 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x2}) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000200)="cd", 0x1}, {&(0x7f00000001c0)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000240), 0x3}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000300)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40), 0x1000000000000237}}], 0x4, 0x60cd803) 23:06:36 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x4c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1e, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 99.578482][ T4464] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 99.619880][ T4465] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:06:37 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x4c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1e, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 23:06:37 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x4c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1e, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 23:06:37 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x4c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1e, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 23:06:37 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x2}) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000200)="cd", 0x1}, {&(0x7f00000001c0)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000240), 0x3}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000300)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40), 0x1000000000000237}}], 0x4, 0x60cd803) 23:06:37 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x2}) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000200)="cd", 0x1}, {&(0x7f00000001c0)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000240), 0x3}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000300)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40), 0x1000000000000237}}], 0x4, 0x60cd803) 23:06:37 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x2}) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000200)="cd", 0x1}, {&(0x7f00000001c0)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000240), 0x3}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000300)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40), 0x1000000000000237}}], 0x4, 0x60cd803) 23:06:37 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x4c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1e, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 23:06:37 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x4c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1e, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 23:06:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 100.783109][ T4489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:06:38 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x2}) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000200)="cd", 0x1}, {&(0x7f00000001c0)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000240), 0x3}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000300)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40), 0x1000000000000237}}], 0x4, 0x60cd803) 23:06:38 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x2}) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000200)="cd", 0x1}, {&(0x7f00000001c0)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000240), 0x3}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000300)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40), 0x1000000000000237}}], 0x4, 0x60cd803) [ 100.919564][ T4492] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 23:06:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:06:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:06:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) [ 101.104197][ T4500] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:06:38 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 101.222111][ T4502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:06:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 101.280943][ T4504] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 101.303023][ T4506] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:06:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 101.375158][ T4507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.501679][ T4515] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:06:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) [ 101.546078][ T4517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:06:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 101.644647][ T4518] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 23:06:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:06:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 23:06:39 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 23:06:39 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 23:06:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 23:06:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 23:06:39 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 23:06:39 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 23:06:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 23:06:40 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 23:06:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 23:06:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 23:06:40 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 23:06:41 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 23:06:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 23:06:41 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 23:06:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 23:06:41 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 23:06:41 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 23:06:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 23:06:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 23:06:42 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 23:06:42 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 23:06:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 23:06:42 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 23:06:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 23:06:42 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 23:06:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 23:06:43 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 105.893689][ T4625] __nla_validate_parse: 18 callbacks suppressed [ 105.893710][ T4625] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:06:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000208"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 23:06:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) [ 106.338802][ T4632] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:06:43 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@jmp={0x5, 0x0, 0xd, 0x0, 0x0, 0x0, 0x19e}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:43 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@jmp={0x5, 0x0, 0xd, 0x0, 0x0, 0x0, 0x19e}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="94", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0xfff, 0x4) 23:06:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:43 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@jmp={0x5, 0x0, 0xd, 0x0, 0x0, 0x0, 0x19e}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="94", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0xfff, 0x4) 23:06:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="94", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0xfff, 0x4) 23:06:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="94", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0xfff, 0x4) 23:06:44 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@jmp={0x5, 0x0, 0xd, 0x0, 0x0, 0x0, 0x19e}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="94", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0xfff, 0x4) 23:06:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:06:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="94", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0xfff, 0x4) 23:06:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="94", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0xfff, 0x4) 23:06:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@ipv4_newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8}, @NHA_OIF={0x8}]}, 0x2c}}, 0x0) 23:06:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:46 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="0f", 0x1}, {&(0x7f00000003c0)='3', 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:06:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@ipv4_newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8}, @NHA_OIF={0x8}]}, 0x2c}}, 0x0) 23:06:46 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="0f", 0x1}, {&(0x7f00000003c0)='3', 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:06:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@ipv4_newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8}, @NHA_OIF={0x8}]}, 0x2c}}, 0x0) 23:06:46 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="0f", 0x1}, {&(0x7f00000003c0)='3', 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:06:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:46 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="0f", 0x1}, {&(0x7f00000003c0)='3', 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:06:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@ipv4_newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8}, @NHA_OIF={0x8}]}, 0x2c}}, 0x0) 23:06:46 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="0f", 0x1}, {&(0x7f00000003c0)='3', 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:06:46 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="0f", 0x1}, {&(0x7f00000003c0)='3', 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:06:46 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b07, &(0x7f0000000040)={'wlan0\x00'}) 23:06:46 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="0f", 0x1}, {&(0x7f00000003c0)='3', 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:06:46 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="0f", 0x1}, {&(0x7f00000003c0)='3', 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:06:46 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b07, &(0x7f0000000040)={'wlan0\x00'}) 23:06:46 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="0f", 0x1}, {&(0x7f00000003c0)='3', 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:06:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000500)='b', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write(r2, &(0x7f0000000200)="7f7e6012bd29450ce5e39f7f046cbc1154c5548bad3d40f73761dd5109ab44b70619da08b8143e68f3cf996ef2b16e6ad3e84586834150977a5d44d9bc874133a97754ee96e2f6a7ef215e676c105ccbfbe9d51c84a3914ed0b7c4036b5978d9bc6edf39ddc6c511e2f528c12661ac9b631728bb8a74a85cb1cf15b87547a84d0f331ee5be5d38b350821ef2e80005d3cc24450c84537c27f66a3d9d882ff6934ed434c5e8fdf1996a36cd8453e8c2a674859b5553c3166f12817b90f40323aa46457ee99e504a84d839501412", 0xcd) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) write$cgroup_int(r3, &(0x7f0000000140)=0x1, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36005, 0x2, 0x28011, r1, 0x0) 23:06:46 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) 23:06:46 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="0f", 0x1}, {&(0x7f00000003c0)='3', 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:06:46 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b07, &(0x7f0000000040)={'wlan0\x00'}) 23:06:46 executing program 5: accept$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000002c0)="a6", 0x1, 0x2404c040, &(0x7f00000003c0)={0xa, 0x0, 0x1, @remote, 0x5}, 0x1c) 23:06:47 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b07, &(0x7f0000000040)={'wlan0\x00'}) 23:06:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002200)="1a", 0x7fffefff}, {&(0x7f0000002280)='G', 0x1}], 0x2}}], 0x1, 0x0) 23:06:47 executing program 5: accept$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000002c0)="a6", 0x1, 0x2404c040, &(0x7f00000003c0)={0xa, 0x0, 0x1, @remote, 0x5}, 0x1c) 23:06:47 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close(r0) 23:06:47 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close(r0) 23:06:47 executing program 5: accept$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000002c0)="a6", 0x1, 0x2404c040, &(0x7f00000003c0)={0xa, 0x0, 0x1, @remote, 0x5}, 0x1c) 23:06:47 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000002c00270d000000ec0080000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff0900010072737670000000001f000200080002"], 0x5c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:06:47 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close(r0) [ 110.264163][ T4813] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.318076][ T4816] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.369026][ T4817] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.402343][ T4816] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.461176][ T4817] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.522528][ T4817] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.533305][ T4816] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.561508][ T4817] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.721032][ T4798] netlink: 'syz-executor.3': attribute type 58 has an invalid length. [ 110.729586][ T4798] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 23:06:48 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) 23:06:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008001fffffe100004000633c77fbac141414e0800e01be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 23:06:48 executing program 5: accept$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000002c0)="a6", 0x1, 0x2404c040, &(0x7f00000003c0)={0xa, 0x0, 0x1, @remote, 0x5}, 0x1c) 23:06:48 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close(r0) 23:06:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002200)="1a", 0x7fffefff}, {&(0x7f0000002280)='G', 0x1}], 0x2}}], 0x1, 0x0) 23:06:48 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000002c00270d000000ec0080000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff0900010072737670000000001f000200080002"], 0x5c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:06:48 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) [ 110.953442][ T4831] __nla_validate_parse: 2 callbacks suppressed [ 110.953460][ T4831] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:06:48 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) [ 111.008859][ T4834] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:06:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008001fffffe100004000633c77fbac141414e0800e01be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) [ 111.122952][ T4831] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.238877][ T4834] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:06:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002200)="1a", 0x7fffefff}, {&(0x7f0000002280)='G', 0x1}], 0x2}}], 0x1, 0x0) [ 111.401279][ T4831] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.2'. 23:06:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008001fffffe100004000633c77fbac141414e0800e01be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) [ 111.486370][ T4834] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.2'. 23:06:48 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000002c00270d000000ec0080000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff0900010072737670000000001f000200080002"], 0x5c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 111.753428][ T4848] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.805781][ T4849] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.848053][ T4849] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.869811][ T4847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.094501][ T4838] netlink: 'syz-executor.1': attribute type 58 has an invalid length. [ 112.113120][ T4838] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 112.147225][ T4839] netlink: 'syz-executor.5': attribute type 58 has an invalid length. [ 112.162618][ T4839] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 112.206191][ T4830] netlink: 'syz-executor.3': attribute type 58 has an invalid length. [ 112.214614][ T4830] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 23:06:49 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) 23:06:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008001fffffe100004000633c77fbac141414e0800e01be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 23:06:49 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000002c00270d000000ec0080000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff0900010072737670000000001f000200080002"], 0x5c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:06:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002200)="1a", 0x7fffefff}, {&(0x7f0000002280)='G', 0x1}], 0x2}}], 0x1, 0x0) 23:06:49 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) 23:06:49 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) 23:06:49 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) 23:06:49 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) 23:06:50 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) [ 113.764858][ T4860] netlink: 'syz-executor.1': attribute type 58 has an invalid length. [ 113.787681][ T4860] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 113.909004][ T4864] netlink: 'syz-executor.3': attribute type 58 has an invalid length. [ 113.917218][ T4864] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 114.004376][ T4867] netlink: 'syz-executor.5': attribute type 58 has an invalid length. [ 114.025803][ T4867] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 114.125836][ T4871] netlink: 'syz-executor.0': attribute type 58 has an invalid length. [ 114.139495][ T4871] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 23:06:51 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) [ 114.194919][ T4872] netlink: 'syz-executor.2': attribute type 58 has an invalid length. [ 114.212657][ T4872] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 23:06:51 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) [ 114.382007][ T4876] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 114.404133][ T4876] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 23:06:51 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) 23:06:51 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) 23:06:51 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) 23:06:52 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) [ 115.780788][ T4888] validate_nla: 1 callbacks suppressed [ 115.780808][ T4888] netlink: 'syz-executor.3': attribute type 58 has an invalid length. [ 115.839364][ T4888] net_ratelimit: 1 callbacks suppressed [ 115.839380][ T4888] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 115.884433][ T4891] netlink: 'syz-executor.5': attribute type 58 has an invalid length. [ 115.911939][ T4891] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 115.968936][ T4894] netlink: 'syz-executor.2': attribute type 58 has an invalid length. [ 115.992845][ T4894] __nla_validate_parse: 21 callbacks suppressed [ 115.992865][ T4894] netlink: 43749 bytes leftover after parsing attributes in process `syz-executor.2'. 23:06:53 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000002c00270d000000ec0080000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff0900010072737670000000001f000200080002"], 0x5c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 116.049137][ T4894] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 116.143881][ T4900] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 116.173460][ T4900] netlink: 43749 bytes leftover after parsing attributes in process `syz-executor.4'. [ 116.194889][ T4900] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 116.249727][ T4911] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.276555][ T4910] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.318375][ T4912] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.406086][ T4911] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 23:06:53 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000002c00270d000000ec0080000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff0900010072737670000000001f000200080002"], 0x5c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:06:53 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000002c00270d000000ec0080000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff0900010072737670000000001f000200080002"], 0x5c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:06:53 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) [ 116.555715][ T4917] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 116.568896][ T4918] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 116.578771][ T4912] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.578949][ T4911] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 23:06:53 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) 23:06:53 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x5f}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff5a) 23:06:53 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000002c00270d000000ec0080000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff0900010072737670000000001f000200080002"], 0x5c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:06:54 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000002c00270d000000ec0080000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff0900010072737670000000001f000200080002"], 0x5c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:06:54 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000002c00270d000000ec0080000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff0900010072737670000000001f000200080002"], 0x5c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:06:54 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000002c00270d000000ec0080000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff0900010072737670000000001f000200080002"], 0x5c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:06:54 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000002c00270d000000ec0080000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff0900010072737670000000001f000200080002"], 0x5c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:06:54 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000002c00270d000000ec0080000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff0900010072737670000000001f000200080002"], 0x5c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:06:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002200)="1a", 0x7fffefff}, {&(0x7f0000002280)='G', 0x1}], 0x2}}], 0x1, 0x0) 23:06:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) [ 117.737806][ T4928] netlink: 'syz-executor.2': attribute type 58 has an invalid length. [ 117.777541][ T4928] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 23:06:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) [ 117.953215][ T4925] netlink: 'syz-executor.0': attribute type 58 has an invalid length. [ 117.969201][ T4925] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 23:06:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 23:06:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 23:06:56 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) 23:06:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:06:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002200)="1a", 0x7fffefff}, {&(0x7f0000002280)='G', 0x1}], 0x2}}], 0x1, 0x0) 23:06:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private2, 0x0, 0x24, 0x7, 0x0, 0x7, 0x12, r1}) 23:06:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) 23:06:56 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000040)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 23:06:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private2, 0x0, 0x24, 0x7, 0x0, 0x7, 0x12, r1}) 23:06:56 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000040)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 23:06:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private2, 0x0, 0x24, 0x7, 0x0, 0x7, 0x12, r1}) 23:06:56 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000040)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) [ 119.443953][ T4983] device …ËÏÑ3‰—x„G entered promiscuous mode 23:06:56 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000040)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 23:06:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private2, 0x0, 0x24, 0x7, 0x0, 0x7, 0x12, r1}) 23:06:57 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) 23:06:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002200)="1a", 0x7fffefff}, {&(0x7f0000002280)='G', 0x1}], 0x2}}], 0x1, 0x0) 23:06:57 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000040)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 23:06:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:06:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) 23:06:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:06:57 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000040)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) [ 120.222723][ T5014] device …ËÏÑ3‰—x„G entered promiscuous mode 23:06:57 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000040)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 23:06:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) 23:06:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) 23:06:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:06:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:06:58 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) [ 121.128827][ T5047] device …ËÏÑ3‰—x„G entered promiscuous mode [ 121.249913][ T5050] device …ËÏÑ3‰—x„G entered promiscuous mode 23:06:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:06:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:06:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) 23:06:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) 23:06:59 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) 23:06:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) [ 122.032915][ T5058] device …ËÏÑ3‰—x„G entered promiscuous mode [ 122.163116][ T5062] device …ËÏÑ3‰—x„G entered promiscuous mode 23:06:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) 23:06:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) 23:07:00 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) 23:07:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) 23:07:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) 23:07:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) 23:07:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) 23:07:01 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) 23:07:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) 23:07:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) 23:07:01 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) 23:07:01 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) 23:07:02 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) 23:07:02 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) 23:07:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) 23:07:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) 23:07:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:07:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:07:03 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) 23:07:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) [ 126.102853][ T5151] device …ËÏÑ3‰—x„G entered promiscuous mode [ 126.174912][ T5152] device …ËÏÑ3‰—x„G entered promiscuous mode 23:07:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:07:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:07:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) 23:07:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:07:03 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) [ 126.765029][ T5164] device …ËÏÑ3‰—x„G entered promiscuous mode 23:07:04 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1d4, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0xba, 0x6, "6faca98c390b0d81ed09e4ebd5c2873881a6048adb9f837f1e2dd08e28f883f4c301c02df7e3ddcf0e273e33b45caeda6e7a9881e63099532c2f2446a0aab8b30d95eb993bd7437bb914affbc5ab868ff3d400b9d38684f65912ac27aa7ccd81faacec508fad5cbddadf21b7f2134c2467df4923ae9ec39eed17ce3fff20e1c60226cffbcca49e6dc4094ff62f7c94f78d64fcdd52391f65b37e34412d30137ebe23bf76274b82d42b5ec219755052ff1d3b0f1cbccf"}, @NFTA_TABLE_USERDATA={0xf8, 0x6, "2581f764513ff536e341ce088b0ee35611176b8df96f7c9b9f22fa5512fd08ee2f37332bbf6487d1316dfcbd6550f52db36fae3814011557d4d75276e381dba4f439043eeff8c2274a7531880d4beeeb4fd2001ddca18176eeff20e7c0b4008464f53e87460c82295b2929178a75037659c0af14d7fb5802b7bf72c46c983dac56ba960f9d3c321067072069f874115a67e01276de0c5145b563c9c0fd970d0e4b358c3365b38d1e9b9b90c941b6f2d1d541038eeca6ef985f9d17e98e200d6720198a29fe433e4b15f266cea93091480382292d1e73a3e2891a70504dcaca19a62899292dce0a7447cb5dffa051558eeccecdb4"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWTABLE={0x234, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xd8, 0x6, "a4bf5e74667f84ab2a1d4c8e0c5bc379b54ba09c49b6e0554057d48c7d0dec63b325a3860d19e3035250f4435056b5ae1b09e75d21812cbf963d872db5bb06a069c222435b49c137aba967f185d8560c0b94c4edab6f5bc23306bfd3fe75afb3b3b920793a6233f5190f7280e89c9850be206a465c533751d3a4e96ccf9584b73337f08f2da21ababd9acfdeeb55c904044f199ed2752eab3e27c2d46916fa8705c17f2a6ee5681f96f2efd13c00b790bf19b7af7b2505d384ff498f75a0361b6e29e6a291f83d246fabc7fbd15b6ec87aa1dae4"}, @NFTA_TABLE_USERDATA={0x7f, 0x6, "e1a7f97b577107367c630b1ac8621f9af6583a68f063878e4a81ce41835aff4cfdfa1da4b7122b7596b2f3cc286297a34b680fea6deb633586bfe854af09ec37c2df5e5ae0b4c5675d6cb9dbcddd49bf09b1fe0551b4f21ada6a4fe8ec8f61344a5568c243a78a8682fc437c81d29445755decee3160cd4af474c8"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xaf, 0x6, "aa1bc283c1d2a5b4e263c73779eea2ac7b48c4af94bc0364fe5ed0ba9db62d60a1e0345b731e1187a46ed1c5d40cfe3fba19eb56cb3244339d4637ab04dedc00a71c5591e7f317d7646f2b24ac092442f390927606d2180a044a391d122e6ecc6afd65dfefc5d11c0d57dbab2d698122b6053d2d890765269e99d1135efdb420907344fe080e95346b5b01c084a456b44581915672e87293b1e2f9db64960ed72b70d49c3e91d125ca66a3"}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0x91}, 0x4000804) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000661ff7e99"], 0x14}, 0x1, 0x800000000000000}, 0x0) close(r4) [ 126.841775][ T5171] device …ËÏÑ3‰—x„G entered promiscuous mode 23:07:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) [ 127.010821][ T5169] device …ËÏÑ3‰—x„G entered promiscuous mode 23:07:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) [ 127.368344][ T5183] device …ËÏÑ3‰—x„G entered promiscuous mode 23:07:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:07:04 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000040)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 23:07:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:07:04 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x16, 0x5, 0x7c}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:07:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x48, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x48}}, 0x0) 23:07:05 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x16, 0x5, 0x7c}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:07:05 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000040)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 23:07:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:07:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x48, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x48}}, 0x0) [ 128.003483][ T5191] device …ËÏÑ3‰—x„G entered promiscuous mode 23:07:05 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000040)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 23:07:05 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x16, 0x5, 0x7c}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:07:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x48, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x48}}, 0x0) [ 128.354530][ T5204] device …ËÏÑ3‰—x„G entered promiscuous mode [ 128.392796][ T5211] device …ËÏÑ3‰—x„G entered promiscuous mode 23:07:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:07:05 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x16, 0x5, 0x7c}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:07:05 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x16, 0x5, 0x7c}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:07:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x48, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x48}}, 0x0) 23:07:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) mmap(&(0x7f0000a77000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r1, 0xbffd0000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 23:07:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x11, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 23:07:05 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x16, 0x5, 0x7c}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:07:06 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x16, 0x5, 0x7c}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:07:06 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0x8}) 23:07:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x11, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 23:07:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x82, &(0x7f0000003800)={0x0, 0x0, 0x0}, &(0x7f0000003840)=0x10) 23:07:06 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0x8}) [ 129.025244][ T27] audit: type=1804 audit(1652051226.204:50): pid=5226 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3971764177/syzkaller.92irkR/88/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 [ 129.226493][ T5234] device …ËÏÑ3‰—x„G entered promiscuous mode 23:07:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e66719a726ef482959a76041c9cf576011d8bdcd28d4a27e5d01785cbcfd133891d9778844700006d700b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:07:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x11, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 23:07:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@rand_addr=' \x01\x00'}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x21}, [@algo_crypt={0x48, 0x2, {{'lrw-camellia-aesni\x00'}}}]}, 0x138}}, 0x0) 23:07:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x82, &(0x7f0000003800)={0x0, 0x0, 0x0}, &(0x7f0000003840)=0x10) 23:07:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@rand_addr=' \x01\x00'}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x21}, [@algo_crypt={0x48, 0x2, {{'lrw-camellia-aesni\x00'}}}]}, 0x138}}, 0x0) 23:07:06 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0x8}) 23:07:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x82, &(0x7f0000003800)={0x0, 0x0, 0x0}, &(0x7f0000003840)=0x10) 23:07:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) mmap(&(0x7f0000a77000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r1, 0xbffd0000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 23:07:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x11, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 23:07:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x82, &(0x7f0000003800)={0x0, 0x0, 0x0}, &(0x7f0000003840)=0x10) 23:07:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) mmap(&(0x7f0000a77000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r1, 0xbffd0000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 23:07:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@rand_addr=' \x01\x00'}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x21}, [@algo_crypt={0x48, 0x2, {{'lrw-camellia-aesni\x00'}}}]}, 0x138}}, 0x0) [ 129.723893][ T5253] device …ËÏÑ3‰—x„G entered promiscuous mode 23:07:07 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0x8}) 23:07:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) mmap(&(0x7f0000a77000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r1, 0xbffd0000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 23:07:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@rand_addr=' \x01\x00'}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x21}, [@algo_crypt={0x48, 0x2, {{'lrw-camellia-aesni\x00'}}}]}, 0x138}}, 0x0) 23:07:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) mmap(&(0x7f0000a77000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r1, 0xbffd0000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) [ 129.891646][ T27] audit: type=1804 audit(1652051227.074:51): pid=5268 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3971764177/syzkaller.92irkR/89/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 23:07:07 executing program 0: r0 = socket(0x2, 0x3, 0xb2) connect$rose(r0, 0x0, 0x7) 23:07:07 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x61}}, 0x10) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x30a0c1093795e2fd, {0x43}}, 0x10) [ 129.975347][ T27] audit: type=1804 audit(1652051227.154:52): pid=5269 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3612704444/syzkaller.ttVbAE/85/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 23:07:07 executing program 0: r0 = socket(0x2, 0x3, 0xb2) connect$rose(r0, 0x0, 0x7) [ 130.240834][ T27] audit: type=1804 audit(1652051227.424:53): pid=5277 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1876527182/syzkaller.JxpW5L/97/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 [ 130.290712][ T27] audit: type=1804 audit(1652051227.474:54): pid=5283 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4280115157/syzkaller.sEUNmA/93/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 23:07:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) mmap(&(0x7f0000a77000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r1, 0xbffd0000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 23:07:07 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x61}}, 0x10) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x30a0c1093795e2fd, {0x43}}, 0x10) 23:07:07 executing program 0: r0 = socket(0x2, 0x3, 0xb2) connect$rose(r0, 0x0, 0x7) 23:07:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) mmap(&(0x7f0000a77000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r1, 0xbffd0000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 23:07:07 executing program 0: r0 = socket(0x2, 0x3, 0xb2) connect$rose(r0, 0x0, 0x7) 23:07:07 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x61}}, 0x10) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x30a0c1093795e2fd, {0x43}}, 0x10) 23:07:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) mmap(&(0x7f0000a77000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r1, 0xbffd0000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 23:07:07 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x61}}, 0x10) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x30a0c1093795e2fd, {0x43}}, 0x10) [ 130.828782][ T27] audit: type=1804 audit(1652051227.994:55): pid=5293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3971764177/syzkaller.92irkR/90/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 23:07:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) mmap(&(0x7f0000a77000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r1, 0xbffd0000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 23:07:08 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x61}}, 0x10) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x30a0c1093795e2fd, {0x43}}, 0x10) 23:07:08 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x61}}, 0x10) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x30a0c1093795e2fd, {0x43}}, 0x10) 23:07:08 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x61}}, 0x10) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x30a0c1093795e2fd, {0x43}}, 0x10) [ 130.900661][ T27] audit: type=1804 audit(1652051228.034:56): pid=5296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3612704444/syzkaller.ttVbAE/86/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 131.069314][ T27] audit: type=1804 audit(1652051228.244:57): pid=5305 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1876527182/syzkaller.JxpW5L/98/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 131.249722][ T27] audit: type=1804 audit(1652051228.434:58): pid=5312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4280115157/syzkaller.sEUNmA/94/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 23:07:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) mmap(&(0x7f0000a77000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r1, 0xbffd0000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 23:07:08 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x28020000) unshare(0x48060000) 23:07:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x3, 0x366, [], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth1_macvtap\x00', 'bond0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="ad4700415c56", [], @link_local, [0x0, 0x0, 0x0, 0x0, 0xff], 0x2a6, 0x2a6, 0x2d6, [@bpf0={{'bpf\x00', 0x0, 0x210}, {{0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}]}}}], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x3de) 23:07:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) mmap(&(0x7f0000a77000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r1, 0xbffd0000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 23:07:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x3, 0x366, [], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth1_macvtap\x00', 'bond0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="ad4700415c56", [], @link_local, [0x0, 0x0, 0x0, 0x0, 0xff], 0x2a6, 0x2a6, 0x2d6, [@bpf0={{'bpf\x00', 0x0, 0x210}, {{0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}]}}}], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x3de) 23:07:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x3, 0x366, [], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth1_macvtap\x00', 'bond0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="ad4700415c56", [], @link_local, [0x0, 0x0, 0x0, 0x0, 0xff], 0x2a6, 0x2a6, 0x2d6, [@bpf0={{'bpf\x00', 0x0, 0x210}, {{0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}]}}}], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x3de) 23:07:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) mmap(&(0x7f0000a77000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r1, 0xbffd0000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 23:07:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x3, 0x366, [], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth1_macvtap\x00', 'bond0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="ad4700415c56", [], @link_local, [0x0, 0x0, 0x0, 0x0, 0xff], 0x2a6, 0x2a6, 0x2d6, [@bpf0={{'bpf\x00', 0x0, 0x210}, {{0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}]}}}], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x3de) [ 131.780131][ T27] audit: type=1804 audit(1652051228.964:59): pid=5321 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3971764177/syzkaller.92irkR/91/cgroup.controllers" dev="sda1" ino=1187 res=1 errno=0 23:07:09 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 23:07:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) mmap(&(0x7f0000a77000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r1, 0xbffd0000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 23:07:09 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 23:07:09 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 23:07:09 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x28020000) unshare(0x48060000) 23:07:09 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 23:07:09 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x28020000) unshare(0x48060000) 23:07:09 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x28020000) unshare(0x48060000) 23:07:09 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x28020000) unshare(0x48060000) [ 132.480759][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.487144][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 23:07:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x4f}}) 23:07:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x4f}}) 23:07:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x4f}}) 23:07:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x4f}}) 23:07:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x4f}}) 23:07:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x4f}}) 23:07:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x4f}}) 23:07:11 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x28020000) unshare(0x48060000) 23:07:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="240000002e0047e9100801000000000001000080", @ANYRES32=r3, @ANYBLOB="090000000800ffff"], 0x24}}, 0x0) [ 134.069901][ T5379] __nla_validate_parse: 58 callbacks suppressed [ 134.069921][ T5379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:07:11 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x28020000) unshare(0x48060000) 23:07:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, 0x0) 23:07:11 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x28020000) unshare(0x48060000) 23:07:11 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x28020000) unshare(0x48060000) 23:07:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="240000002e0047e9100801000000000001000080", @ANYRES32=r3, @ANYBLOB="090000000800ffff"], 0x24}}, 0x0) 23:07:11 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x28020000) unshare(0x48060000) 23:07:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, 0x0) 23:07:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, 0x0) [ 134.842736][ T5394] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:07:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, 0x0) 23:07:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="240000002e0047e9100801000000000001000080", @ANYRES32=r3, @ANYBLOB="090000000800ffff"], 0x24}}, 0x0) 23:07:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="240000002e0047e9100801000000000001000080", @ANYRES32=r3, @ANYBLOB="090000000800ffff"], 0x24}}, 0x0) [ 135.336280][ T5410] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 135.470766][ T5413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:07:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="240000002e0047e9100801000000000001000080", @ANYRES32=r3, @ANYBLOB="090000000800ffff"], 0x24}}, 0x0) [ 135.752529][ T5420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:07:13 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x28020000) unshare(0x48060000) 23:07:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="240000002e0047e9100801000000000001000080", @ANYRES32=r3, @ANYBLOB="090000000800ffff"], 0x24}}, 0x0) [ 136.775180][ T5425] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:07:14 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x28020000) unshare(0x48060000) 23:07:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:07:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x1e, &(0x7f0000000000)={@mcast2}, 0x14) 23:07:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="240000002e0047e9100801000000000001000080", @ANYRES32=r3, @ANYBLOB="090000000800ffff"], 0x24}}, 0x0) 23:07:14 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x28020000) unshare(0x48060000) 23:07:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x1e, &(0x7f0000000000)={@mcast2}, 0x14) 23:07:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 137.344547][ T5436] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:07:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x1e, &(0x7f0000000000)={@mcast2}, 0x14) 23:07:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:07:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x1e, &(0x7f0000000000)={@mcast2}, 0x14) 23:07:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, 0x0) 23:07:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:07:15 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x9) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/247, 0xf7}], 0x1) 23:07:15 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)={0x114, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x92, 0x0, 0x1, [@generic="d930f8a3799d2d3aad9a577e847bb3ec8fcc5da1eb1a09b130296f89d3c37d8a15a83c2bc9114f3246838f1474e735bcef036a1f8de4efe6ab741ca5e90247ceee7b2b4c5960e25d245dadbb79252759bf1e138b891a0a96e99fe784bc666c5e85e993258041d2764f87f5d72f82a937869be316126894cf5365c173603c965d3e8342ce2257bf8a72e110038e612b3deeb016e5dc15c3ff8723b971df18fe8220389ed88aaf47324c7c94674e84a33b741eca1fed58862958c5e8394498e2cb5832855e86346d7cecdaee0261c6845ccd1d5467e7fee146f9", @typed={0x21, 0x0, 0x0, 0x0, @binary="bf8dcffeafa689057d2143967cefda9c83b601f25997340122c42a5115"}]}]}, 0x114}], 0x1}, 0x0) 23:07:15 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f00000000c0)) 23:07:15 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x14, 0x13, 0x1}, 0x14}}, 0x0) 23:07:15 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f00000000c0)) 23:07:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e1e, 0x0, @mcast1={0xff, 0x3}}, 0x1c, 0x0}, 0x0) 23:07:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, 0x0) [ 138.689067][ T5461] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 23:07:15 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)={0x114, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x92, 0x0, 0x1, [@generic="d930f8a3799d2d3aad9a577e847bb3ec8fcc5da1eb1a09b130296f89d3c37d8a15a83c2bc9114f3246838f1474e735bcef036a1f8de4efe6ab741ca5e90247ceee7b2b4c5960e25d245dadbb79252759bf1e138b891a0a96e99fe784bc666c5e85e993258041d2764f87f5d72f82a937869be316126894cf5365c173603c965d3e8342ce2257bf8a72e110038e612b3deeb016e5dc15c3ff8723b971df18fe8220389ed88aaf47324c7c94674e84a33b741eca1fed58862958c5e8394498e2cb5832855e86346d7cecdaee0261c6845ccd1d5467e7fee146f9", @typed={0x21, 0x0, 0x0, 0x0, @binary="bf8dcffeafa689057d2143967cefda9c83b601f25997340122c42a5115"}]}]}, 0x114}], 0x1}, 0x0) 23:07:15 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x14, 0x13, 0x1}, 0x14}}, 0x0) 23:07:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e1e, 0x0, @mcast1={0xff, 0x3}}, 0x1c, 0x0}, 0x0) 23:07:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, 0x0) 23:07:16 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f00000000c0)) [ 138.833236][ T5475] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 23:07:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x9) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/247, 0xf7}], 0x1) 23:07:16 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x14, 0x13, 0x1}, 0x14}}, 0x0) 23:07:16 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)={0x114, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x92, 0x0, 0x1, [@generic="d930f8a3799d2d3aad9a577e847bb3ec8fcc5da1eb1a09b130296f89d3c37d8a15a83c2bc9114f3246838f1474e735bcef036a1f8de4efe6ab741ca5e90247ceee7b2b4c5960e25d245dadbb79252759bf1e138b891a0a96e99fe784bc666c5e85e993258041d2764f87f5d72f82a937869be316126894cf5365c173603c965d3e8342ce2257bf8a72e110038e612b3deeb016e5dc15c3ff8723b971df18fe8220389ed88aaf47324c7c94674e84a33b741eca1fed58862958c5e8394498e2cb5832855e86346d7cecdaee0261c6845ccd1d5467e7fee146f9", @typed={0x21, 0x0, 0x0, 0x0, @binary="bf8dcffeafa689057d2143967cefda9c83b601f25997340122c42a5115"}]}]}, 0x114}], 0x1}, 0x0) 23:07:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, 0x0) 23:07:16 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f00000000c0)) 23:07:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e1e, 0x0, @mcast1={0xff, 0x3}}, 0x1c, 0x0}, 0x0) 23:07:16 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x9) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/247, 0xf7}], 0x1) 23:07:16 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x14, 0x13, 0x1}, 0x14}}, 0x0) [ 139.558219][ T5492] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 23:07:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e1e, 0x0, @mcast1={0xff, 0x3}}, 0x1c, 0x0}, 0x0) 23:07:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'netpci0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)) 23:07:16 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)={0x114, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x92, 0x0, 0x1, [@generic="d930f8a3799d2d3aad9a577e847bb3ec8fcc5da1eb1a09b130296f89d3c37d8a15a83c2bc9114f3246838f1474e735bcef036a1f8de4efe6ab741ca5e90247ceee7b2b4c5960e25d245dadbb79252759bf1e138b891a0a96e99fe784bc666c5e85e993258041d2764f87f5d72f82a937869be316126894cf5365c173603c965d3e8342ce2257bf8a72e110038e612b3deeb016e5dc15c3ff8723b971df18fe8220389ed88aaf47324c7c94674e84a33b741eca1fed58862958c5e8394498e2cb5832855e86346d7cecdaee0261c6845ccd1d5467e7fee146f9", @typed={0x21, 0x0, 0x0, 0x0, @binary="bf8dcffeafa689057d2143967cefda9c83b601f25997340122c42a5115"}]}]}, 0x114}], 0x1}, 0x0) 23:07:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc0}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) [ 139.762443][ T5506] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 23:07:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x9) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/247, 0xf7}], 0x1) 23:07:17 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="0100000500000006001a0000000000d1"], 0x1c}}, 0x0) 23:07:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc0}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 23:07:17 executing program 1: socketpair(0x2, 0xa, 0x226, &(0x7f0000000000)) 23:07:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'netpci0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)) 23:07:17 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x9) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/247, 0xf7}], 0x1) 23:07:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc0}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) [ 140.519003][ T5513] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 140.542913][ T5514] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:07:17 executing program 1: socketpair(0x2, 0xa, 0x226, &(0x7f0000000000)) 23:07:17 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="0100000500000006001a0000000000d1"], 0x1c}}, 0x0) 23:07:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'netpci0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)) 23:07:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc0}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) [ 140.718730][ T5524] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:07:17 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="0100000500000006001a0000000000d1"], 0x1c}}, 0x0) [ 140.830973][ T5532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:07:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x9) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/247, 0xf7}], 0x1) 23:07:18 executing program 1: socketpair(0x2, 0xa, 0x226, &(0x7f0000000000)) 23:07:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'netpci0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)) 23:07:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'netpci0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)) 23:07:18 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="0100000500000006001a0000000000d1"], 0x1c}}, 0x0) 23:07:18 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x9) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/247, 0xf7}], 0x1) 23:07:18 executing program 1: socketpair(0x2, 0xa, 0x226, &(0x7f0000000000)) [ 141.469481][ T5539] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:07:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f3000000000080002400000000008000140000022"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 23:07:18 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000003000000000000000000001e95"], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 23:07:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'netpci0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)) 23:07:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_eeprom={0x8}}) 23:07:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_eeprom={0x8}}) [ 141.697136][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 141.697154][ T27] audit: type=1804 audit(1652051238.874:63): pid=5548 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1876527182/syzkaller.JxpW5L/120/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 23:07:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'netpci0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)) 23:07:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f3000000000080002400000000008000140000022"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 23:07:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_eeprom={0x8}}) 23:07:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f3000000000080002400000000008000140000022"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 23:07:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f3000000000080002400000000008000140000022"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 23:07:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_eeprom={0x8}}) 23:07:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f3000000000080002400000000008000140000022"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 23:07:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000003000000000000000000001e95"], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 23:07:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 142.576020][ T27] audit: type=1804 audit(1652051239.754:64): pid=5570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4280115157/syzkaller.sEUNmA/113/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 23:07:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 142.682860][ T27] audit: type=1804 audit(1652051239.814:65): pid=5563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1876527182/syzkaller.JxpW5L/121/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 23:07:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 142.773146][ T27] audit: type=1804 audit(1652051239.834:66): pid=5568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2678278143/syzkaller.gr9haK/107/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 23:07:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 142.886516][ T27] audit: type=1804 audit(1652051239.924:67): pid=5575 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3750413923/syzkaller.NP8VNt/114/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 23:07:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f3000000000080002400000000008000140000022"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 23:07:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f3000000000080002400000000008000140000022"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 23:07:20 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a779b7", 0x20, 0x6, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@nop, @sack_perm={0x4, 0x2}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) 23:07:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f3000000000080002400000000008000140000022"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 23:07:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f3000000000080002400000000008000140000022"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 23:07:20 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a779b7", 0x20, 0x6, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@nop, @sack_perm={0x4, 0x2}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) [ 143.200161][ T27] audit: type=1804 audit(1652051240.374:68): pid=5592 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1876527182/syzkaller.JxpW5L/122/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 23:07:20 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a779b7", 0x20, 0x6, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@nop, @sack_perm={0x4, 0x2}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) [ 143.327990][ T27] audit: type=1804 audit(1652051240.504:69): pid=5601 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3750413923/syzkaller.NP8VNt/115/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 [ 143.406520][ T27] audit: type=1804 audit(1652051240.554:70): pid=5595 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2678278143/syzkaller.gr9haK/108/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 143.438817][ T27] audit: type=1804 audit(1652051240.604:71): pid=5591 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4280115157/syzkaller.sEUNmA/114/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 23:07:20 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000003000000000000000000001e95"], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 23:07:20 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a779b7", 0x20, 0x6, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@nop, @sack_perm={0x4, 0x2}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) 23:07:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e6d7af", 0x4) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03040200d1fd"], 0xfdef) 23:07:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f3000000000080002400000000008000140000022"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 23:07:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f3000000000080002400000000008000140000022"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 23:07:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f3000000000080002400000000008000140000022"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 23:07:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f3000000000080002400000000008000140000022"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) [ 143.916648][ T27] audit: type=1804 audit(1652051241.094:72): pid=5616 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2678278143/syzkaller.gr9haK/109/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 23:07:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e6d7af", 0x4) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03040200d1fd"], 0xfdef) 23:07:21 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000003000000000000000000001e95"], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 23:07:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e6d7af", 0x4) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03040200d1fd"], 0xfdef) 23:07:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x10, &(0x7f0000000080)={{0x0, @rand_addr=0x11e, 0x0, 0x0, 'wlc\x00'}}, 0x44) 23:07:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000080)) 23:07:22 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'macvtap0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 23:07:22 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x10, &(0x7f0000000080)={{0x0, @rand_addr=0x11e, 0x0, 0x0, 'wlc\x00'}}, 0x44) 23:07:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000080)) 23:07:22 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'macvtap0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 23:07:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000080)) 23:07:22 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x10, &(0x7f0000000080)={{0x0, @rand_addr=0x11e, 0x0, 0x0, 'wlc\x00'}}, 0x44) 23:07:22 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'macvtap0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 23:07:22 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e6d7af", 0x4) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03040200d1fd"], 0xfdef) 23:07:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000080)) 23:07:22 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x10, &(0x7f0000000080)={{0x0, @rand_addr=0x11e, 0x0, 0x0, 'wlc\x00'}}, 0x44) 23:07:22 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'macvtap0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 23:07:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x1f0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 23:07:22 executing program 4: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x2}, 0x20) 23:07:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x9, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x78}}, 0x0) 23:07:22 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 23:07:23 executing program 4: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x2}, 0x20) 23:07:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000c30000000000000000000000ffffffff010000001d0000000000000000006d6f6e645f736c6176655f31000000007663616e30000000000000000000000073797a6b616c6c65723000000000000062707130000000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaa000000000000000000b0000000b0000000e80000006d61726b5f6d00000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000001000000000000736e6101000000000000000000000000000000000000000000000000000000001000000100000000aaaaaaaaaa0000000effffff00000000"]}, 0x1f0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 23:07:23 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 23:07:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002b40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000080)="91", 0x1}], 0x1, &(0x7f00000004c0)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x4000810) 23:07:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x9, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x78}}, 0x0) 23:07:23 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 23:07:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x9, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x78}}, 0x0) 23:07:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002b40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000080)="91", 0x1}], 0x1, &(0x7f00000004c0)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x4000810) 23:07:23 executing program 4: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x2}, 0x20) 23:07:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x1f0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 23:07:23 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 23:07:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002b40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000080)="91", 0x1}], 0x1, &(0x7f00000004c0)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x4000810) 23:07:23 executing program 4: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x2}, 0x20) 23:07:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x9, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x78}}, 0x0) 23:07:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002b40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000080)="91", 0x1}], 0x1, &(0x7f00000004c0)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x4000810) 23:07:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000f38c0000000000000000000000000001000000000000000000000000000000feffffff00000000000000000000000000000000000000000029b356ab4288dd9e000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0000e8000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc0000008000b6000000000064657667726f757000b90000000000000000000000000000000000000000000018000000fbffffff0200000000000000a2000000300d00000800000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000ffffffff00040000"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x1f0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 23:07:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:24 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x1f0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 23:07:24 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x1f0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 23:07:24 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x1f0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 23:07:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000f38c0000000000000000000000000001000000000000000000000000000000feffffff00000000000000000000000000000000000000000029b356ab4288dd9e000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0000e8000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc0000008000b6000000000064657667726f757000b90000000000000000000000000000000000000000000018000000fbffffff0200000000000000a2000000300d00000800000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000ffffffff00040000"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 23:07:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 23:07:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000f38c0000000000000000000000000001000000000000000000000000000000feffffff00000000000000000000000000000000000000000029b356ab4288dd9e000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0000e8000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc0000008000b6000000000064657667726f757000b90000000000000000000000000000000000000000000018000000fbffffff0200000000000000a2000000300d00000800000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000ffffffff00040000"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x268, 0x1b8, 0x0, 0xe8, 0x268, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffff00, 0x0, 'syz_tun\x00', 'rose0\x00', {}, {}, 0x2e, 0x0, 0x4}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e22], [0x4e22], 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @dev}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x30}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x2, "134c544c37367d1b0e01d7fd2e46b3c4c20ba6a16f2ef8da1d5e95f2a7ab"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xbc10, 0x0, 0xe001900) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x7b, 0x4, 0xd3, 0x0, 0x3f, 0x2, 0x80, 0x0, 0x3, 0x7f, 0x0, 0x0, 0xcd, 0x6}, 0xe) 23:07:25 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x66, 0x0, 0x3}, 0x1c) r1 = socket(0x1e, 0x4, 0x0) socket(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x66, 0x0, 0x3, 0xfffffff7}, 0x1c) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2004c000, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 23:07:25 executing program 4: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x2}, 0x20) 23:07:25 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000080)='}:&&\x00', 0x5) 23:07:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 23:07:25 executing program 4: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x2}, 0x20) 23:07:25 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000080)='}:&&\x00', 0x5) [ 150.502392][ T1020] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.539611][ T4560] ------------[ cut here ]------------ [ 150.545727][ T4560] refcount_t: addition on 0; use-after-free. [ 150.546404][ T1020] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.552975][ T4560] WARNING: CPU: 1 PID: 4560 at lib/refcount.c:25 refcount_warn_saturate+0x169/0x1e0 [ 150.572123][ T4560] Modules linked in: [ 150.576061][ T4560] CPU: 1 PID: 4560 Comm: kworker/u4:7 Not tainted 5.18.0-rc5-syzkaller-01291-gc908565eecf2 #0 [ 150.586937][ T4560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 150.599756][ T4560] Workqueue: krdsd rds_connect_worker [ 150.605183][ T4560] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 150.611523][ T4560] Code: 09 31 ff 89 de e8 b7 46 81 fd 84 db 0f 85 36 ff ff ff e8 ca 42 81 fd 48 c7 c7 c0 f2 26 8a c6 05 95 2b ad 09 01 e8 ef 0a 33 05 <0f> 0b e9 17 ff ff ff e8 ab 42 81 fd 0f b6 1d 7a 2b ad 09 31 ff 89 [ 150.633558][ T4560] RSP: 0018:ffffc9001407fb80 EFLAGS: 00010286 [ 150.639995][ T4560] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 150.648007][ T4560] RDX: ffff88801ddd5880 RSI: ffffffff816013d8 RDI: fffff5200280ff62 [ 150.648339][ T1020] ------------[ cut here ]------------ [ 150.656537][ T4560] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 150.668599][ T1020] refcount_t: saturated; leaking memory. [ 150.670452][ T4560] R10: ffffffff815fbdae R11: 0000000000000000 R12: ffff88801ece5280 [ 150.676071][ T1020] WARNING: CPU: 0 PID: 1020 at lib/refcount.c:19 refcount_warn_saturate+0xf4/0x1e0 [ 150.683961][ T4560] R13: ffff88805a31ac00 R14: ffff88801ece53cc R15: ffff88801e6058f8 [ 150.693748][ T1020] Modules linked in: [ 150.705224][ T1020] CPU: 0 PID: 1020 Comm: kworker/u4:4 Not tainted 5.18.0-rc5-syzkaller-01291-gc908565eecf2 #0 [ 150.710482][ T4560] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 150.717225][ T1020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 150.731682][ T4560] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 150.742122][ T1020] Workqueue: netns cleanup_net [ 150.746917][ T4560] CR2: 00007f123c969134 CR3: 000000007ede1000 CR4: 00000000003506e0 [ 150.747917][ T1020] RIP: 0010:refcount_warn_saturate+0xf4/0x1e0 [ 150.762543][ T1020] Code: 1d 2c 2c ad 09 31 ff 89 de e8 28 47 81 fd 84 db 75 ab e8 3f 43 81 fd 48 c7 c7 20 f2 26 8a c6 05 0c 2c ad 09 01 e8 64 0b 33 05 <0f> 0b eb 8f e8 23 43 81 fd 0f b6 1d f6 2b ad 09 31 ff 89 de e8 f3 [ 150.763173][ T4560] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 150.782531][ T1020] RSP: 0018:ffffc90004e775d8 EFLAGS: 00010286 [ 150.796608][ T1020] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 150.800272][ T4560] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 150.805197][ T1020] RDX: ffff88801d793b00 RSI: ffffffff816013d8 RDI: fffff520009ceead [ 150.821836][ T4560] Call Trace: [ 150.823369][ T1020] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 150.825128][ T4560] [ 150.833565][ T1020] R10: ffffffff815fbdae R11: 0000000000000000 R12: ffff88801ece53cc [ 150.845230][ T1020] R13: ffff88801ece5280 R14: 00000000c0000000 R15: 00000000c0000000 [ 150.845276][ T4560] rds_tcp_tune+0x5a0/0x5f0 [ 150.853699][ T1020] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 150.858275][ T4560] rds_tcp_conn_path_connect+0x489/0x880 [ 150.867199][ T1020] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 150.872976][ T4560] ? rds_tcp_state_change+0x240/0x240 [ 150.884939][ T1020] CR2: 00007f123c998008 CR3: 000000007ede1000 CR4: 00000000003506f0 [ 150.888594][ T4560] ? lock_release+0x720/0x720 [ 150.897596][ T4560] ? lock_downgrade+0x6e0/0x6e0 [ 150.902720][ T1020] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 150.908793][ T4560] ? lockdep_hardirqs_on+0x79/0x100 [ 150.911109][ T1020] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 150.917460][ T4560] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 150.924084][ T1020] Call Trace: [ 150.933408][ T1020] [ 150.936353][ T1020] nf_nat_masq_schedule.part.0+0x529/0x630 [ 150.945154][ T1020] ? nf_nat_masquerade_inet_unregister_notifiers+0x70/0x70 [ 150.953795][ T1020] ? device_cmp+0x140/0x140 [ 150.958347][ T1020] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 150.965041][ T1020] ? nf_tables_flowtable_event+0x31/0x460 [ 150.968504][ T4560] rds_connect_worker+0x1a5/0x2c0 [ 150.971212][ T1020] ? masq_device_event+0xc9/0x120 [ 150.975807][ T4560] process_one_work+0x996/0x1610 [ 150.981173][ T1020] masq_device_event+0xf1/0x120 [ 150.990988][ T1020] notifier_call_chain+0xb5/0x200 [ 150.992980][ T4560] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 150.996039][ T1020] call_netdevice_notifiers_info+0xb5/0x130 [ 151.003931][ T4560] ? rwlock_bug.part.0+0x90/0x90 [ 151.007899][ T1020] dev_close_many+0x2ff/0x620 [ 151.017739][ T1020] ? __skb_gso_segment+0x6e0/0x6e0 [ 151.023156][ T1020] ? lock_release+0x720/0x720 [ 151.027871][ T1020] unregister_netdevice_many+0x3ff/0x1890 [ 151.034171][ T1020] ? __mutex_lock+0x21a/0x12f0 [ 151.037322][ T4560] ? _raw_spin_lock_irq+0x41/0x50 [ 151.039295][ T1020] ? netdev_pick_tx+0xbe0/0xbe0 [ 151.051931][ T1020] ? nsim_destroy+0x35/0x190 [ 151.055638][ T4560] worker_thread+0x665/0x1080 [ 151.056547][ T1020] ? netlink_broadcast+0x3f9/0xd60 [ 151.062503][ T4560] ? __kthread_parkme+0x15f/0x220 [ 151.066949][ T1020] ? mutex_lock_io_nested+0x1150/0x1150 [ 151.077249][ T1020] unregister_netdevice_queue+0x2dd/0x3c0 [ 151.077571][ T4560] ? process_one_work+0x1610/0x1610 [ 151.083022][ T1020] ? unregister_netdevice_many+0x1890/0x1890 [ 151.083057][ T1020] ? queue_delayed_work_on+0xe6/0x120 [ 151.083086][ T1020] ? lockdep_hardirqs_on+0x79/0x100 [ 151.083118][ T1020] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 151.083146][ T1020] ? queue_delayed_work_on+0xbb/0x120 [ 151.095548][ T4560] kthread+0x2e9/0x3a0 [ 151.099748][ T1020] nsim_destroy+0x3f/0x190 [ 151.104995][ T4560] ? kthread_complete_and_exit+0x40/0x40 [ 151.111675][ T1020] __nsim_dev_port_del+0x191/0x250 [ 151.118705][ T4560] ret_from_fork+0x1f/0x30 [ 151.121165][ T1020] nsim_dev_port_del_all+0x85/0xe0 [ 151.125232][ T4560] [ 151.131133][ T1020] nsim_dev_reload_destroy+0x11f/0x420 [ 151.142776][ T4560] Kernel panic - not syncing: panic_on_warn set ... [ 151.142789][ T4560] CPU: 1 PID: 4560 Comm: kworker/u4:7 Not tainted 5.18.0-rc5-syzkaller-01291-gc908565eecf2 #0 [ 151.142815][ T4560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.142830][ T4560] Workqueue: krdsd rds_connect_worker [ 151.142861][ T4560] Call Trace: [ 151.142868][ T4560] [ 151.142877][ T4560] dump_stack_lvl+0xcd/0x134 [ 151.142905][ T4560] panic+0x2d7/0x636 [ 151.142928][ T4560] ? panic_print_sys_info.part.0+0x10b/0x10b [ 151.142965][ T4560] ? __warn.cold+0x1d1/0x2c5 [ 151.142992][ T4560] ? refcount_warn_saturate+0x169/0x1e0 [ 151.143022][ T4560] __warn.cold+0x1e2/0x2c5 [ 151.143043][ T4560] ? wake_up_klogd.part.0+0x8e/0xd0 [ 151.143072][ T4560] ? refcount_warn_saturate+0x169/0x1e0 [ 151.143110][ T4560] report_bug+0x1bd/0x210 [ 151.143141][ T4560] handle_bug+0x3c/0x60 [ 151.143165][ T4560] exc_invalid_op+0x14/0x40 [ 151.143190][ T4560] asm_exc_invalid_op+0x12/0x20 [ 151.143212][ T4560] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 151.143241][ T4560] Code: 09 31 ff 89 de e8 b7 46 81 fd 84 db 0f 85 36 ff ff ff e8 ca 42 81 fd 48 c7 c7 c0 f2 26 8a c6 05 95 2b ad 09 01 e8 ef 0a 33 05 <0f> 0b e9 17 ff ff ff e8 ab 42 81 fd 0f b6 1d 7a 2b ad 09 31 ff 89 [ 151.143262][ T4560] RSP: 0018:ffffc9001407fb80 EFLAGS: 00010286 [ 151.143281][ T4560] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 151.143296][ T4560] RDX: ffff88801ddd5880 RSI: ffffffff816013d8 RDI: fffff5200280ff62 [ 151.143312][ T4560] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 151.143325][ T4560] R10: ffffffff815fbdae R11: 0000000000000000 R12: ffff88801ece5280 [ 151.143341][ T4560] R13: ffff88805a31ac00 R14: ffff88801ece53cc R15: ffff88801e6058f8 [ 151.143364][ T4560] ? wake_up_klogd.part.0+0x8e/0xd0 [ 151.143395][ T4560] ? vprintk+0x88/0x90 [ 151.143427][ T4560] rds_tcp_tune+0x5a0/0x5f0 [ 151.143457][ T4560] rds_tcp_conn_path_connect+0x489/0x880 [ 151.143488][ T4560] ? rds_tcp_state_change+0x240/0x240 [ 151.143521][ T4560] ? lock_release+0x720/0x720 [ 151.143548][ T4560] ? lock_downgrade+0x6e0/0x6e0 [ 151.143574][ T4560] ? lockdep_hardirqs_on+0x79/0x100 [ 151.143600][ T4560] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 151.143637][ T4560] rds_connect_worker+0x1a5/0x2c0 [ 151.143670][ T4560] process_one_work+0x996/0x1610 [ 151.143706][ T4560] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 151.143740][ T4560] ? rwlock_bug.part.0+0x90/0x90 [ 151.143766][ T4560] ? _raw_spin_lock_irq+0x41/0x50 [ 151.143805][ T4560] worker_thread+0x665/0x1080 [ 151.143840][ T4560] ? __kthread_parkme+0x15f/0x220 [ 151.143870][ T4560] ? process_one_work+0x1610/0x1610 [ 151.143898][ T4560] kthread+0x2e9/0x3a0 [ 151.143917][ T4560] ? kthread_complete_and_exit+0x40/0x40 [ 151.143943][ T4560] ret_from_fork+0x1f/0x30 [ 151.143986][ T4560] [ 151.145758][ T4560] Kernel Offset: disabled [ 151.427585][ T4560] Rebooting in 86400 seconds..