no interfaces have a carrier forked to background, child pid 3206 [ 49.644680][ T3207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.654924][ T3207] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.153' (ECDSA) to the list of known hosts. 2022/11/20 08:19:26 fuzzer started 2022/11/20 08:19:26 dialing manager at 10.128.0.169:38907 syzkaller login: [ 76.050603][ T3630] cgroup: Unknown subsys name 'net' [ 76.194522][ T3630] cgroup: Unknown subsys name 'rlimit' 2022/11/20 08:19:26 syscalls: 1737 2022/11/20 08:19:26 code coverage: enabled 2022/11/20 08:19:26 comparison tracing: enabled 2022/11/20 08:19:26 extra coverage: enabled 2022/11/20 08:19:26 delay kcov mmap: enabled 2022/11/20 08:19:26 setuid sandbox: enabled 2022/11/20 08:19:26 namespace sandbox: enabled 2022/11/20 08:19:26 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/20 08:19:26 fault injection: enabled 2022/11/20 08:19:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/20 08:19:26 net packet injection: enabled 2022/11/20 08:19:26 net device setup: enabled 2022/11/20 08:19:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/20 08:19:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/20 08:19:26 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/20 08:19:26 USB emulation: enabled 2022/11/20 08:19:26 hci packet injection: enabled 2022/11/20 08:19:26 wifi device emulation: enabled 2022/11/20 08:19:26 802.15.4 emulation: enabled 2022/11/20 08:19:26 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/20 08:19:27 fetching corpus: 50, signal 41281/44849 (executing program) 2022/11/20 08:19:27 fetching corpus: 100, signal 54915/60075 (executing program) 2022/11/20 08:19:27 fetching corpus: 150, signal 61688/68447 (executing program) 2022/11/20 08:19:27 fetching corpus: 200, signal 71229/79458 (executing program) 2022/11/20 08:19:27 fetching corpus: 250, signal 76293/86015 (executing program) 2022/11/20 08:19:27 fetching corpus: 300, signal 83633/94702 (executing program) 2022/11/20 08:19:28 fetching corpus: 348, signal 90592/102927 (executing program) 2022/11/20 08:19:28 fetching corpus: 398, signal 94065/107714 (executing program) 2022/11/20 08:19:28 fetching corpus: 448, signal 98694/113583 (executing program) 2022/11/20 08:19:28 fetching corpus: 498, signal 102655/118821 (executing program) 2022/11/20 08:19:28 fetching corpus: 548, signal 106384/123822 (executing program) 2022/11/20 08:19:28 fetching corpus: 598, signal 108899/127614 (executing program) 2022/11/20 08:19:28 fetching corpus: 648, signal 111323/131325 (executing program) 2022/11/20 08:19:28 fetching corpus: 698, signal 113168/134462 (executing program) 2022/11/20 08:19:29 fetching corpus: 746, signal 115502/138000 (executing program) 2022/11/20 08:19:29 fetching corpus: 796, signal 117515/141248 (executing program) 2022/11/20 08:19:29 fetching corpus: 846, signal 120182/145098 (executing program) 2022/11/20 08:19:29 fetching corpus: 894, signal 123728/149636 (executing program) 2022/11/20 08:19:29 fetching corpus: 944, signal 126426/153381 (executing program) 2022/11/20 08:19:29 fetching corpus: 994, signal 128493/156590 (executing program) 2022/11/20 08:19:29 fetching corpus: 1043, signal 130472/159648 (executing program) 2022/11/20 08:19:29 fetching corpus: 1093, signal 132344/162601 (executing program) 2022/11/20 08:19:30 fetching corpus: 1143, signal 135238/166495 (executing program) 2022/11/20 08:19:30 fetching corpus: 1193, signal 137148/169434 (executing program) 2022/11/20 08:19:30 fetching corpus: 1243, signal 138325/171766 (executing program) 2022/11/20 08:19:30 fetching corpus: 1293, signal 140380/174812 (executing program) 2022/11/20 08:19:30 fetching corpus: 1343, signal 142622/178010 (executing program) 2022/11/20 08:19:30 fetching corpus: 1393, signal 144867/181148 (executing program) 2022/11/20 08:19:30 fetching corpus: 1443, signal 146960/184155 (executing program) 2022/11/20 08:19:30 fetching corpus: 1492, signal 148630/186811 (executing program) 2022/11/20 08:19:31 fetching corpus: 1542, signal 150501/189608 (executing program) 2022/11/20 08:19:31 fetching corpus: 1592, signal 152129/192155 (executing program) 2022/11/20 08:19:31 fetching corpus: 1641, signal 153752/194732 (executing program) 2022/11/20 08:19:31 fetching corpus: 1691, signal 155018/196968 (executing program) 2022/11/20 08:19:31 fetching corpus: 1741, signal 156752/199610 (executing program) 2022/11/20 08:19:31 fetching corpus: 1791, signal 158182/201978 (executing program) 2022/11/20 08:19:31 fetching corpus: 1840, signal 160548/205077 (executing program) 2022/11/20 08:19:32 fetching corpus: 1889, signal 162346/207718 (executing program) 2022/11/20 08:19:32 fetching corpus: 1938, signal 163822/210036 (executing program) 2022/11/20 08:19:32 fetching corpus: 1988, signal 165247/212314 (executing program) 2022/11/20 08:19:32 fetching corpus: 2037, signal 166296/214255 (executing program) 2022/11/20 08:19:32 fetching corpus: 2087, signal 167651/216403 (executing program) 2022/11/20 08:19:32 fetching corpus: 2137, signal 168887/218480 (executing program) 2022/11/20 08:19:32 fetching corpus: 2187, signal 170575/220879 (executing program) 2022/11/20 08:19:32 fetching corpus: 2237, signal 171557/222746 (executing program) 2022/11/20 08:19:33 fetching corpus: 2287, signal 172795/224831 (executing program) 2022/11/20 08:19:33 fetching corpus: 2336, signal 173784/226685 (executing program) 2022/11/20 08:19:33 fetching corpus: 2386, signal 175181/228792 (executing program) 2022/11/20 08:19:33 fetching corpus: 2436, signal 176847/231162 (executing program) 2022/11/20 08:19:33 fetching corpus: 2485, signal 178106/233158 (executing program) 2022/11/20 08:19:33 fetching corpus: 2535, signal 178971/234861 (executing program) 2022/11/20 08:19:33 fetching corpus: 2585, signal 181091/237473 (executing program) 2022/11/20 08:19:33 fetching corpus: 2634, signal 182186/239294 (executing program) 2022/11/20 08:19:34 fetching corpus: 2684, signal 183617/241397 (executing program) 2022/11/20 08:19:34 fetching corpus: 2734, signal 184915/243372 (executing program) 2022/11/20 08:19:34 fetching corpus: 2784, signal 185639/244946 (executing program) 2022/11/20 08:19:34 fetching corpus: 2834, signal 186527/246654 (executing program) 2022/11/20 08:19:34 fetching corpus: 2883, signal 187638/248442 (executing program) 2022/11/20 08:19:34 fetching corpus: 2933, signal 188601/250180 (executing program) 2022/11/20 08:19:34 fetching corpus: 2983, signal 189864/252043 (executing program) 2022/11/20 08:19:34 fetching corpus: 3033, signal 191182/253959 (executing program) 2022/11/20 08:19:35 fetching corpus: 3083, signal 192580/255888 (executing program) 2022/11/20 08:19:35 fetching corpus: 3133, signal 193293/257337 (executing program) 2022/11/20 08:19:35 fetching corpus: 3181, signal 194324/259028 (executing program) 2022/11/20 08:19:35 fetching corpus: 3231, signal 195693/260934 (executing program) 2022/11/20 08:19:35 fetching corpus: 3280, signal 196800/262611 (executing program) 2022/11/20 08:19:35 fetching corpus: 3330, signal 197814/264194 (executing program) 2022/11/20 08:19:35 fetching corpus: 3380, signal 198987/265846 (executing program) 2022/11/20 08:19:35 fetching corpus: 3429, signal 200196/267586 (executing program) 2022/11/20 08:19:35 fetching corpus: 3479, signal 200798/268892 (executing program) 2022/11/20 08:19:36 fetching corpus: 3529, signal 202063/270625 (executing program) 2022/11/20 08:19:36 fetching corpus: 3579, signal 202761/271996 (executing program) 2022/11/20 08:19:36 fetching corpus: 3629, signal 203779/273562 (executing program) 2022/11/20 08:19:36 fetching corpus: 3679, signal 204617/275008 (executing program) 2022/11/20 08:19:36 fetching corpus: 3729, signal 205527/276465 (executing program) 2022/11/20 08:19:36 fetching corpus: 3779, signal 206414/277926 (executing program) 2022/11/20 08:19:36 fetching corpus: 3829, signal 207170/279293 (executing program) 2022/11/20 08:19:36 fetching corpus: 3879, signal 207892/280612 (executing program) 2022/11/20 08:19:36 fetching corpus: 3929, signal 208642/281968 (executing program) 2022/11/20 08:19:37 fetching corpus: 3979, signal 209188/283210 (executing program) [ 86.424783][ T14] cfg80211: failed to load regulatory.db 2022/11/20 08:19:37 fetching corpus: 4029, signal 210104/284680 (executing program) 2022/11/20 08:19:37 fetching corpus: 4078, signal 210802/286007 (executing program) 2022/11/20 08:19:37 fetching corpus: 4128, signal 211416/287275 (executing program) 2022/11/20 08:19:37 fetching corpus: 4178, signal 212226/288614 (executing program) 2022/11/20 08:19:37 fetching corpus: 4227, signal 212939/289928 (executing program) 2022/11/20 08:19:38 fetching corpus: 4277, signal 214266/291532 (executing program) 2022/11/20 08:19:38 fetching corpus: 4326, signal 215111/292844 (executing program) 2022/11/20 08:19:38 fetching corpus: 4376, signal 216582/294478 (executing program) 2022/11/20 08:19:38 fetching corpus: 4426, signal 217381/295793 (executing program) 2022/11/20 08:19:38 fetching corpus: 4476, signal 218021/296965 (executing program) 2022/11/20 08:19:38 fetching corpus: 4526, signal 218874/298256 (executing program) 2022/11/20 08:19:38 fetching corpus: 4576, signal 220199/299797 (executing program) 2022/11/20 08:19:39 fetching corpus: 4626, signal 220757/300956 (executing program) 2022/11/20 08:19:39 fetching corpus: 4675, signal 221630/302262 (executing program) 2022/11/20 08:19:39 fetching corpus: 4724, signal 222251/303430 (executing program) 2022/11/20 08:19:39 fetching corpus: 4774, signal 224261/305302 (executing program) 2022/11/20 08:19:39 fetching corpus: 4824, signal 225027/306539 (executing program) 2022/11/20 08:19:39 fetching corpus: 4871, signal 225682/307700 (executing program) 2022/11/20 08:19:39 fetching corpus: 4921, signal 226450/308913 (executing program) 2022/11/20 08:19:40 fetching corpus: 4971, signal 227142/310036 (executing program) 2022/11/20 08:19:40 fetching corpus: 5021, signal 227653/311102 (executing program) 2022/11/20 08:19:40 fetching corpus: 5071, signal 228269/312233 (executing program) 2022/11/20 08:19:40 fetching corpus: 5121, signal 228954/313309 (executing program) 2022/11/20 08:19:40 fetching corpus: 5171, signal 229705/314461 (executing program) 2022/11/20 08:19:40 fetching corpus: 5221, signal 230581/315664 (executing program) 2022/11/20 08:19:40 fetching corpus: 5271, signal 231579/316877 (executing program) 2022/11/20 08:19:40 fetching corpus: 5321, signal 232465/318046 (executing program) 2022/11/20 08:19:41 fetching corpus: 5371, signal 233476/319292 (executing program) 2022/11/20 08:19:41 fetching corpus: 5421, signal 233853/320221 (executing program) 2022/11/20 08:19:41 fetching corpus: 5471, signal 234512/321333 (executing program) 2022/11/20 08:19:41 fetching corpus: 5521, signal 235253/322377 (executing program) 2022/11/20 08:19:41 fetching corpus: 5571, signal 236186/323544 (executing program) 2022/11/20 08:19:41 fetching corpus: 5621, signal 236671/324511 (executing program) 2022/11/20 08:19:41 fetching corpus: 5671, signal 237454/325597 (executing program) 2022/11/20 08:19:42 fetching corpus: 5721, signal 238167/326650 (executing program) 2022/11/20 08:19:42 fetching corpus: 5771, signal 238686/327622 (executing program) 2022/11/20 08:19:42 fetching corpus: 5820, signal 239413/328669 (executing program) 2022/11/20 08:19:42 fetching corpus: 5869, signal 240034/329682 (executing program) 2022/11/20 08:19:42 fetching corpus: 5918, signal 240600/330684 (executing program) 2022/11/20 08:19:42 fetching corpus: 5968, signal 241149/331671 (executing program) 2022/11/20 08:19:42 fetching corpus: 6018, signal 241534/332582 (executing program) 2022/11/20 08:19:43 fetching corpus: 6068, signal 242194/333530 (executing program) 2022/11/20 08:19:43 fetching corpus: 6117, signal 242757/334486 (executing program) 2022/11/20 08:19:43 fetching corpus: 6167, signal 243417/335515 (executing program) 2022/11/20 08:19:43 fetching corpus: 6217, signal 243973/336474 (executing program) 2022/11/20 08:19:43 fetching corpus: 6266, signal 245253/337575 (executing program) 2022/11/20 08:19:43 fetching corpus: 6316, signal 246051/338583 (executing program) 2022/11/20 08:19:44 fetching corpus: 6366, signal 246715/339536 (executing program) 2022/11/20 08:19:44 fetching corpus: 6414, signal 247222/340436 (executing program) 2022/11/20 08:19:44 fetching corpus: 6464, signal 247896/341333 (executing program) 2022/11/20 08:19:44 fetching corpus: 6514, signal 248488/342209 (executing program) 2022/11/20 08:19:44 fetching corpus: 6564, signal 249184/343113 (executing program) 2022/11/20 08:19:44 fetching corpus: 6613, signal 249796/343967 (executing program) 2022/11/20 08:19:44 fetching corpus: 6663, signal 250401/344837 (executing program) 2022/11/20 08:19:45 fetching corpus: 6713, signal 250976/345722 (executing program) 2022/11/20 08:19:45 fetching corpus: 6763, signal 251574/346614 (executing program) 2022/11/20 08:19:45 fetching corpus: 6813, signal 252155/347493 (executing program) 2022/11/20 08:19:45 fetching corpus: 6863, signal 252720/348334 (executing program) 2022/11/20 08:19:45 fetching corpus: 6913, signal 253478/349234 (executing program) 2022/11/20 08:19:45 fetching corpus: 6963, signal 253997/350062 (executing program) 2022/11/20 08:19:45 fetching corpus: 7012, signal 254470/350865 (executing program) 2022/11/20 08:19:46 fetching corpus: 7062, signal 255000/351656 (executing program) 2022/11/20 08:19:46 fetching corpus: 7111, signal 255511/352444 (executing program) 2022/11/20 08:19:46 fetching corpus: 7161, signal 256219/353271 (executing program) 2022/11/20 08:19:46 fetching corpus: 7211, signal 256664/354076 (executing program) 2022/11/20 08:19:46 fetching corpus: 7260, signal 257263/354835 (executing program) 2022/11/20 08:19:46 fetching corpus: 7310, signal 257765/355592 (executing program) 2022/11/20 08:19:46 fetching corpus: 7360, signal 258325/356394 (executing program) 2022/11/20 08:19:46 fetching corpus: 7410, signal 258819/357183 (executing program) 2022/11/20 08:19:47 fetching corpus: 7459, signal 259246/357936 (executing program) 2022/11/20 08:19:47 fetching corpus: 7508, signal 259703/358655 (executing program) 2022/11/20 08:19:47 fetching corpus: 7557, signal 260206/359394 (executing program) 2022/11/20 08:19:47 fetching corpus: 7605, signal 260750/360150 (executing program) 2022/11/20 08:19:47 fetching corpus: 7655, signal 261213/360852 (executing program) 2022/11/20 08:19:47 fetching corpus: 7704, signal 267499/362629 (executing program) 2022/11/20 08:19:47 fetching corpus: 7754, signal 267958/363338 (executing program) 2022/11/20 08:19:47 fetching corpus: 7804, signal 268313/363986 (executing program) 2022/11/20 08:19:48 fetching corpus: 7852, signal 269004/364688 (executing program) 2022/11/20 08:19:48 fetching corpus: 7901, signal 269382/365368 (executing program) 2022/11/20 08:19:48 fetching corpus: 7951, signal 269890/366031 (executing program) 2022/11/20 08:19:48 fetching corpus: 7999, signal 270397/366733 (executing program) 2022/11/20 08:19:48 fetching corpus: 8049, signal 270788/367383 (executing program) 2022/11/20 08:19:48 fetching corpus: 8098, signal 271882/368163 (executing program) 2022/11/20 08:19:48 fetching corpus: 8148, signal 272376/368797 (executing program) 2022/11/20 08:19:48 fetching corpus: 8197, signal 272765/369426 (executing program) 2022/11/20 08:19:48 fetching corpus: 8247, signal 273111/370019 (executing program) 2022/11/20 08:19:49 fetching corpus: 8297, signal 273425/370649 (executing program) 2022/11/20 08:19:49 fetching corpus: 8347, signal 273998/371251 (executing program) 2022/11/20 08:19:49 fetching corpus: 8397, signal 274486/371848 (executing program) 2022/11/20 08:19:49 fetching corpus: 8447, signal 274924/372473 (executing program) 2022/11/20 08:19:49 fetching corpus: 8497, signal 275420/373104 (executing program) 2022/11/20 08:19:49 fetching corpus: 8546, signal 275887/373760 (executing program) 2022/11/20 08:19:49 fetching corpus: 8596, signal 276234/374347 (executing program) 2022/11/20 08:19:49 fetching corpus: 8645, signal 276723/374944 (executing program) 2022/11/20 08:19:49 fetching corpus: 8694, signal 277153/375575 (executing program) 2022/11/20 08:19:50 fetching corpus: 8744, signal 277637/376162 (executing program) 2022/11/20 08:19:50 fetching corpus: 8793, signal 278092/376764 (executing program) 2022/11/20 08:19:50 fetching corpus: 8843, signal 278473/377360 (executing program) 2022/11/20 08:19:50 fetching corpus: 8893, signal 278959/378005 (executing program) 2022/11/20 08:19:50 fetching corpus: 8943, signal 279465/378604 (executing program) 2022/11/20 08:19:50 fetching corpus: 8993, signal 279882/379158 (executing program) 2022/11/20 08:19:50 fetching corpus: 9041, signal 280262/379679 (executing program) 2022/11/20 08:19:50 fetching corpus: 9090, signal 280728/380231 (executing program) 2022/11/20 08:19:51 fetching corpus: 9139, signal 281205/380796 (executing program) 2022/11/20 08:19:51 fetching corpus: 9189, signal 281570/381344 (executing program) 2022/11/20 08:19:51 fetching corpus: 9239, signal 282132/381913 (executing program) 2022/11/20 08:19:51 fetching corpus: 9289, signal 282574/382474 (executing program) 2022/11/20 08:19:51 fetching corpus: 9339, signal 282995/383019 (executing program) 2022/11/20 08:19:51 fetching corpus: 9389, signal 283484/383553 (executing program) 2022/11/20 08:19:51 fetching corpus: 9438, signal 284052/384102 (executing program) 2022/11/20 08:19:52 fetching corpus: 9488, signal 284553/384628 (executing program) 2022/11/20 08:19:52 fetching corpus: 9538, signal 284984/384762 (executing program) 2022/11/20 08:19:52 fetching corpus: 9588, signal 285456/384765 (executing program) 2022/11/20 08:19:52 fetching corpus: 9637, signal 285781/384767 (executing program) 2022/11/20 08:19:52 fetching corpus: 9685, signal 286086/384767 (executing program) 2022/11/20 08:19:52 fetching corpus: 9735, signal 286507/384769 (executing program) 2022/11/20 08:19:52 fetching corpus: 9785, signal 286968/384769 (executing program) 2022/11/20 08:19:52 fetching corpus: 9833, signal 287239/384769 (executing program) 2022/11/20 08:19:52 fetching corpus: 9883, signal 287558/384773 (executing program) 2022/11/20 08:19:53 fetching corpus: 9932, signal 288040/384773 (executing program) 2022/11/20 08:19:53 fetching corpus: 9982, signal 288474/384773 (executing program) 2022/11/20 08:19:53 fetching corpus: 10032, signal 288942/384780 (executing program) 2022/11/20 08:19:53 fetching corpus: 10082, signal 289307/384792 (executing program) 2022/11/20 08:19:53 fetching corpus: 10132, signal 289703/384798 (executing program) 2022/11/20 08:19:53 fetching corpus: 10181, signal 290056/384798 (executing program) 2022/11/20 08:19:53 fetching corpus: 10231, signal 290410/384798 (executing program) 2022/11/20 08:19:53 fetching corpus: 10280, signal 290971/384798 (executing program) 2022/11/20 08:19:54 fetching corpus: 10329, signal 291386/384798 (executing program) 2022/11/20 08:19:54 fetching corpus: 10379, signal 291773/384798 (executing program) 2022/11/20 08:19:54 fetching corpus: 10429, signal 292013/384798 (executing program) 2022/11/20 08:19:54 fetching corpus: 10478, signal 292344/384799 (executing program) 2022/11/20 08:19:54 fetching corpus: 10527, signal 292752/384801 (executing program) 2022/11/20 08:19:54 fetching corpus: 10576, signal 293082/384801 (executing program) 2022/11/20 08:19:54 fetching corpus: 10625, signal 293513/384801 (executing program) 2022/11/20 08:19:55 fetching corpus: 10675, signal 293926/384806 (executing program) 2022/11/20 08:19:55 fetching corpus: 10724, signal 294344/384809 (executing program) 2022/11/20 08:19:55 fetching corpus: 10773, signal 294657/384809 (executing program) 2022/11/20 08:19:55 fetching corpus: 10823, signal 295134/384809 (executing program) 2022/11/20 08:19:55 fetching corpus: 10873, signal 295581/384809 (executing program) 2022/11/20 08:19:55 fetching corpus: 10923, signal 295902/384825 (executing program) 2022/11/20 08:19:55 fetching corpus: 10972, signal 296193/384825 (executing program) 2022/11/20 08:19:56 fetching corpus: 11022, signal 296500/384825 (executing program) 2022/11/20 08:19:56 fetching corpus: 11072, signal 297035/384825 (executing program) 2022/11/20 08:19:56 fetching corpus: 11121, signal 297300/384825 (executing program) 2022/11/20 08:19:56 fetching corpus: 11170, signal 297602/384825 (executing program) 2022/11/20 08:19:56 fetching corpus: 11220, signal 297993/384826 (executing program) 2022/11/20 08:19:56 fetching corpus: 11270, signal 298313/384826 (executing program) 2022/11/20 08:19:56 fetching corpus: 11320, signal 298668/384828 (executing program) 2022/11/20 08:19:56 fetching corpus: 11369, signal 299019/384828 (executing program) 2022/11/20 08:19:57 fetching corpus: 11419, signal 299430/384828 (executing program) 2022/11/20 08:19:57 fetching corpus: 11469, signal 299772/384828 (executing program) 2022/11/20 08:19:57 fetching corpus: 11518, signal 300006/384830 (executing program) 2022/11/20 08:19:57 fetching corpus: 11566, signal 300424/384833 (executing program) 2022/11/20 08:19:57 fetching corpus: 11614, signal 300771/384833 (executing program) 2022/11/20 08:19:57 fetching corpus: 11663, signal 301129/384833 (executing program) 2022/11/20 08:19:57 fetching corpus: 11712, signal 301446/384833 (executing program) 2022/11/20 08:19:57 fetching corpus: 11762, signal 301781/384835 (executing program) 2022/11/20 08:19:57 fetching corpus: 11808, signal 302083/384836 (executing program) 2022/11/20 08:19:58 fetching corpus: 11856, signal 302443/384836 (executing program) 2022/11/20 08:19:58 fetching corpus: 11906, signal 303087/384840 (executing program) 2022/11/20 08:19:58 fetching corpus: 11955, signal 303628/384840 (executing program) 2022/11/20 08:19:58 fetching corpus: 12003, signal 303907/384840 (executing program) 2022/11/20 08:19:58 fetching corpus: 12053, signal 304186/384850 (executing program) 2022/11/20 08:19:58 fetching corpus: 12103, signal 304581/384850 (executing program) 2022/11/20 08:19:58 fetching corpus: 12152, signal 304909/384852 (executing program) 2022/11/20 08:19:58 fetching corpus: 12202, signal 305192/384852 (executing program) 2022/11/20 08:19:59 fetching corpus: 12251, signal 305497/384852 (executing program) 2022/11/20 08:19:59 fetching corpus: 12300, signal 305691/384864 (executing program) 2022/11/20 08:19:59 fetching corpus: 12350, signal 306086/384865 (executing program) 2022/11/20 08:19:59 fetching corpus: 12399, signal 306430/384866 (executing program) 2022/11/20 08:19:59 fetching corpus: 12447, signal 306896/384866 (executing program) 2022/11/20 08:19:59 fetching corpus: 12497, signal 307180/384876 (executing program) 2022/11/20 08:20:00 fetching corpus: 12547, signal 307571/384876 (executing program) 2022/11/20 08:20:00 fetching corpus: 12597, signal 307823/384876 (executing program) 2022/11/20 08:20:00 fetching corpus: 12647, signal 308094/384878 (executing program) 2022/11/20 08:20:00 fetching corpus: 12696, signal 308354/384878 (executing program) 2022/11/20 08:20:00 fetching corpus: 12746, signal 308618/384878 (executing program) 2022/11/20 08:20:00 fetching corpus: 12795, signal 308941/384879 (executing program) 2022/11/20 08:20:00 fetching corpus: 12845, signal 309333/384879 (executing program) 2022/11/20 08:20:00 fetching corpus: 12894, signal 309604/384880 (executing program) 2022/11/20 08:20:01 fetching corpus: 12943, signal 309878/384880 (executing program) 2022/11/20 08:20:01 fetching corpus: 12993, signal 310235/384880 (executing program) 2022/11/20 08:20:01 fetching corpus: 13042, signal 310626/384880 (executing program) 2022/11/20 08:20:01 fetching corpus: 13090, signal 311176/384886 (executing program) 2022/11/20 08:20:01 fetching corpus: 13139, signal 311437/384892 (executing program) 2022/11/20 08:20:01 fetching corpus: 13189, signal 311811/384892 (executing program) 2022/11/20 08:20:01 fetching corpus: 13239, signal 312089/384892 (executing program) 2022/11/20 08:20:01 fetching corpus: 13288, signal 312397/384897 (executing program) 2022/11/20 08:20:02 fetching corpus: 13338, signal 312790/384897 (executing program) 2022/11/20 08:20:02 fetching corpus: 13384, signal 313311/384913 (executing program) 2022/11/20 08:20:02 fetching corpus: 13433, signal 313657/384924 (executing program) 2022/11/20 08:20:02 fetching corpus: 13482, signal 313993/384924 (executing program) 2022/11/20 08:20:02 fetching corpus: 13532, signal 314307/384924 (executing program) 2022/11/20 08:20:02 fetching corpus: 13582, signal 314761/384938 (executing program) 2022/11/20 08:20:02 fetching corpus: 13630, signal 315057/384942 (executing program) 2022/11/20 08:20:02 fetching corpus: 13680, signal 315381/384942 (executing program) 2022/11/20 08:20:03 fetching corpus: 13730, signal 315647/384942 (executing program) 2022/11/20 08:20:03 fetching corpus: 13780, signal 315909/384942 (executing program) 2022/11/20 08:20:03 fetching corpus: 13830, signal 316217/384942 (executing program) 2022/11/20 08:20:03 fetching corpus: 13880, signal 316722/384943 (executing program) 2022/11/20 08:20:03 fetching corpus: 13930, signal 317090/384943 (executing program) 2022/11/20 08:20:03 fetching corpus: 13979, signal 317680/384943 (executing program) 2022/11/20 08:20:03 fetching corpus: 14028, signal 317879/384943 (executing program) 2022/11/20 08:20:04 fetching corpus: 14078, signal 318196/384949 (executing program) 2022/11/20 08:20:04 fetching corpus: 14128, signal 318548/384950 (executing program) 2022/11/20 08:20:04 fetching corpus: 14178, signal 318821/384950 (executing program) 2022/11/20 08:20:04 fetching corpus: 14226, signal 319146/384953 (executing program) 2022/11/20 08:20:04 fetching corpus: 14275, signal 319367/384955 (executing program) 2022/11/20 08:20:04 fetching corpus: 14325, signal 319695/384955 (executing program) 2022/11/20 08:20:04 fetching corpus: 14375, signal 319999/384955 (executing program) 2022/11/20 08:20:04 fetching corpus: 14425, signal 320311/384960 (executing program) 2022/11/20 08:20:05 fetching corpus: 14474, signal 320563/384960 (executing program) 2022/11/20 08:20:05 fetching corpus: 14523, signal 320830/384963 (executing program) 2022/11/20 08:20:05 fetching corpus: 14573, signal 321059/384963 (executing program) 2022/11/20 08:20:05 fetching corpus: 14623, signal 321371/384968 (executing program) 2022/11/20 08:20:05 fetching corpus: 14673, signal 321572/384968 (executing program) 2022/11/20 08:20:05 fetching corpus: 14723, signal 321904/384968 (executing program) 2022/11/20 08:20:05 fetching corpus: 14773, signal 322342/385003 (executing program) 2022/11/20 08:20:06 fetching corpus: 14822, signal 322646/385003 (executing program) 2022/11/20 08:20:06 fetching corpus: 14872, signal 323530/385003 (executing program) 2022/11/20 08:20:06 fetching corpus: 14922, signal 323925/385003 (executing program) 2022/11/20 08:20:06 fetching corpus: 14971, signal 324195/385003 (executing program) 2022/11/20 08:20:06 fetching corpus: 15020, signal 324602/385008 (executing program) 2022/11/20 08:20:06 fetching corpus: 15070, signal 324976/385008 (executing program) 2022/11/20 08:20:06 fetching corpus: 15119, signal 325319/385017 (executing program) 2022/11/20 08:20:07 fetching corpus: 15168, signal 325604/385017 (executing program) 2022/11/20 08:20:07 fetching corpus: 15218, signal 325922/385019 (executing program) 2022/11/20 08:20:07 fetching corpus: 15268, signal 326301/385019 (executing program) 2022/11/20 08:20:07 fetching corpus: 15317, signal 326625/385023 (executing program) 2022/11/20 08:20:07 fetching corpus: 15367, signal 327024/385031 (executing program) 2022/11/20 08:20:07 fetching corpus: 15417, signal 327223/385031 (executing program) 2022/11/20 08:20:07 fetching corpus: 15467, signal 327544/385031 (executing program) 2022/11/20 08:20:08 fetching corpus: 15517, signal 327865/385031 (executing program) 2022/11/20 08:20:08 fetching corpus: 15567, signal 328238/385031 (executing program) 2022/11/20 08:20:08 fetching corpus: 15616, signal 328596/385048 (executing program) 2022/11/20 08:20:08 fetching corpus: 15665, signal 328868/385048 (executing program) 2022/11/20 08:20:08 fetching corpus: 15715, signal 329230/385049 (executing program) 2022/11/20 08:20:08 fetching corpus: 15763, signal 329485/385051 (executing program) 2022/11/20 08:20:08 fetching corpus: 15811, signal 329755/385068 (executing program) 2022/11/20 08:20:08 fetching corpus: 15859, signal 330033/385068 (executing program) 2022/11/20 08:20:08 fetching corpus: 15908, signal 330363/385069 (executing program) 2022/11/20 08:20:09 fetching corpus: 15958, signal 330686/385069 (executing program) 2022/11/20 08:20:09 fetching corpus: 16008, signal 330984/385069 (executing program) 2022/11/20 08:20:09 fetching corpus: 16058, signal 331281/385069 (executing program) 2022/11/20 08:20:09 fetching corpus: 16108, signal 331596/385069 (executing program) 2022/11/20 08:20:09 fetching corpus: 16157, signal 331908/385069 (executing program) 2022/11/20 08:20:09 fetching corpus: 16206, signal 332153/385069 (executing program) 2022/11/20 08:20:09 fetching corpus: 16255, signal 332345/385069 (executing program) 2022/11/20 08:20:10 fetching corpus: 16304, signal 332592/385070 (executing program) 2022/11/20 08:20:10 fetching corpus: 16353, signal 332888/385070 (executing program) 2022/11/20 08:20:10 fetching corpus: 16403, signal 333129/385071 (executing program) 2022/11/20 08:20:10 fetching corpus: 16453, signal 333419/385071 (executing program) 2022/11/20 08:20:10 fetching corpus: 16503, signal 333629/385083 (executing program) 2022/11/20 08:20:10 fetching corpus: 16553, signal 333954/385093 (executing program) 2022/11/20 08:20:10 fetching corpus: 16602, signal 334240/385093 (executing program) 2022/11/20 08:20:11 fetching corpus: 16652, signal 334595/385093 (executing program) 2022/11/20 08:20:11 fetching corpus: 16701, signal 334865/385093 (executing program) 2022/11/20 08:20:11 fetching corpus: 16750, signal 335084/385093 (executing program) 2022/11/20 08:20:11 fetching corpus: 16800, signal 335373/385093 (executing program) 2022/11/20 08:20:11 fetching corpus: 16850, signal 335711/385102 (executing program) 2022/11/20 08:20:11 fetching corpus: 16900, signal 335999/385102 (executing program) 2022/11/20 08:20:11 fetching corpus: 16950, signal 336398/385103 (executing program) 2022/11/20 08:20:11 fetching corpus: 17000, signal 336696/385103 (executing program) 2022/11/20 08:20:11 fetching corpus: 17048, signal 337006/385103 (executing program) 2022/11/20 08:20:12 fetching corpus: 17098, signal 337733/385103 (executing program) 2022/11/20 08:20:12 fetching corpus: 17148, signal 337999/385103 (executing program) 2022/11/20 08:20:12 fetching corpus: 17198, signal 338294/385103 (executing program) 2022/11/20 08:20:12 fetching corpus: 17248, signal 338563/385103 (executing program) 2022/11/20 08:20:12 fetching corpus: 17297, signal 338805/385104 (executing program) 2022/11/20 08:20:12 fetching corpus: 17347, signal 339095/385104 (executing program) 2022/11/20 08:20:12 fetching corpus: 17397, signal 339313/385104 (executing program) 2022/11/20 08:20:12 fetching corpus: 17447, signal 339619/385104 (executing program) 2022/11/20 08:20:13 fetching corpus: 17497, signal 339842/385104 (executing program) 2022/11/20 08:20:13 fetching corpus: 17546, signal 340129/385104 (executing program) 2022/11/20 08:20:13 fetching corpus: 17596, signal 340389/385104 (executing program) 2022/11/20 08:20:13 fetching corpus: 17646, signal 340601/385105 (executing program) 2022/11/20 08:20:13 fetching corpus: 17696, signal 340814/385105 (executing program) 2022/11/20 08:20:13 fetching corpus: 17746, signal 341081/385105 (executing program) 2022/11/20 08:20:13 fetching corpus: 17796, signal 341397/385105 (executing program) 2022/11/20 08:20:13 fetching corpus: 17845, signal 341597/385105 (executing program) 2022/11/20 08:20:14 fetching corpus: 17895, signal 341825/385105 (executing program) 2022/11/20 08:20:14 fetching corpus: 17945, signal 342031/385105 (executing program) 2022/11/20 08:20:14 fetching corpus: 17995, signal 342284/385105 (executing program) 2022/11/20 08:20:14 fetching corpus: 18044, signal 342561/385112 (executing program) 2022/11/20 08:20:14 fetching corpus: 18093, signal 342793/385112 (executing program) 2022/11/20 08:20:14 fetching corpus: 18143, signal 342979/385113 (executing program) 2022/11/20 08:20:14 fetching corpus: 18192, signal 343212/385113 (executing program) 2022/11/20 08:20:14 fetching corpus: 18242, signal 343523/385113 (executing program) 2022/11/20 08:20:15 fetching corpus: 18291, signal 343783/385113 (executing program) 2022/11/20 08:20:15 fetching corpus: 18341, signal 344127/385113 (executing program) 2022/11/20 08:20:15 fetching corpus: 18391, signal 344378/385114 (executing program) 2022/11/20 08:20:15 fetching corpus: 18441, signal 345564/385114 (executing program) 2022/11/20 08:20:15 fetching corpus: 18491, signal 345897/385124 (executing program) 2022/11/20 08:20:15 fetching corpus: 18541, signal 346178/385124 (executing program) 2022/11/20 08:20:15 fetching corpus: 18591, signal 346434/385128 (executing program) 2022/11/20 08:20:15 fetching corpus: 18641, signal 346615/385128 (executing program) 2022/11/20 08:20:16 fetching corpus: 18691, signal 346882/385128 (executing program) 2022/11/20 08:20:16 fetching corpus: 18740, signal 347144/385128 (executing program) 2022/11/20 08:20:16 fetching corpus: 18788, signal 347362/385131 (executing program) 2022/11/20 08:20:16 fetching corpus: 18837, signal 347649/385131 (executing program) 2022/11/20 08:20:16 fetching corpus: 18886, signal 347867/385138 (executing program) 2022/11/20 08:20:16 fetching corpus: 18936, signal 348119/385138 (executing program) 2022/11/20 08:20:16 fetching corpus: 18986, signal 348362/385138 (executing program) 2022/11/20 08:20:16 fetching corpus: 19035, signal 348588/385139 (executing program) 2022/11/20 08:20:16 fetching corpus: 19085, signal 348884/385139 (executing program) 2022/11/20 08:20:16 fetching corpus: 19135, signal 349221/385139 (executing program) 2022/11/20 08:20:17 fetching corpus: 19183, signal 349481/385139 (executing program) 2022/11/20 08:20:17 fetching corpus: 19233, signal 349717/385142 (executing program) 2022/11/20 08:20:17 fetching corpus: 19283, signal 349949/385142 (executing program) 2022/11/20 08:20:17 fetching corpus: 19332, signal 350210/385146 (executing program) 2022/11/20 08:20:17 fetching corpus: 19382, signal 350402/385146 (executing program) 2022/11/20 08:20:17 fetching corpus: 19432, signal 350562/385146 (executing program) 2022/11/20 08:20:17 fetching corpus: 19482, signal 350775/385146 (executing program) 2022/11/20 08:20:17 fetching corpus: 19530, signal 351048/385146 (executing program) 2022/11/20 08:20:17 fetching corpus: 19580, signal 351218/385146 (executing program) 2022/11/20 08:20:18 fetching corpus: 19629, signal 351509/385146 (executing program) 2022/11/20 08:20:18 fetching corpus: 19677, signal 351747/385146 (executing program) 2022/11/20 08:20:18 fetching corpus: 19726, signal 351978/385146 (executing program) 2022/11/20 08:20:18 fetching corpus: 19775, signal 352138/385148 (executing program) 2022/11/20 08:20:18 fetching corpus: 19825, signal 352394/385156 (executing program) 2022/11/20 08:20:18 fetching corpus: 19875, signal 352669/385156 (executing program) 2022/11/20 08:20:18 fetching corpus: 19925, signal 352917/385161 (executing program) 2022/11/20 08:20:18 fetching corpus: 19975, signal 353151/385161 (executing program) 2022/11/20 08:20:18 fetching corpus: 20025, signal 353366/385161 (executing program) 2022/11/20 08:20:18 fetching corpus: 20075, signal 353584/385162 (executing program) 2022/11/20 08:20:19 fetching corpus: 20125, signal 353797/385162 (executing program) 2022/11/20 08:20:19 fetching corpus: 20175, signal 354129/385162 (executing program) 2022/11/20 08:20:19 fetching corpus: 20225, signal 354396/385162 (executing program) 2022/11/20 08:20:19 fetching corpus: 20273, signal 354718/385162 (executing program) 2022/11/20 08:20:19 fetching corpus: 20323, signal 355004/385164 (executing program) 2022/11/20 08:20:19 fetching corpus: 20372, signal 355259/385164 (executing program) 2022/11/20 08:20:19 fetching corpus: 20422, signal 355486/385164 (executing program) 2022/11/20 08:20:19 fetching corpus: 20470, signal 355689/385164 (executing program) 2022/11/20 08:20:19 fetching corpus: 20520, signal 355860/385168 (executing program) 2022/11/20 08:20:20 fetching corpus: 20570, signal 356105/385174 (executing program) 2022/11/20 08:20:20 fetching corpus: 20620, signal 356419/385174 (executing program) 2022/11/20 08:20:20 fetching corpus: 20669, signal 356666/385174 (executing program) 2022/11/20 08:20:20 fetching corpus: 20718, signal 356872/385174 (executing program) 2022/11/20 08:20:20 fetching corpus: 20766, signal 357192/385174 (executing program) 2022/11/20 08:20:20 fetching corpus: 20816, signal 357468/385174 (executing program) 2022/11/20 08:20:20 fetching corpus: 20865, signal 357714/385174 (executing program) 2022/11/20 08:20:20 fetching corpus: 20915, signal 357912/385174 (executing program) 2022/11/20 08:20:20 fetching corpus: 20965, signal 358246/385174 (executing program) 2022/11/20 08:20:21 fetching corpus: 21015, signal 358438/385174 (executing program) 2022/11/20 08:20:21 fetching corpus: 21065, signal 358684/385181 (executing program) 2022/11/20 08:20:21 fetching corpus: 21115, signal 358885/385186 (executing program) 2022/11/20 08:20:21 fetching corpus: 21165, signal 359093/385190 (executing program) 2022/11/20 08:20:21 fetching corpus: 21215, signal 359400/385190 (executing program) 2022/11/20 08:20:21 fetching corpus: 21265, signal 359543/385190 (executing program) 2022/11/20 08:20:21 fetching corpus: 21315, signal 359827/385190 (executing program) 2022/11/20 08:20:22 fetching corpus: 21365, signal 360073/385190 (executing program) 2022/11/20 08:20:22 fetching corpus: 21415, signal 360273/385194 (executing program) 2022/11/20 08:20:22 fetching corpus: 21465, signal 360552/385196 (executing program) 2022/11/20 08:20:22 fetching corpus: 21515, signal 360910/385196 (executing program) 2022/11/20 08:20:22 fetching corpus: 21565, signal 361115/385198 (executing program) 2022/11/20 08:20:22 fetching corpus: 21615, signal 361306/385198 (executing program) 2022/11/20 08:20:23 fetching corpus: 21665, signal 361489/385199 (executing program) 2022/11/20 08:20:23 fetching corpus: 21714, signal 361733/385199 (executing program) 2022/11/20 08:20:23 fetching corpus: 21764, signal 361945/385199 (executing program) 2022/11/20 08:20:23 fetching corpus: 21814, signal 362141/385199 (executing program) 2022/11/20 08:20:23 fetching corpus: 21861, signal 362285/385199 (executing program) 2022/11/20 08:20:23 fetching corpus: 21911, signal 362538/385199 (executing program) 2022/11/20 08:20:23 fetching corpus: 21960, signal 362821/385204 (executing program) 2022/11/20 08:20:23 fetching corpus: 22010, signal 363155/385204 (executing program) 2022/11/20 08:20:24 fetching corpus: 22059, signal 363519/385204 (executing program) 2022/11/20 08:20:24 fetching corpus: 22109, signal 363758/385204 (executing program) 2022/11/20 08:20:24 fetching corpus: 22159, signal 363988/385205 (executing program) 2022/11/20 08:20:24 fetching corpus: 22208, signal 364176/385205 (executing program) 2022/11/20 08:20:24 fetching corpus: 22258, signal 364378/385205 (executing program) 2022/11/20 08:20:24 fetching corpus: 22307, signal 364708/385205 (executing program) 2022/11/20 08:20:24 fetching corpus: 22357, signal 364932/385205 (executing program) 2022/11/20 08:20:25 fetching corpus: 22406, signal 365159/385205 (executing program) 2022/11/20 08:20:25 fetching corpus: 22455, signal 365338/385205 (executing program) 2022/11/20 08:20:25 fetching corpus: 22504, signal 365562/385205 (executing program) 2022/11/20 08:20:25 fetching corpus: 22553, signal 365779/385207 (executing program) 2022/11/20 08:20:25 fetching corpus: 22603, signal 366032/385207 (executing program) 2022/11/20 08:20:25 fetching corpus: 22653, signal 366262/385211 (executing program) 2022/11/20 08:20:25 fetching corpus: 22702, signal 366525/385211 (executing program) 2022/11/20 08:20:25 fetching corpus: 22752, signal 366731/385211 (executing program) 2022/11/20 08:20:26 fetching corpus: 22802, signal 366911/385215 (executing program) 2022/11/20 08:20:26 fetching corpus: 22851, signal 367107/385217 (executing program) 2022/11/20 08:20:26 fetching corpus: 22901, signal 367329/385217 (executing program) 2022/11/20 08:20:26 fetching corpus: 22951, signal 367508/385217 (executing program) 2022/11/20 08:20:26 fetching corpus: 23001, signal 367768/385217 (executing program) 2022/11/20 08:20:26 fetching corpus: 23050, signal 367980/385217 (executing program) 2022/11/20 08:20:26 fetching corpus: 23100, signal 368287/385226 (executing program) 2022/11/20 08:20:26 fetching corpus: 23150, signal 368500/385226 (executing program) 2022/11/20 08:20:27 fetching corpus: 23200, signal 368753/385226 (executing program) 2022/11/20 08:20:27 fetching corpus: 23249, signal 368906/385226 (executing program) 2022/11/20 08:20:27 fetching corpus: 23299, signal 369120/385226 (executing program) 2022/11/20 08:20:27 fetching corpus: 23348, signal 369304/385226 (executing program) 2022/11/20 08:20:27 fetching corpus: 23398, signal 369524/385226 (executing program) 2022/11/20 08:20:27 fetching corpus: 23448, signal 371090/385226 (executing program) 2022/11/20 08:20:27 fetching corpus: 23498, signal 371379/385226 (executing program) 2022/11/20 08:20:27 fetching corpus: 23548, signal 371624/385226 (executing program) 2022/11/20 08:20:28 fetching corpus: 23598, signal 371835/385226 (executing program) 2022/11/20 08:20:28 fetching corpus: 23648, signal 372030/385226 (executing program) [ 137.615078][ T1251] ieee802154 phy0 wpan0: encryption failed: -22 [ 137.621794][ T1251] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/20 08:20:28 fetching corpus: 23698, signal 372255/385226 (executing program) 2022/11/20 08:20:28 fetching corpus: 23748, signal 372442/385226 (executing program) 2022/11/20 08:20:28 fetching corpus: 23798, signal 372625/385226 (executing program) 2022/11/20 08:20:28 fetching corpus: 23848, signal 372793/385226 (executing program) 2022/11/20 08:20:28 fetching corpus: 23897, signal 372964/385226 (executing program) 2022/11/20 08:20:28 fetching corpus: 23947, signal 373172/385226 (executing program) 2022/11/20 08:20:28 fetching corpus: 23996, signal 373355/385231 (executing program) 2022/11/20 08:20:29 fetching corpus: 24046, signal 373641/385231 (executing program) 2022/11/20 08:20:29 fetching corpus: 24096, signal 373885/385231 (executing program) 2022/11/20 08:20:29 fetching corpus: 24143, signal 374074/385231 (executing program) 2022/11/20 08:20:29 fetching corpus: 24191, signal 374293/385233 (executing program) 2022/11/20 08:20:29 fetching corpus: 24240, signal 374499/385241 (executing program) 2022/11/20 08:20:29 fetching corpus: 24289, signal 374683/385241 (executing program) 2022/11/20 08:20:29 fetching corpus: 24339, signal 374889/385241 (executing program) 2022/11/20 08:20:30 fetching corpus: 24388, signal 375074/385243 (executing program) 2022/11/20 08:20:30 fetching corpus: 24437, signal 375281/385244 (executing program) 2022/11/20 08:20:30 fetching corpus: 24486, signal 375515/385244 (executing program) 2022/11/20 08:20:30 fetching corpus: 24536, signal 375875/385244 (executing program) 2022/11/20 08:20:30 fetching corpus: 24586, signal 376073/385249 (executing program) 2022/11/20 08:20:30 fetching corpus: 24636, signal 376284/385249 (executing program) 2022/11/20 08:20:30 fetching corpus: 24686, signal 376534/385252 (executing program) 2022/11/20 08:20:30 fetching corpus: 24735, signal 376756/385252 (executing program) 2022/11/20 08:20:31 fetching corpus: 24785, signal 376938/385252 (executing program) 2022/11/20 08:20:31 fetching corpus: 24834, signal 377163/385252 (executing program) 2022/11/20 08:20:31 fetching corpus: 24884, signal 377393/385252 (executing program) 2022/11/20 08:20:31 fetching corpus: 24934, signal 377540/385252 (executing program) 2022/11/20 08:20:31 fetching corpus: 24984, signal 377720/385252 (executing program) 2022/11/20 08:20:31 fetching corpus: 25034, signal 377929/385252 (executing program) 2022/11/20 08:20:31 fetching corpus: 25082, signal 378127/385259 (executing program) 2022/11/20 08:20:31 fetching corpus: 25132, signal 378394/385259 (executing program) 2022/11/20 08:20:32 fetching corpus: 25182, signal 378627/385259 (executing program) 2022/11/20 08:20:32 fetching corpus: 25231, signal 378828/385259 (executing program) 2022/11/20 08:20:32 fetching corpus: 25281, signal 379123/385259 (executing program) 2022/11/20 08:20:32 fetching corpus: 25329, signal 379314/385260 (executing program) 2022/11/20 08:20:32 fetching corpus: 25378, signal 379492/385260 (executing program) 2022/11/20 08:20:32 fetching corpus: 25428, signal 379710/385260 (executing program) 2022/11/20 08:20:32 fetching corpus: 25477, signal 379950/385260 (executing program) 2022/11/20 08:20:32 fetching corpus: 25527, signal 380108/385260 (executing program) 2022/11/20 08:20:32 fetching corpus: 25577, signal 380324/385260 (executing program) 2022/11/20 08:20:33 fetching corpus: 25627, signal 380491/385260 (executing program) 2022/11/20 08:20:33 fetching corpus: 25677, signal 380737/385260 (executing program) 2022/11/20 08:20:33 fetching corpus: 25727, signal 380911/385260 (executing program) 2022/11/20 08:20:33 fetching corpus: 25776, signal 381138/385260 (executing program) 2022/11/20 08:20:33 fetching corpus: 25826, signal 381313/385260 (executing program) 2022/11/20 08:20:33 fetching corpus: 25875, signal 381533/385260 (executing program) 2022/11/20 08:20:33 fetching corpus: 25923, signal 381756/385260 (executing program) 2022/11/20 08:20:33 fetching corpus: 25923, signal 381756/385260 (executing program) 2022/11/20 08:20:36 starting 6 fuzzer processes 08:20:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800014000000000080002400000000008000740000000015c000000160a01080000000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xec}}, 0x0) 08:20:36 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7f) 08:20:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18020000000000800000000000000000850000004100000095000000000000004be98911ed523cf4451d51e400cbd30efbb0a73ceb2b8f0a456c3a6cfd127868ad3fe3f9a9b946c97f9fc091e4c3f4b0a0d7ed298717a480c48868562ff933958cb6a5265519fee4cb1b8b93f0b164770fd40c7a8060ce72beff7cda177e281cf0b7a1a97b2c8c5617bff8c9441a45fd951df19a9c6e933500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0xfffff000, 0xfe71, 0xffffffffffffff40, &(0x7f0000000080)="85d77444c5a569f1e21b08c0f264", 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:20:36 executing program 3: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 08:20:36 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xee01}) 08:20:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x2d, 0x0, "000000000000000000000000000000000000014d1700000000009a000000000000000000000000010400000000000000000000000000000000000000fbe16f66fac112bf00f803bb3e5e0b088a00"}, 0xd8) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) [ 146.631623][ T3663] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 146.640121][ T3663] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 146.648350][ T3663] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 146.656910][ T3663] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 146.664714][ T3663] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 146.671987][ T3663] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 146.682735][ T3661] Bluetooth: hci0: HCI_REQ-0x0c1a [ 146.748752][ T3663] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 146.757484][ T3663] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 146.782893][ T3669] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 146.791645][ T3669] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 146.806371][ T3673] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 146.814647][ T3673] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 146.824782][ T3675] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 146.832910][ T3675] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 146.840813][ T3675] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 146.848531][ T3675] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 146.856507][ T3675] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 146.864249][ T3675] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 146.871909][ T3675] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 146.879242][ T3675] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 146.887033][ T3675] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 146.894565][ T3675] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 146.902016][ T3675] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 146.907511][ T3678] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 146.910303][ T3675] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 146.917590][ T3678] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 146.924067][ T3675] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 146.931596][ T3678] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 146.938566][ T3675] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 146.945641][ T3678] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 146.952355][ T3675] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 146.959841][ T3667] Bluetooth: hci2: HCI_REQ-0x0c1a [ 146.970870][ T3678] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 146.973502][ T2775] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 146.978873][ T3678] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 146.991991][ T3680] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 146.992203][ T3671] Bluetooth: hci3: HCI_REQ-0x0c1a [ 147.004533][ T3674] Bluetooth: hci4: HCI_REQ-0x0c1a [ 147.013221][ T3678] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 147.020047][ T3665] Bluetooth: hci1: HCI_REQ-0x0c1a [ 147.025624][ T3676] Bluetooth: hci5: HCI_REQ-0x0c1a [ 147.210735][ T3661] chnl_net:caif_netlink_parms(): no params data found [ 147.356104][ T3661] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.364422][ T3661] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.372545][ T3661] device bridge_slave_0 entered promiscuous mode [ 147.405767][ T3661] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.413328][ T3661] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.421325][ T3661] device bridge_slave_1 entered promiscuous mode [ 147.552242][ T3661] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.595314][ T3661] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.640705][ T3674] chnl_net:caif_netlink_parms(): no params data found [ 147.730935][ T3661] team0: Port device team_slave_0 added [ 147.754857][ T3667] chnl_net:caif_netlink_parms(): no params data found [ 147.788845][ T3661] team0: Port device team_slave_1 added [ 147.842908][ T3671] chnl_net:caif_netlink_parms(): no params data found [ 147.932311][ T3661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.939942][ T3661] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.971039][ T3661] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.054223][ T3661] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.061236][ T3661] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.096153][ T3661] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.172377][ T3674] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.192860][ T3674] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.200948][ T3674] device bridge_slave_0 entered promiscuous mode [ 148.298076][ T3665] chnl_net:caif_netlink_parms(): no params data found [ 148.338916][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.353251][ T3674] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.361614][ T3674] device bridge_slave_1 entered promiscuous mode [ 148.456605][ T3676] chnl_net:caif_netlink_parms(): no params data found [ 148.468452][ T3667] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.482823][ T3667] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.490813][ T3667] device bridge_slave_0 entered promiscuous mode [ 148.576111][ T3661] device hsr_slave_0 entered promiscuous mode [ 148.588882][ T3661] device hsr_slave_1 entered promiscuous mode [ 148.609687][ T3674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.631240][ T3667] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.638575][ T3667] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.647427][ T3667] device bridge_slave_1 entered promiscuous mode [ 148.655351][ T3671] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.662648][ T3671] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.671087][ T3671] device bridge_slave_0 entered promiscuous mode [ 148.680235][ T3671] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.687835][ T3671] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.695879][ T3671] device bridge_slave_1 entered promiscuous mode [ 148.710104][ T3674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.743589][ T3663] Bluetooth: hci0: command 0x0409 tx timeout [ 148.828310][ T3674] team0: Port device team_slave_0 added [ 148.846916][ T3667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.858938][ T3671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.889725][ T3674] team0: Port device team_slave_1 added [ 148.901304][ T3667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.912841][ T3671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.972897][ T3665] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.980008][ T3665] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.989011][ T3665] device bridge_slave_0 entered promiscuous mode [ 148.998374][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.005687][ T3676] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.014300][ T3676] device bridge_slave_0 entered promiscuous mode [ 149.035656][ T3674] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.042642][ T3674] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.068876][ T3663] Bluetooth: hci2: command 0x0409 tx timeout [ 149.068881][ T3674] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.086469][ T3678] Bluetooth: hci4: command 0x0409 tx timeout [ 149.093146][ T3669] Bluetooth: hci1: command 0x0409 tx timeout [ 149.093175][ T3673] Bluetooth: hci5: command 0x0409 tx timeout [ 149.118966][ T3665] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.126561][ T3665] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.133752][ T3673] Bluetooth: hci3: command 0x0409 tx timeout [ 149.142614][ T3665] device bridge_slave_1 entered promiscuous mode [ 149.152448][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.159848][ T3676] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.168644][ T3676] device bridge_slave_1 entered promiscuous mode [ 149.191375][ T3674] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.198433][ T3674] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.224696][ T3674] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.239023][ T3667] team0: Port device team_slave_0 added [ 149.253665][ T3671] team0: Port device team_slave_0 added [ 149.284058][ T3676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.294846][ T3667] team0: Port device team_slave_1 added [ 149.302465][ T3671] team0: Port device team_slave_1 added [ 149.331745][ T3676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.389410][ T3665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.441254][ T3665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.455377][ T3674] device hsr_slave_0 entered promiscuous mode [ 149.462182][ T3674] device hsr_slave_1 entered promiscuous mode [ 149.469197][ T3674] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.477415][ T3674] Cannot create hsr debugfs directory [ 149.483889][ T3667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.490864][ T3667] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.516872][ T3667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.539060][ T3671] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.546311][ T3671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.572368][ T3671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.602125][ T3667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.609534][ T3667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.635802][ T3667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.651325][ T3676] team0: Port device team_slave_0 added [ 149.657992][ T3671] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.665198][ T3671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.691344][ T3671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.732877][ T3676] team0: Port device team_slave_1 added [ 149.769959][ T3665] team0: Port device team_slave_0 added [ 149.822627][ T3665] team0: Port device team_slave_1 added [ 149.869753][ T3671] device hsr_slave_0 entered promiscuous mode [ 149.877400][ T3671] device hsr_slave_1 entered promiscuous mode [ 149.884979][ T3671] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.892564][ T3671] Cannot create hsr debugfs directory [ 149.916321][ T3667] device hsr_slave_0 entered promiscuous mode [ 149.926478][ T3667] device hsr_slave_1 entered promiscuous mode [ 149.940338][ T3667] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.952472][ T3667] Cannot create hsr debugfs directory [ 149.982514][ T3676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.990231][ T3676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.020220][ T3676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.050918][ T3665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.059095][ T3665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.085482][ T3665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.119051][ T3676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.128724][ T3676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.155253][ T3676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.177615][ T3665] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.185714][ T3665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.212079][ T3665] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.330592][ T3661] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 150.381239][ T3661] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 150.399192][ T3676] device hsr_slave_0 entered promiscuous mode [ 150.407873][ T3676] device hsr_slave_1 entered promiscuous mode [ 150.418229][ T3676] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.430245][ T3676] Cannot create hsr debugfs directory [ 150.449894][ T3665] device hsr_slave_0 entered promiscuous mode [ 150.456747][ T3665] device hsr_slave_1 entered promiscuous mode [ 150.464086][ T3665] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.471680][ T3665] Cannot create hsr debugfs directory [ 150.485678][ T3661] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 150.533880][ T3661] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 150.813066][ T3680] Bluetooth: hci0: command 0x041b tx timeout [ 150.847705][ T3674] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.891375][ T3674] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.901710][ T3674] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.938065][ T3674] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 150.985446][ T3661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.053929][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.065540][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.074006][ T3667] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 151.085621][ T3667] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 151.096436][ T3667] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 151.106298][ T3667] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 151.133258][ T3680] Bluetooth: hci5: command 0x041b tx timeout [ 151.136695][ T3661] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.145989][ T3680] Bluetooth: hci2: command 0x041b tx timeout [ 151.146031][ T3680] Bluetooth: hci4: command 0x041b tx timeout [ 151.146086][ T3680] Bluetooth: hci1: command 0x041b tx timeout [ 151.212892][ T3673] Bluetooth: hci3: command 0x041b tx timeout [ 151.240628][ T3671] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 151.251594][ T3671] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 151.261660][ T3671] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 151.280988][ T3671] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 151.289978][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.301707][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.311105][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.318486][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.327251][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.336615][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.345165][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.352302][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.360496][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.417099][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.426640][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.470588][ T3674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.482987][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.492431][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.505836][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.564630][ T3674] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.574381][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.585097][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.593788][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.601494][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.614033][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.622677][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.634453][ T3665] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 151.645413][ T3665] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 151.662202][ T3661] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.679010][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.703546][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.712453][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.732382][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.739560][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.757723][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.770822][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.780063][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.789819][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.798818][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.805999][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.814583][ T3665] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 151.870099][ T3667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.890773][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.899045][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.909081][ T3665] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 151.981675][ T3676] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 152.005184][ T3667] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.012170][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.031827][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.040783][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.083381][ T3676] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 152.113940][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.127521][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.141874][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.160841][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.171585][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.188168][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.197567][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.211221][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.220090][ T3716] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.227240][ T3716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.235125][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.244268][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.252676][ T3716] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.259883][ T3716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.267936][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.288960][ T3676] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 152.326678][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.336025][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.345147][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.354709][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.364368][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.373077][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.380536][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.389199][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.400625][ T3676] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 152.428568][ T3661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.464526][ T3674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.484150][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.514456][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.523610][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.532143][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.541904][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.551215][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.560182][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.569182][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.578228][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.606485][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.627915][ T3671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.715652][ T3671] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.732206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.752145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.812351][ T3665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.825374][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.835825][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.853389][ T3717] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.860516][ T3717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.883485][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.892376][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.893239][ T3673] Bluetooth: hci0: command 0x040f tx timeout [ 152.924152][ T3717] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.931292][ T3717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.035545][ T3665] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.083634][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.091843][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.110978][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.121619][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.171063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.181948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.192228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.213471][ T3673] Bluetooth: hci1: command 0x040f tx timeout [ 153.219543][ T3673] Bluetooth: hci4: command 0x040f tx timeout [ 153.225672][ T3680] Bluetooth: hci2: command 0x040f tx timeout [ 153.225695][ T3663] Bluetooth: hci5: command 0x040f tx timeout [ 153.247670][ T3676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.256263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.265474][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.274941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.284398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.293061][ T3663] Bluetooth: hci3: command 0x040f tx timeout [ 153.299618][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.308676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.319974][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.328867][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.338361][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.347395][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.354570][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.366654][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.387911][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.428931][ T3676] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.448169][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.464147][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.478231][ T3715] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.485402][ T3715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.502788][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.512580][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.529987][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.605307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.624466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.643272][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.652030][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.669207][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.678918][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.698645][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.708029][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.715205][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.723201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.732031][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.740914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.749584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.758316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.767122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.775873][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.783784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.791772][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.799937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.816433][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.838005][ T3667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.854943][ T3674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.876529][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.891023][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.900598][ T2956] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.907783][ T2956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.916409][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.925844][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.937833][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.033140][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.042666][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.060857][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.072223][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.081956][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.091286][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.100325][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.117838][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.129769][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.147978][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.194229][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.215423][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.225036][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.233960][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.243843][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.252466][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.261206][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.288381][ T3661] device veth0_vlan entered promiscuous mode [ 154.324161][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.332185][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.368440][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.401935][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.428568][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.437487][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.451609][ T3674] device veth0_vlan entered promiscuous mode [ 154.459047][ T3667] device veth0_vlan entered promiscuous mode [ 154.474034][ T3661] device veth1_vlan entered promiscuous mode [ 154.489503][ T3671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.514448][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.523662][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.532436][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.543058][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.550682][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.568308][ T3667] device veth1_vlan entered promiscuous mode [ 154.619692][ T3674] device veth1_vlan entered promiscuous mode [ 154.627923][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.641481][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.659095][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.667833][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.676387][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.684990][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.694124][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.703606][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.712505][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.720819][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.752000][ T3661] device veth0_macvtap entered promiscuous mode [ 154.786346][ T3665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.800196][ T3667] device veth0_macvtap entered promiscuous mode [ 154.809940][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.819253][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.828758][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.838144][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.870741][ T3661] device veth1_macvtap entered promiscuous mode [ 154.893617][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.901804][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.910833][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.919737][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.929088][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.938203][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.946767][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.956822][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.965081][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.973793][ T3663] Bluetooth: hci0: command 0x0419 tx timeout [ 154.976003][ T3674] device veth0_macvtap entered promiscuous mode [ 155.004462][ T3674] device veth1_macvtap entered promiscuous mode [ 155.018928][ T3671] device veth0_vlan entered promiscuous mode [ 155.051149][ T3676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.061609][ T3667] device veth1_macvtap entered promiscuous mode [ 155.079028][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.091716][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.106512][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.119558][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.133017][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.151169][ T3661] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.175875][ T3674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.188131][ T3674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.200375][ T3674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.224387][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.235628][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.246276][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.255727][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.275994][ T3661] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.296198][ T3663] Bluetooth: hci4: command 0x0419 tx timeout [ 155.302262][ T3667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.302275][ T3663] Bluetooth: hci2: command 0x0419 tx timeout [ 155.302317][ T3663] Bluetooth: hci1: command 0x0419 tx timeout [ 155.313664][ T3678] Bluetooth: hci5: command 0x0419 tx timeout [ 155.319966][ T3667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.341826][ T3667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.352641][ T3667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.365542][ T3667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.374277][ T3678] Bluetooth: hci3: command 0x0419 tx timeout [ 155.383656][ T3671] device veth1_vlan entered promiscuous mode [ 155.393373][ T3674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.406020][ T3674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.417606][ T3674] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.426016][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.439762][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.454964][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.473877][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.484367][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.504954][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.523428][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.532472][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.552337][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.566119][ T3661] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.582062][ T3661] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.591600][ T3661] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.600962][ T3661] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.619545][ T3667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.631468][ T3667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.641924][ T3667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.652662][ T3667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.664706][ T3667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.678013][ T3674] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.691999][ T3674] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.701874][ T3674] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.711456][ T3674] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.727907][ T3665] device veth0_vlan entered promiscuous mode [ 155.745690][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.754920][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.764488][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.773530][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.790213][ T3667] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.807408][ T3667] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.816653][ T3667] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.825926][ T3667] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.900044][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.908227][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.975106][ T3665] device veth1_vlan entered promiscuous mode [ 155.987504][ T3671] device veth0_macvtap entered promiscuous mode [ 155.996551][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.011578][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.021710][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.092597][ T3671] device veth1_macvtap entered promiscuous mode [ 156.110180][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.120708][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.130733][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.221200][ T3676] device veth0_vlan entered promiscuous mode [ 156.257439][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.265971][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.275291][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.284209][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.295134][ T3731] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.300122][ T3676] device veth1_vlan entered promiscuous mode [ 156.304176][ T3731] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.312059][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.328505][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.338905][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.349487][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.359425][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.370331][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.384872][ T3671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.393418][ T3665] device veth0_macvtap entered promiscuous mode [ 156.408809][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.426042][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.438642][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.449374][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.457996][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.466500][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.475328][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.490265][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.498234][ T1060] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.508963][ T1060] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.509552][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.528252][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.539083][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.549303][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.560222][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.572320][ T3671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.589207][ T3671] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.599350][ T3671] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.608190][ T3671] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.617324][ T3671] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.639861][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.650211][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.662664][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.671982][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.682040][ T3665] device veth1_macvtap entered promiscuous mode [ 156.696436][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.706298][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.761937][ T3759] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.777851][ T3759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.792283][ T3676] device veth0_macvtap entered promiscuous mode [ 156.823559][ T3731] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.831618][ T3731] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.857703][ T3665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.868795][ T3665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.882352][ T3665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.894651][ T3665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.904723][ T3665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.915343][ T3665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.925527][ T3665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.937128][ T3665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.951306][ T3665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.959166][ T3759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.969886][ T3759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.979341][ T3759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.988010][ T3759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.997353][ T3759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.008401][ T3676] device veth1_macvtap entered promiscuous mode [ 157.034969][ T3759] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.045924][ T3759] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.079995][ T3665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.084897][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.101294][ T3665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.111964][ T3665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.123268][ T3665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.130805][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.149694][ T3665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.160844][ T3665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.171634][ T3665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.182613][ T3665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.196139][ T3665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.229730][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.238928][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.248351][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.261164][ T3665] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.271235][ T3665] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.280170][ T3665] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.294215][ T3665] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.305797][ T3731] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.307424][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.314744][ T3731] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.324935][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.341808][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.352615][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.363655][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.375114][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.385302][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.396254][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.407445][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.418256][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.429814][ T3676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.449574][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.474697][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 08:20:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80001001}, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0214fffffffffffff807000000000000000000000008000f0016000000", 0x24) [ 157.513616][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.526529][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.542495][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.556736][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.568600][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.581315][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.592093][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.602145][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.613024][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.624697][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.635887][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.648329][ T3676] batman_adv: batadv0: Interface activated: batadv_slave_1 08:20:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000140)={'batadv_slave_0\x00'}) [ 157.698695][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.727378][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.752128][ T3676] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.752421][ T3731] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.782977][ T3676] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.791745][ T3676] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 08:20:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x4, &(0x7f0000000980)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48}]}, &(0x7f00000009c0)='GPL\x00', 0x6, 0xcc, &(0x7f0000000a00)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 157.809108][ T3731] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.826075][ T3676] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.881678][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.898535][ T3769] batman_adv: batadv0: Interface deactivated: batadv_slave_0 08:20:48 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000400)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "b3c122", 0x14, 0x29, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:20:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32, @ANYBLOB="45070200000000001c0012800b000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000104000002cf66000000005d0000", @ANYRES32=r4], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000010000104fd0004000000008000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x44573900, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 08:20:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000140)={'batadv_slave_0\x00'}) [ 158.076626][ T3778] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 158.090720][ T3778] device erspan0 entered promiscuous mode [ 158.134978][ T3778] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 158.163240][ T3778] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 158.218342][ T1060] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.227546][ T1060] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.264941][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.344583][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.365090][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.424140][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.477002][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.488177][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:20:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800014000000000080002400000000008000740000000015c000000160a01080000000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xec}}, 0x0) 08:20:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 08:20:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000140)={'batadv_slave_0\x00'}) [ 158.545925][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.584753][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.639217][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.674476][ T1060] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.685121][ T1060] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.687199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.724341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:20:49 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000003c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)={0x114, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e0915111"]}]}, 0x114}], 0x1}, 0x0) 08:20:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000bc0), &(0x7f0000000c00)=0x10) 08:20:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x310, 0xffffffff, 0xffffffff, 0x310, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'bond_slave_0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="81edff0000000000f8003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 08:20:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000140)={'batadv_slave_0\x00'}) 08:20:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800014000000000080002400000000008000740000000015c000000160a01080000000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xec}}, 0x0) 08:20:49 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:20:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_TX_COUNT={0x8}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x34}}, 0x0) 08:20:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 08:20:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800014000000000080002400000000008000740000000015c000000160a01080000000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xec}}, 0x0) 08:20:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 159.089248][ T3807] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 08:20:49 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000180)=0x1, 0x4) sendmsg$802154_dgram(r0, &(0x7f0000000000)={&(0x7f00000001c0), 0x14, &(0x7f0000000100)={0x0}}, 0x0) 08:20:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) sendfile(r2, r0, 0x0, 0x80000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001200)=ANY=[@ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x12, r3, 0x0) close(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xdf, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4008c84}, 0x0) write$binfmt_elf64(r5, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x40, 0x0, 0x4, 0x0, 0x3, 0x3, 0xbd8, 0x0, 0x40, 0x2aa, 0x0, 0x7b, 0x38, 0x1, 0x0, 0x0, 0x9}, [{0x5, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x5}], "6e632cb7d328e2816fb4271ffb", ['\x00', '\x00', '\x00']}, 0x385) [ 159.145995][ T3807] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.3'. [ 159.164603][ T27] audit: type=1804 audit(1668932449.746:2): pid=3809 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1957672150/syzkaller.QDezMC/4/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 08:20:49 executing program 3: r0 = socket(0xa, 0x3, 0x81) getsockopt$nfc_llcp(r0, 0x29, 0x7, 0x0, 0x20000000) 08:20:49 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB="000e00000000000008000a00e4"], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000480), 0x4) 08:20:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x310, 0xffffffff, 0xffffffff, 0x310, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'bond_slave_0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="81edff0000000000f8003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 08:20:49 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000400)={'nat\x00', 0x0, 0x7, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000480)=0x108) [ 159.409771][ T3824] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:20:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x17, 0x0, 0x63}, 0x0) 08:20:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)='5', 0x1}], 0x1}, 0x20008001) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0xff}, 0x8) [ 159.456119][ T3824] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.0'. 08:20:50 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 08:20:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) [ 159.576149][ T27] audit: type=1804 audit(1668932450.156:3): pid=3825 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4023852064/syzkaller.Ff9ACj/7/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 08:20:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r2, 0x0, 0x6}, 0xc) 08:20:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0xe) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="e1ff004900000000c72569b211f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) 08:20:50 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB="000e00000000000008000a00e4"], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000480), 0x4) [ 159.819150][ T27] audit: type=1804 audit(1668932450.396:4): pid=3828 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4023852064/syzkaller.Ff9ACj/7/memory.events" dev="sda1" ino=1162 res=1 errno=0 [ 159.982614][ T27] audit: type=1804 audit(1668932450.556:5): pid=3833 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1957672150/syzkaller.QDezMC/5/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 [ 160.049811][ T3853] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.094050][ T3853] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.0'. 08:20:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) sendfile(r2, r0, 0x0, 0x80000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001200)=ANY=[@ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x12, r3, 0x0) close(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xdf, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4008c84}, 0x0) write$binfmt_elf64(r5, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x40, 0x0, 0x4, 0x0, 0x3, 0x3, 0xbd8, 0x0, 0x40, 0x2aa, 0x0, 0x7b, 0x38, 0x1, 0x0, 0x0, 0x9}, [{0x5, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x5}], "6e632cb7d328e2816fb4271ffb", ['\x00', '\x00', '\x00']}, 0x385) 08:20:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000600)=0x8300) 08:20:50 executing program 3: sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x40880) socket(0x0, 0x80000, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffffffe) sendfile(r2, r0, 0x0, 0x3fffffd) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 08:20:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x310, 0xffffffff, 0xffffffff, 0x310, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'bond_slave_0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="81edff0000000000f8003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 08:20:51 executing program 4: unshare(0x40000600) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000067700)={{0x0, 0x8, 0x2, 0x5, 0x9, 0xffffffffffffffe1, 0x58d, 0xcf, 0x8000, 0x2, 0x9, 0x0, 0x0, 0x0, 0x40}}) 08:20:51 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB="000e00000000000008000a00e4"], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000480), 0x4) [ 160.561375][ T3872] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.584967][ T3872] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.608567][ T27] audit: type=1804 audit(1668932451.186:6): pid=3866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4023852064/syzkaller.Ff9ACj/8/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 08:20:51 executing program 1: unshare(0x40000400) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000040)=[{&(0x7f00000003c0)="87", 0x1}], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xebe, 0x0) [ 160.903143][ T27] audit: type=1804 audit(1668932451.476:7): pid=3878 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1957672150/syzkaller.QDezMC/6/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 [ 161.011248][ T27] audit: type=1804 audit(1668932451.516:8): pid=3868 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4023852064/syzkaller.Ff9ACj/8/memory.events" dev="sda1" ino=1171 res=1 errno=0 08:20:51 executing program 3: sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x40880) socket(0x0, 0x80000, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffffffe) sendfile(r2, r0, 0x0, 0x3fffffd) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 08:20:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) sendfile(r2, r0, 0x0, 0x80000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001200)=ANY=[@ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x12, r3, 0x0) close(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xdf, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4008c84}, 0x0) write$binfmt_elf64(r5, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x40, 0x0, 0x4, 0x0, 0x3, 0x3, 0xbd8, 0x0, 0x40, 0x2aa, 0x0, 0x7b, 0x38, 0x1, 0x0, 0x0, 0x9}, [{0x5, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x5}], "6e632cb7d328e2816fb4271ffb", ['\x00', '\x00', '\x00']}, 0x385) 08:20:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x310, 0xffffffff, 0xffffffff, 0x310, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'bond_slave_0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="81edff0000000000f8003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) [ 161.821403][ T27] audit: type=1804 audit(1668932452.396:9): pid=3892 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4023852064/syzkaller.Ff9ACj/9/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 08:20:52 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB="000e00000000000008000a00e4"], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000480), 0x4) [ 162.031822][ T3899] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.072002][ T3899] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.079388][ T27] audit: type=1804 audit(1668932452.646:10): pid=3897 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1957672150/syzkaller.QDezMC/7/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 [ 162.150691][ T27] audit: type=1804 audit(1668932452.696:11): pid=3893 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4023852064/syzkaller.Ff9ACj/9/memory.events" dev="sda1" ino=1157 res=1 errno=0 08:20:52 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) getgid() 08:20:53 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) getgid() 08:20:53 executing program 3: sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x40880) socket(0x0, 0x80000, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffffffe) sendfile(r2, r0, 0x0, 0x3fffffd) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 08:20:53 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) getgid() 08:20:53 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) getgid() 08:20:55 executing program 4: unshare(0x40000600) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000067700)={{0x0, 0x8, 0x2, 0x5, 0x9, 0xffffffffffffffe1, 0x58d, 0xcf, 0x8000, 0x2, 0x9, 0x0, 0x0, 0x0, 0x40}}) 08:20:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) sendfile(r2, r0, 0x0, 0x80000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001200)=ANY=[@ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x12, r3, 0x0) close(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xdf, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4008c84}, 0x0) write$binfmt_elf64(r5, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x40, 0x0, 0x4, 0x0, 0x3, 0x3, 0xbd8, 0x0, 0x40, 0x2aa, 0x0, 0x7b, 0x38, 0x1, 0x0, 0x0, 0x9}, [{0x5, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x5}], "6e632cb7d328e2816fb4271ffb", ['\x00', '\x00', '\x00']}, 0x385) 08:20:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003880)={&(0x7f0000000040)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe74, 0x3, 0x0, 0x1, [{0x334, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xe4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdd, 0x1, "dcd821dac9db27093df38aee732bf9199a28b58be23f2a60d6107ec7d94cb034867a6425b1a05e368d20b011b0af2e2a342dc7e0258415e255f9622343e16a21975b0ed4026ae894dab908efc4a67625bd005ca7ea20c1901ee08f415c6336bd8cd27f6653c41148febd494c0493025d330b25b3733bb025faf5de89a03d26f196aad4a0e205df08d3f04d3dca6e3d00c6440a7f3e7f0ac0b7a3305deca2d32654e14121a07223eb7cdc7b9bf043617ae9a807b780e262e01eab394c0e19dfb8d1d829fa549cc6757b4880d35291d4ed439f6d09f8bae00aec"}]}, @NFTA_SET_ELEM_USERDATA={0x75, 0x6, 0x1, 0x0, "9ea21168fa9211e12bb2712a80de641d90e7c15a69ffee50b9705aa45b04f9389f660958eb26d6275a10ce0b8caf44b786e2033bc10f7632fed768e1cda79f2fc267db347a895b3e5185fbaf15b13789ff3bbb509db86dda1347855e03c935ea6b02137c986309642ba8c5a2a477b0a86a"}, @NFTA_SET_ELEM_DATA={0x50, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPRESSIONS={0xe4, 0xb, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_OFFSET={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_LEN={0x8}, @NFTA_HASH_TYPE={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @target={{0xb}, @void}}, {0x2c, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_HASH_SEED={0x8}, @NFTA_HASH_LEN={0x8}, @NFTA_HASH_MODULUS={0x8}]}}}, {0x50, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x6d, 0x6, 0x1, 0x0, "542dc8dfbaac7b16692d4f1b400189121a26b85a28ed8253a0f12fae1668246dcd2dadffc4ba734dd0f034883d61f5cd3918f53f263c01c0541ee7c5a9fbc1afe75bcd161c856fc909479bd1939975c03e4a562f1b71a6043fdfaa894cc5e0702bbb8a0e2366c8d959"}]}, {0x3c8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x260, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x55, 0x1, "334950a4f29720b763f63f96c29cf428e2de05b5d5d00a450d7b7b5b85c21da10238ed033f002be5b7ae144b4dea52324ec4341f6d7580f26b570c8b050d135be7e8c1fd50dbb462d5b22c0ca5c8129d57"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x91, 0x1, "2ff238ed3847b50dac98bf3fc257d64dcd8c857ca5952572c011645a5ce39b0d3b4d5a56331f89780b4d21388fe503b55aa6a3e17895dc76e8078e812572157970a41a7fcd28c3637f122444e34df275e4cfc817fc91f4a1a9e1cce80527de6644554e572ac493db4065bd40004716ca30fb026e1140c7624e5a38260b1fa1fde08d75a1a2dd6ae748de7263ac"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0xed, 0x6, 0x1, 0x0, "ec165c05a0a11e1d1f8de1a54a7ce8d41dd599c551281f8c9888c7add5178be4ad57cafea923673234c9b7d8be5a3642bcdecc157ffb088dd19cef1e0097085a39968f14c21a34d719c4243bef23e07e2e3c9bc2561959df633b89912adfd5c50f8efed585f4ca75af6b8b327b652fb8cd8ddfb6e2a5b9af3d85475a731fb45dc2fc3683ddcf55e8a96ad800e60a5d69545e9a0d2b7f28d5578cdb7d1d0377c554c55151891604123c884f8c924478da6328470ace63ee0c37af760ea83e091088b786fc10023df179ea260457cded174352050af64ffb8524719ee41d10251ed2a2f2f399ceb20fcd"}, @NFTA_SET_ELEM_DATA={0x68, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x3ec, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x2e0, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x85, 0x1, "8ef890072ae2d177bbfc057ff1573e8b0459f8b0105c6ac7a710d7e6e78c1c8524ccbaaf1a0e44c523322baf0f849488a927d6e39198b82de4b104048a3ebe852ba6dc9f3b678ee29597204a5731c0476bffc65de3955a63bce1ceb6f4a5c478772070c0a0a0a33fc7a7808f374316853fe50eb282d8e493fc517fa4f40d86d731"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0xe1, 0x1, "8f78fd7522f43df35cab4cf3e0a236ff5ba6017c1a90cf42225f2b0d0314a76e98824c252ae39958ba95b3f3342f1bd244776d4eec5a9610a6422853551ab1a82f7b2faaa267226522104e94ef098c15826e1af7d0969d3793d1194305ad9b8213efcf9c2384707a137010b10a749c1e980ab8242d59d8ac704d0389001ed9c6d1ef78530560b987e6534e1f8ed0cad581a6b7caf055142427dedc3e269a125697d6ef0308f1bf9e836a0d9df24b93fc24eba84ae1bcd2181e7468d15f8bdcc1afe855b54c7e0d536844243b55ae074d6d5b49c63e380a533fd2a4f749"}, @NFTA_DATA_VALUE={0xcd, 0x1, "1f46e4fd94670e56ea21ef0a28712541ca5a071c5591a5957c52d26a72f90522d4a9a4991dfd705a91de04730594cfca6339378ff967a29cef66c6a89d40c411a13962713416f8fabf13e13ed9f56147386b826b626a750958e1c34ef27b3449cac519f620e36483e0303b1765dc3bd58c5e9cc39274f4103d79c3903894a261e8a05651d13c9103f5a2a8457d2d05eee9e1bdeaf2d209b7471a1c950c867703f280543fd8f54e3da8f2e629ac3c72f2895427c436d925398b167093a4fc8e7a4a514e21ec42c5fd40"}, @NFTA_DATA_VALUE={0x91, 0x1, "c62b3a3205110e5005472cc5f7eee1bf66af610a9cad6cf9d8896dad386be55b353dd64cdf6d9e1dec650b7115146b20ad26c426d9649e5ea664545bf29f53897a2eca79853d8fe5397bbaa7380c2229465499c5a281378134b8b9604c0891266d2bdb65e089fd36b875735ed6c1759e8157defc087187135c8f066ae765e845a1d97c79f774fb07ad41ebc6d1"}]}, @NFTA_SET_ELEM_KEY={0xf4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xb1, 0x1, "fc4a94189c1140c7ca5230d282397780a5c53de663ed610d7ad5635d8991fb810149a357599a15a5dce6155aacba49d4856e1442182bf202bff35f11e889e2f20685caabdca3f94420b8921437a54da315c219c4a266c4d0af120e183f5bd1579f366d17b1503f9db1beeabceec5bda02d8c2cedb73a8c17cdde5b76c24aec05b5a2c4f8b8baec31e1a25b7a3acd4ee393db8130cc78de93e05703e6186db73a0b52960d11796849a2bddda57a"}]}]}, {0x288, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x1c, 0xb, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8}]}}}]}, @NFTA_SET_ELEM_KEY={0x8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}]}, @NFTA_SET_ELEM_DATA={0x260, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x79, 0x1, "0e767d50a8b1f819760a467917c6d3c93011dc145e602db497025a4b5f117b573a791b1660fb4bb3f55329178ea9f609a7fadbea3628118b9c54ee9be2f5af1e1eaab1dfdc42c3a029777fb1dee68429d49371fff2e0b27373f66f4cbec896ac8d06a86486a420dcff67395a1f830a7b6d53212026"}, @NFTA_DATA_VALUE={0x99, 0x1, "1faccd0a34e138734b47b3058f6d7f34c6a5dcdf5ffedafd7c0fa4483fe3b2fb96c56718425e4adf88a54729adc5e3372ecab3e3e5de0c0b08a0716887b46dd25ff2e3e1c95d926fcd75a0beb247230964a7042a207bbfb2d42ffef21b7bc75eb04822b1b7f031d9f6254135d99bb284836d0b0e35adcfae21deceaa3656ff5c4f70eb0361e34384205a205e65d3baec50d06a5e2e"}, @NFTA_DATA_VALUE={0x49, 0x1, "516f270214fd8b3ea370b2d5d4feae0c76ff62bce725d7e641e4037b4940ed8c72cc208b8ab1a34b93c1acc17c09feb7155c3130dbb15332fc595db5220f294d8591d52a16"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xb5, 0x1, "6d214245ee21ab108e2068013610493438fa137fd96224fef4f92d878005d9a9306e504d9e7c04591136a7d53db4955ec088d8512bc13286a02d0210e8210ba8832f21621fe084b9fd0e197aa99b141cdc71ba5c64921abae1e138678b3d751068f27c48a6d481b7f72487b739263204c6f0990190c33a48e504a4e3f02af11bd0d9c2d765775e0777d38bf4f7a267776fa831216d16187de0c495192cc766e24b02852ad35e87d439b895ce0f25b87e4b"}]}]}, {0x100, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x41, 0x6, 0x1, 0x0, "97a6f9a3d98d44f201e4f6195951c0caaf4c010fad3b863493fea99cfedf69a46ff8bc628ff9d67e98104ef0a77dd8c33c1d87daea4b5766bcf96f934e"}, @NFTA_SET_ELEM_KEY={0xb8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x39, 0x1, "13482c97ec03085e1e011e87b1c1d4880ed247e8ba391dc7aafa06608bd698f46345eb5016b267b0d9d2d7f2bf5804c04b91c65947"}, @NFTA_DATA_VALUE={0x75, 0x1, "9b3a64a558c2c521bdb52b3f89bba36daad2e513277c43e020867a741ab66e366c08db599e93ddcf2cf255b76eb3d204eeeefe2f7cda5bb682ed0917e3d3fba2a1012cc1fd52d703d5d40bba7863498f4c0535104e9addf09cfbcd88f32f5b05516c0834f8a72245624f781ed27cdb7b50"}]}]}]}]}, 0xec4}}, 0x0) 08:20:55 executing program 3: sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x40880) socket(0x0, 0x80000, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffffffe) sendfile(r2, r0, 0x0, 0x3fffffd) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 08:20:55 executing program 0: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x3f, 0x81, 0x4, 0x0, @private1, @private0, 0x7, 0x20, 0x80, 0x4}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x29, 0x8, 0xff, 0x0, 0x80, @dev={0xfe, 0x80, '\x00', 0x24}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x7800, 0x0, 0x9}}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000180)={0x100, 0x8000, 0x3, 0x6}, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4104000}, 0xc, &(0x7f0000000100)={&(0x7f00000025c0)={0x21a8, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_SOPASS={0xed, 0x3, "b1122d8cc90c483b81ca9b2b66a14db3caaa51e3391ac2cb5ec35b22153da859b4990c8754afdeac895daea1259115279ffc3028420115729714590ef553ca7dd01c5e90ceb508e4c7a3f45707e9c157b27d7a586b28265b54e0e42114b6c6534c6a28e597e541e33347c8d03af04f97b1aa166bcd003582efc7c4349b2cddbce8dc900444b3329e7a072e699e87924aedcd2f1af16d9b2924de705edb4e219da8fb7bcd0b1a8cd8cb194aad0f524d0bc03802497201ccc71429e25e7f09be4347107fd5f4a9ca50bc41154ef4e679ff7d7d59630cca366c906efef3b4a747157fd97ecac635b2f77e"}, @ETHTOOL_A_WOL_SOPASS={0x1002, 0x3, "b0ebb77e16e4aa7e9d2692a6006b212aa94fc8881bf8665b77d710d61a2a11ff01799df0a8e803484cdc2f2ee9c6915dc3a7ef027223632f58b3e7abb5bdd7feccc8504000a835ad6296e6f153bae4c760cfe4d6d4b7023fdff110028f993f2018db5cc22ded27bd0e26b10c36720b39df9d78481638faaf4fa7cb455b623f65f8667320202efc7cd930dae1c7ba70570b2e74b0f359c8c19eace853978e1ccb7234ec4d5949e9455321cd6a17e6af6c77c5f383780ff9515f37fb742ddda7031bd868fbfe249a9629c580034db9851d6c9e0654c248b3506fa7627d7c4d5f356ac64ed27ecee1e3f9c40f3aa9481cdd089cbf8547343eb441edfc46ae8a0800a55f48180535778f8a0d746dbbcfe3123ab8a4f2f46a687c117ca2eeaebb4b2d8608969cc3ad7f6e16ee669be0d20e61dff46013cfbb0f3c77a02639e51c86fa7cc0b97ad377f697fb1ac1fbb8f8c9d47f2071ec7ca49fb9a31ba6e61320c50bed89492f958ae7731e59c2f52073e428d22a08e88b3935633fd9c1dd73d8bfbe0489ef5b8131fbc60e1303ee5a980a98199173fa74cf0ca90536df7c0759cf98f6085f9cf3f56f3b59b306f748ea599a9b8e937d1c0e52cd0df715247201a8061ff4404beea03555a5401c1c88e3a3fa5086004d92e4657eca708d513e3d091ccf16b47222c27e353f376c9719a82a1c1e475752163100805e01f379d931da66cbd6ccd976b5d067d9205d5a22fdaca6a8a0da15241fc14f5ba358227c0d1cefd373baed64f6362f913b5e016db87a8f7597886c916c78d02a5803b48fc74b0ede5c4ec3209af27ccce59f19ed8d639c7a563f8341092aed1577e856b7b6ab7abf369e88d027223ce036c1a751354a6e5bb5116428fbe55e4b2f2fdd203273e6a1701bb1d18f82813f6f08aba304368366f48c617fe5605479f5beb8ac3197d7606ad274a3aa7d6e3feb283237eb212f67dadf3354f5354e2d69b59590870b7175f751c06a44cb61f3bf044c977d3a87a4973c5784e85085fc7185777ec7489b61c3a6217b8e603eafa552550bae94154a43c6a7ccea841de2288a032636739c500b95b09c007754a12c6b0a60899d522cbe5945e87006309ed4948b38c900c77f109bd939bfb6eb14dba6a6db022b888ddac87d361846a6d7f3b8da4eccede455c369063a725071953a93adfdaca554ab9ee296f85e4e3469c92c4da3f68d09fbc26f44b9b898b4fb8ae4a4269bc9e632632993f239a333b983246f629d62d177f152d412a76afb4db1ca10af2e9353da0283eb6ce1ccf92165a8edc72affb2431f6e5fd9757c5c6e3bf176b0750616f7d2574e1842642189e6d23c53fcf60eb9b00a75bd3b6954a8ef5fd60974afdd9c7ee0ddfa9fa70b3bb59c7724573c3e1194f3be887fae5f98ff5fe010885f622dd5be1bf1883865758f215aaeda478b1da9e0ba9d3b26ddd1e81fd2ed7fd00f2be488b1beeecd844bb651de0b0890bc466d0a48e61ec5ac70baf01c6fdbc4504e7f5e2ebd9e3e815ca22ce4e3e51efb9e414dea3fb54d86de448bd28378e80c2cac1680383af2ae7288b46dded713702b7777594bc9c62854c7244e4b509c35a9d6d793647b07f35854ac61b2428a9d59ed518e892969346e18849127dc2cd769ff5de3418a77955451665ad8fb3c72b029c6a3855f5d98dfc07e957a2ac6790883a3af69046292d35792a82d5cf0c54d955b28753b7f44574b8d23719d6a51c3cb153270a29ab483d8cd7f087c5b514db82fb26c7c21e67a4360407b5bdaa2339df572a3e8d4285456b80b12a75fc0ccff4962c56ef677519dc25845cf0aae65fddd34afd28a5347877db059f9f146067ca4f2f58a4fc1434f02e85b4690345383c48e3037a3c21df6326fe4b7772514f5a0dabd1edded26aef7379378fa693e65e919d4c3d330af6847b208f6153918c15cb281b08f93dbde9315f67c293f2f85bd60ca52f965fde8525c174b181b4545af10531b671ccffefa8863ddca1877216a88a6cfd0412827f3d25e15c1819bd206985691fc0ccfe7fe63077d4fe71092bfbe02d493c7620b0e228b0833c23c77c75d6802b95e1db7fcb843f642232976284e61196f38c77cbbf0c1d36fe24316a027d9db9ee7664ee97dad9ccf3553d1a39c943876424c2231276b7a0d1ec1a1fdcfe82044426346cd698118bd5793234d62a4298f805d23d915553cddc45f6f729a6f19263243a65d872509d68ec4e75a9f929d958b76e0c727409785a1c947424d0edf963bc27dd642f8441aa5fbd3109162f584527d4708a512da0418131f1f8755fba1a418ce3b3531d905401ea0731ba14e34da4a2cbd9e1d873870ad39cda37f8fff6a20ee05c138dc9c669ba4736daf919cc3befce3de6e82d9695ac40baa3ef355ae85b4f9764a4722ee2eb1533fd248406f958454dd3b1aee7a5f87ec0a87c8fde78f86595972283ddd98130b2bd870f511b2ca18aeface949b107b04b178ca4ede504b0ee2cdedabd8e1a0fae1b25170f338cca9c178ea0e7f5e197529fbf1d15603cab7ab5232f416a1655166d44bb3189af5eefac571dd0aecee4bc39d236ee7ccea474bb3c08ea18f74a2e33d0aceaa0a10256503805a2446f39ac61cb3830fced72142821a39b83ebfb9e636e207ea927a88e9e95804e6a44435d500586cd5f03fa04e751d896a16f054cf59df4ee82c967f942e231f0cbdc39368a6f110782a4c1518e5adbb8cf472c8feda22521d61525dea79af02b15b3c7e318b8c7fc272b533775769eb18ce44dee06e12230416cc66026d5f813aaf8b64d4ef61dc1b4e28994b59655a1dff1ce8b65d812efad0e2e271a58a44832348245e473f8cc510ac537c8cc5e60bbd7b04aa80480b7705431d6cf88f6f46abe8395073ae5d40da3730b03ec8d11e121dd877fd8fb9336112ed43b486f4308e69c2ba688da9d0cf96ad32f107940681143caddd0c5c356387db081e22a2d1b82f9c7bbedcf134f8f38dd301d2b6aef5ea902eff92f6cf31fffe8cbd9039fb5a3b8ea2067b256a315fe30a01a7af970af2a6daff8fd9caf9ca54f58b52e1e9d9888bc4e98012918e891da49e05b1e3f4176226053b7c8658f17455b06a4f85d336bfd6dd705e149a3795552e9454fd856bcde0260fdffc0a7b5b46525b81fe37eecb33db0fb73cd3520298db72a09fdb22a60623243c26470bc7b6d292d50757cdc067465cec4ee8d6a31a4e42f1df2797b5d4efe3034bc1f38ac1fe652e41d0c925429ed6f7902bffba68b41a7d9ef8ff270c99b31df3c42f156bca2c4331a6fe286040fa7748b9bb6c5f6bf1638d4499959b2a5e9f5b9be845a80085a3a58285c6b5782beaad817269a8f6cafb8372b2114ecd2ecf2a01a1b405be105214c76b148b1fd1e8fa9ae9ab51bfb1a7da61aba263edba93c0601f5aa97cdeb29b8656b544fe6d76a5b5401507b519f4715e7c6bc9ceb72b1ca1b4ee2024f829f8d78ede7eda894b4a5d7934f770ea238d448d1cf5b9e55bf08f23217eae327af942bb41ce3993e5cf3cabc9d064dcc597ef8bbe25132af7e3d352e630bcfa7f5e626e8b4df7339c67735d24ac648e1fca791fcb9b8a98794da146c01dca50f44c1ba5c841606fa67501f56be12aea7dfd85afaa9455c2db0e5d920227c735552c295dd4176e75ce6b1b5d7b6fd02549434e8eb486e16ff5482b9c2d12e9b07486d569f7dcdbb723af08ee65d16de7916021863047fd84a2f0f19ede62376611a76cab0284fc2b6faa623152f3ce902e6432a0e2111bd9054a0c872c5fd7b3e2354324650af0978b63560e524cb010e533b0c30392505ba3da2c9049342a58ebaca0faf72aa6bfeb24102f88f0f3daa61fe268bcde11d0597d495c06f187a9e67dc9d2302370de508c50732d22265dca85ebe996415d125dde9a90a0542346c59f207b4fa7a625bb866cf0f784356dde7375c595918973baf559e7b2d417b413f30039f5a80ce8ad1485369befb11f4e79b8e986ee50406bb1f05c3cbd3dace8b4eb50e386a40cffaf605f2bdd9a68d4304fd063f83baa9c1676e2144e01a62da1100ef6fae2cdbddd1eceb77b54db8f9c1d8b3de7bfdf03e5a393b063369c28622947c9ce1ef415ceefab07937db40409a794b79b371a1e33da779c1d1f11c1d5625b00230c9222bf0679e698503a4026ced8c090698ff3264b9bb752d253b667b977787bbe3b08244d96383ffe26db5d5eb148c55876eaecc5c534460046ef6e8af6f4dcaffacaf367f4adc5a32e8348296c361dde049eb0acaa1ca901d8f950dba12d94afd4b8121eaf98566e17b7231b8b441d5ed1425d3b5b111c7d5f66b60154436f1ad4be186e8dde23bf3b4257811d2fae8e67d93d37a6b449212c189035fab7bf82350fa75cba2ca0990244d840aa75f6b09befd2024690e7d819c6379fda1d5a2bd8120f739a8f79dc2170a7c0dbaa80935c1a5e23dfec81cc4927ab41e5cc9e56665504da0e75da4db399ad11d4db1e91f9027261f2d2cec8d2e12d667bac25110585399055e66d426954106417e2e19201da4d5b338bd048c5c1168fc6b59c478d3ffb15b16d243963b3d7ede9be76ff612bf9c32cf96fa50fcd4809603545f0c7204c1e17b802d62faa220e6d080fb5b444d77a945485798564c76c8e7626b46967f5bffef7cdbae60baa13de347ef052afe5a367e4c3ae59c3581d13b5eadd4af5528cc34b05f6247f491ebd32553f74520774757f66cca6b80b2ab141a08ddef42ab065c8daa7ecb10379cb3b15d2df13a938fd0f4fe75ea164538f511c1c6c225cc3f9cbc655b78c3bfc346ca6cee6cd6bf7266fa62df01471e0b584b66940709f94bfce9ea01ac2e095c7d41ddec217466016cbb286366885fef55a7f2a90a963d28dcf6c369d0330fdca73e7d0ad1cfc1ba4a3e8146f0a641e5a12c4af50dff81c12afe0abd861dea2cdae747b4b72e28fc514a3c162c6dd1eb6b8dc6b142f1ba5cabf7624a91974dcc1fc6d5f0efbfbc4ba35d81498040d7e0e9015a1d8734b51612ca4bfbaac32a02c1ee0b6a890b3917651c920714ec5218c5af2b9f876fc7cdba7e2e98ab7210a66d80e60c837bb18c10a4c4be693093f1299e24f0a67b9fc223b229550eee17760cf20a42b8ea1d5cd0fc9b3a03d8ca5a660ebea8af23259d1547e679e82bcf098adafed5ec95eb7d5154926bb6d8e9040a3877b8cfe3cf9d5492fe26f48968f1064121e427ea8454909f0cab8aaf8da4d875653ee6a73008db764b4ca0fa82f73eb0a1b1a62acaa6274a886fcd4a20b1b249fc0e3bc9097ab1d80098516ca40c9daa521caae02d809947c29d384a3c46e6b04dbd04f4cf004a062575a0fd8b1f9d549d66e87910d7899874905d680f088e70d73e5478b51aa28774268a8692560f023167b25cf7edc32756a80d13cf955c8666df6a4a664fe9b8a2cd4483caee0025a53e5f23928754b4cf2b7d3c18240abc8d6811455d3d1c4e17cf609a27648214f9794e2e24d50a7b5a8f9175b70ee87838a0b214d9fcc9acab0bf4b516bd925503d9970959a3d9403d82af79fd0a6828afae3b1562203db0c6ea5048c4cc395e3fbce9473b2783c16d69a7b7347d1b0f1f0126c2f0d0e24b1dc7cbc24c3166259366798a37110dd9ec3562f6238819008773e7626a57529ca601338d0d777c2f3858d4eb4b606524b701ef6f780c57f44e6926a43c2a7a73496ecb3196b988c49c7f216af63bcb62699c0e00dcd0c79ffd980d15a1edde5cf244c36d44a6470b8ba8fe16330f5933ce74d"}, @ETHTOOL_A_WOL_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @ETHTOOL_A_WOL_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_WOL_SOPASS={0x1004, 0x3, "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"}, @ETHTOOL_A_WOL_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x21a8}, 0x1, 0x0, 0x0, 0x40}, 0x800) unshare(0x48040400) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x9, 0x0, 0x0, 0x0, 0x20, 0x1}, 0x48) 08:20:55 executing program 1: unshare(0x40000400) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000040)=[{&(0x7f00000003c0)="87", 0x1}], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xebe, 0x0) 08:20:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0xa, 0x1a, 0x101}, 0x14}}, 0x0) [ 165.643940][ T27] audit: type=1804 audit(1668932456.226:12): pid=3932 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4023852064/syzkaller.Ff9ACj/10/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 08:20:56 executing program 2: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x10d, 0xe, 0x0, &(0x7f00000000c0)=0x300) 08:20:56 executing program 1: unshare(0x40000400) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000040)=[{&(0x7f00000003c0)="87", 0x1}], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xebe, 0x0) [ 165.871811][ T27] audit: type=1804 audit(1668932456.446:13): pid=3939 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4023852064/syzkaller.Ff9ACj/10/memory.events" dev="sda1" ino=1183 res=1 errno=0 08:20:56 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000680)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8f9c94", 0x20, 0x0, 0x0, @private0, @mcast2, {[@hopopts={0x0, 0x2, '\x00', [@padn, @hao={0xc9, 0x10, @private1}]}]}}}}}, 0x0) 08:20:56 executing program 2: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x10d, 0xe, 0x0, &(0x7f00000000c0)=0x300) 08:20:56 executing program 4: unshare(0x40000600) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000067700)={{0x0, 0x8, 0x2, 0x5, 0x9, 0xffffffffffffffe1, 0x58d, 0xcf, 0x8000, 0x2, 0x9, 0x0, 0x0, 0x0, 0x40}}) 08:20:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5f0, 0x0, 0x408, 0xffffffff, 0x0, 0x0, 0x520, 0x520, 0xffffffff, 0x520, 0x520, 0x5, 0x0, {[{{@ipv6={@ipv4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_virt_wifi\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@private1, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@private1, @icmp_id}}}, {{@ipv6={@private1, @private0, [], [], 'dvmrp1\x00', 'ipvlan1\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @private1, @remote, @private2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @mcast1, @private1, @ipv4={'\x00', '\xff\xff', @private}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, @mcast2, @mcast1, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv4=@remote, @icmp_id, @gre_key}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth1_to_batadv\x00', 'veth0_vlan\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@tos={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@loopback, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x650) [ 166.322233][ T3959] x_tables: duplicate underflow at hook 1 08:20:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@flushsa={0x64, 0x1c, 0x1, 0x0, 0x0, {0x33}, [@lifetime_val={0x24, 0x9, {0x10c7, 0x80000000, 0x81, 0x81}}, @user_kmaddress={0x2c, 0x13, {@in6=@dev={0xfe, 0x80, '\x00', 0x3f}, @in6=@local, 0x0, 0xa}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 08:20:57 executing program 2: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x10d, 0xe, 0x0, &(0x7f00000000c0)=0x300) 08:20:57 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x1411, 0xee6c936d13382fc3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0xc}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 08:20:57 executing program 1: unshare(0x40000400) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000040)=[{&(0x7f00000003c0)="87", 0x1}], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xebe, 0x0) 08:20:57 executing program 4: unshare(0x40000600) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000067700)={{0x0, 0x8, 0x2, 0x5, 0x9, 0xffffffffffffffe1, 0x58d, 0xcf, 0x8000, 0x2, 0x9, 0x0, 0x0, 0x0, 0x40}}) 08:20:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @local, 0x0, 0x3, [@private, @local, @loopback]}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @local}, 0x10) [ 167.034143][ T3967] netlink: 'syz-executor.3': attribute type 75 has an invalid length. [ 167.064984][ T3968] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 08:20:57 executing program 2: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x10d, 0xe, 0x0, &(0x7f00000000c0)=0x300) 08:20:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 08:20:57 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 08:20:57 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0f0000008bfbbc6e0060000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x12}]}}]}, 0x3c}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 08:20:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) 08:20:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:20:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 08:20:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) 08:20:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) 08:20:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) 08:20:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67889a41cca555fedbe9d8f3b423cdacfa7e32fe0231368b226cf9dc3f5445f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc2f2ba4b558a196771cfeec79c66c54c3b85aece5952fda68ff543103c0db558bbfae58804351c6ce40f813c6557ccd80c6160e4415e2526512a02dc8eff8620a48223c9494334d454f17ee3f35b6bb97af27d81de3892ed3ae12c175485cd530abb73c62db339701d6547c"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28}, 0x10) 08:20:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 08:20:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x339) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) close(r0) 08:20:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000000}, 0x48) 08:20:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:20:59 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0f0000008bfbbc6e0060000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x12}]}}]}, 0x3c}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 08:20:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 08:20:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{}, "e093c94d9d998dc7", "71f9c729f7ce623562d2c729a4026f6a", "ff0118a6", "a90eec243d6969cc"}, 0x28) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000001c0)={@initdev, @multicast1}, &(0x7f0000000300)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'hugetlb.2MB.rsvd.usage_in_bytes\x00'}, {}, {0x20, 'skcipher\x00'}, {0x20, '.'}, {0x20, ','}], 0xa, "5a33d1c9ccbe1e1b83af9158aa2db0b8aa14a995b0315255dfa66170596f6a7f4a45f990d277f6df22c759f0acdba66dfb83b57955fe10dc1f04ca1700362c5e31943b87d2be91d9ce8f767cd8b261cd66a091e5293b4817c6"}, 0x94) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x8, 0x70bd25, 0x25dfdbfb, 0xfffff92b}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x4) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 08:20:59 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@default, @null, @remote, @remote, @netrom, @remote, @default, @bcast]}, &(0x7f0000000000)=0x48, 0x80400) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000000c0000001800038014000380100001800b0002005b5d262c2c5c0000180001801400020076657468305f746f5f7465616d000000"], 0x44}}, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0xa1, "8a9d2d29af0781cc6d2968a884facc8cf6d12d39da8726af73d8bed1ae86cbb986a36694fc207b6a961871cc3be210b1e71ee61dfc11fa7fc819b2a6af6471885d23874d6842dad28d8931d689478621eb14a9411c0f1fa21d1fc2855c5046a9dd75733f24811c6bb81c1c24296d5e2c151642dc47821f9c04367a85e3ca8b983d7ca9a5b1ec2fae7b91aedc70d7a34d6cd7c7245583b35401a3665f51da2844b1"}, &(0x7f0000000440)=0xa9) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x69, "a94082fcce4efa72cd2a3f9246a7dd441e1ac3000f069b8e88ac8e9c15cec3128adc90284d9ec5c5d05f69434500dd114f36b98ed62e5768eb354042457f2770b628108dbbfdc7384df0721db5cb4b25127d59b42a4b17c53368bf065cadd292f91a225a3b5c0df4e0"}, &(0x7f00000005c0)=0x71) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, r5, 0x201, 0x0, 0x0, {{0x31}, {@val={0x8, 0x3, r6}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x8c, r5, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0xf}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x2e5}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8001}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x35}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x1193}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x8c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 08:20:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x339) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) close(r0) 08:20:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x339) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) close(r0) 08:20:59 executing program 3: r0 = socket(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0xf}}, 0x0) 08:20:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x339) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) close(r0) 08:20:59 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 08:20:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x339) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) close(r0) 08:20:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="cc", 0x1}], 0x1, &(0x7f0000000380)=[@tclass={{0x14}}, @rthdrdstopts={{0x18}}], 0x30}, 0x0) 08:20:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x339) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) close(r0) 08:21:01 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0f0000008bfbbc6e0060000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x12}]}}]}, 0x3c}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 08:21:01 executing program 3: socket$inet(0x2, 0x6, 0x180) socketpair(0x28, 0x0, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000001c40)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x404808}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x2c, 0x3, 0x8, 0x0, 0x0, 0x0, {0x3}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6005}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003040), 0xffffffffffffffff) socketpair(0x22, 0x0, 0x14d, &(0x7f0000003240)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x4004000) 08:21:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x339) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) close(r0) 08:21:01 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@default, @null, @remote, @remote, @netrom, @remote, @default, @bcast]}, &(0x7f0000000000)=0x48, 0x80400) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000000c0000001800038014000380100001800b0002005b5d262c2c5c0000180001801400020076657468305f746f5f7465616d000000"], 0x44}}, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0xa1, "8a9d2d29af0781cc6d2968a884facc8cf6d12d39da8726af73d8bed1ae86cbb986a36694fc207b6a961871cc3be210b1e71ee61dfc11fa7fc819b2a6af6471885d23874d6842dad28d8931d689478621eb14a9411c0f1fa21d1fc2855c5046a9dd75733f24811c6bb81c1c24296d5e2c151642dc47821f9c04367a85e3ca8b983d7ca9a5b1ec2fae7b91aedc70d7a34d6cd7c7245583b35401a3665f51da2844b1"}, &(0x7f0000000440)=0xa9) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x69, "a94082fcce4efa72cd2a3f9246a7dd441e1ac3000f069b8e88ac8e9c15cec3128adc90284d9ec5c5d05f69434500dd114f36b98ed62e5768eb354042457f2770b628108dbbfdc7384df0721db5cb4b25127d59b42a4b17c53368bf065cadd292f91a225a3b5c0df4e0"}, &(0x7f00000005c0)=0x71) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, r5, 0x201, 0x0, 0x0, {{0x31}, {@val={0x8, 0x3, r6}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x8c, r5, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0xf}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x2e5}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8001}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x35}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x1193}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x8c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 08:21:01 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@default, @null, @remote, @remote, @netrom, @remote, @default, @bcast]}, &(0x7f0000000000)=0x48, 0x80400) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000000c0000001800038014000380100001800b0002005b5d262c2c5c0000180001801400020076657468305f746f5f7465616d000000"], 0x44}}, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0xa1, "8a9d2d29af0781cc6d2968a884facc8cf6d12d39da8726af73d8bed1ae86cbb986a36694fc207b6a961871cc3be210b1e71ee61dfc11fa7fc819b2a6af6471885d23874d6842dad28d8931d689478621eb14a9411c0f1fa21d1fc2855c5046a9dd75733f24811c6bb81c1c24296d5e2c151642dc47821f9c04367a85e3ca8b983d7ca9a5b1ec2fae7b91aedc70d7a34d6cd7c7245583b35401a3665f51da2844b1"}, &(0x7f0000000440)=0xa9) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x69, "a94082fcce4efa72cd2a3f9246a7dd441e1ac3000f069b8e88ac8e9c15cec3128adc90284d9ec5c5d05f69434500dd114f36b98ed62e5768eb354042457f2770b628108dbbfdc7384df0721db5cb4b25127d59b42a4b17c53368bf065cadd292f91a225a3b5c0df4e0"}, &(0x7f00000005c0)=0x71) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, r5, 0x201, 0x0, 0x0, {{0x31}, {@val={0x8, 0x3, r6}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x8c, r5, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0xf}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x2e5}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8001}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x35}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x1193}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x8c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 08:21:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{}, "e093c94d9d998dc7", "71f9c729f7ce623562d2c729a4026f6a", "ff0118a6", "a90eec243d6969cc"}, 0x28) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000001c0)={@initdev, @multicast1}, &(0x7f0000000300)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'hugetlb.2MB.rsvd.usage_in_bytes\x00'}, {}, {0x20, 'skcipher\x00'}, {0x20, '.'}, {0x20, ','}], 0xa, "5a33d1c9ccbe1e1b83af9158aa2db0b8aa14a995b0315255dfa66170596f6a7f4a45f990d277f6df22c759f0acdba66dfb83b57955fe10dc1f04ca1700362c5e31943b87d2be91d9ce8f767cd8b261cd66a091e5293b4817c6"}, 0x94) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x8, 0x70bd25, 0x25dfdbfb, 0xfffff92b}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x4) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 08:21:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{}, "e093c94d9d998dc7", "71f9c729f7ce623562d2c729a4026f6a", "ff0118a6", "a90eec243d6969cc"}, 0x28) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000001c0)={@initdev, @multicast1}, &(0x7f0000000300)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'hugetlb.2MB.rsvd.usage_in_bytes\x00'}, {}, {0x20, 'skcipher\x00'}, {0x20, '.'}, {0x20, ','}], 0xa, "5a33d1c9ccbe1e1b83af9158aa2db0b8aa14a995b0315255dfa66170596f6a7f4a45f990d277f6df22c759f0acdba66dfb83b57955fe10dc1f04ca1700362c5e31943b87d2be91d9ce8f767cd8b261cd66a091e5293b4817c6"}, 0x94) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x8, 0x70bd25, 0x25dfdbfb, 0xfffff92b}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x4) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 08:21:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{}, "e093c94d9d998dc7", "71f9c729f7ce623562d2c729a4026f6a", "ff0118a6", "a90eec243d6969cc"}, 0x28) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000001c0)={@initdev, @multicast1}, &(0x7f0000000300)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'hugetlb.2MB.rsvd.usage_in_bytes\x00'}, {}, {0x20, 'skcipher\x00'}, {0x20, '.'}, {0x20, ','}], 0xa, "5a33d1c9ccbe1e1b83af9158aa2db0b8aa14a995b0315255dfa66170596f6a7f4a45f990d277f6df22c759f0acdba66dfb83b57955fe10dc1f04ca1700362c5e31943b87d2be91d9ce8f767cd8b261cd66a091e5293b4817c6"}, 0x94) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x8, 0x70bd25, 0x25dfdbfb, 0xfffff92b}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x4) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 08:21:01 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@default, @null, @remote, @remote, @netrom, @remote, @default, @bcast]}, &(0x7f0000000000)=0x48, 0x80400) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000000c0000001800038014000380100001800b0002005b5d262c2c5c0000180001801400020076657468305f746f5f7465616d000000"], 0x44}}, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0xa1, "8a9d2d29af0781cc6d2968a884facc8cf6d12d39da8726af73d8bed1ae86cbb986a36694fc207b6a961871cc3be210b1e71ee61dfc11fa7fc819b2a6af6471885d23874d6842dad28d8931d689478621eb14a9411c0f1fa21d1fc2855c5046a9dd75733f24811c6bb81c1c24296d5e2c151642dc47821f9c04367a85e3ca8b983d7ca9a5b1ec2fae7b91aedc70d7a34d6cd7c7245583b35401a3665f51da2844b1"}, &(0x7f0000000440)=0xa9) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x69, "a94082fcce4efa72cd2a3f9246a7dd441e1ac3000f069b8e88ac8e9c15cec3128adc90284d9ec5c5d05f69434500dd114f36b98ed62e5768eb354042457f2770b628108dbbfdc7384df0721db5cb4b25127d59b42a4b17c53368bf065cadd292f91a225a3b5c0df4e0"}, &(0x7f00000005c0)=0x71) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, r5, 0x201, 0x0, 0x0, {{0x31}, {@val={0x8, 0x3, r6}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x8c, r5, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0xf}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x2e5}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8001}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x35}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x1193}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x8c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 08:21:01 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@default, @null, @remote, @remote, @netrom, @remote, @default, @bcast]}, &(0x7f0000000000)=0x48, 0x80400) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000000c0000001800038014000380100001800b0002005b5d262c2c5c0000180001801400020076657468305f746f5f7465616d000000"], 0x44}}, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0xa1, "8a9d2d29af0781cc6d2968a884facc8cf6d12d39da8726af73d8bed1ae86cbb986a36694fc207b6a961871cc3be210b1e71ee61dfc11fa7fc819b2a6af6471885d23874d6842dad28d8931d689478621eb14a9411c0f1fa21d1fc2855c5046a9dd75733f24811c6bb81c1c24296d5e2c151642dc47821f9c04367a85e3ca8b983d7ca9a5b1ec2fae7b91aedc70d7a34d6cd7c7245583b35401a3665f51da2844b1"}, &(0x7f0000000440)=0xa9) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x69, "a94082fcce4efa72cd2a3f9246a7dd441e1ac3000f069b8e88ac8e9c15cec3128adc90284d9ec5c5d05f69434500dd114f36b98ed62e5768eb354042457f2770b628108dbbfdc7384df0721db5cb4b25127d59b42a4b17c53368bf065cadd292f91a225a3b5c0df4e0"}, &(0x7f00000005c0)=0x71) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, r5, 0x201, 0x0, 0x0, {{0x31}, {@val={0x8, 0x3, r6}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x8c, r5, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0xf}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x2e5}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8001}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x35}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x1193}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x8c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 08:21:02 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@default, @null, @remote, @remote, @netrom, @remote, @default, @bcast]}, &(0x7f0000000000)=0x48, 0x80400) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000000c0000001800038014000380100001800b0002005b5d262c2c5c0000180001801400020076657468305f746f5f7465616d000000"], 0x44}}, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0xa1, "8a9d2d29af0781cc6d2968a884facc8cf6d12d39da8726af73d8bed1ae86cbb986a36694fc207b6a961871cc3be210b1e71ee61dfc11fa7fc819b2a6af6471885d23874d6842dad28d8931d689478621eb14a9411c0f1fa21d1fc2855c5046a9dd75733f24811c6bb81c1c24296d5e2c151642dc47821f9c04367a85e3ca8b983d7ca9a5b1ec2fae7b91aedc70d7a34d6cd7c7245583b35401a3665f51da2844b1"}, &(0x7f0000000440)=0xa9) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x69, "a94082fcce4efa72cd2a3f9246a7dd441e1ac3000f069b8e88ac8e9c15cec3128adc90284d9ec5c5d05f69434500dd114f36b98ed62e5768eb354042457f2770b628108dbbfdc7384df0721db5cb4b25127d59b42a4b17c53368bf065cadd292f91a225a3b5c0df4e0"}, &(0x7f00000005c0)=0x71) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, r5, 0x201, 0x0, 0x0, {{0x31}, {@val={0x8, 0x3, r6}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x8c, r5, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0xf}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x2e5}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8001}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x35}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x1193}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x8c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 08:21:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{}, "e093c94d9d998dc7", "71f9c729f7ce623562d2c729a4026f6a", "ff0118a6", "a90eec243d6969cc"}, 0x28) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000001c0)={@initdev, @multicast1}, &(0x7f0000000300)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'hugetlb.2MB.rsvd.usage_in_bytes\x00'}, {}, {0x20, 'skcipher\x00'}, {0x20, '.'}, {0x20, ','}], 0xa, "5a33d1c9ccbe1e1b83af9158aa2db0b8aa14a995b0315255dfa66170596f6a7f4a45f990d277f6df22c759f0acdba66dfb83b57955fe10dc1f04ca1700362c5e31943b87d2be91d9ce8f767cd8b261cd66a091e5293b4817c6"}, 0x94) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x8, 0x70bd25, 0x25dfdbfb, 0xfffff92b}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x4) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 08:21:03 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0f0000008bfbbc6e0060000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x12}]}}]}, 0x3c}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 08:21:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{}, "e093c94d9d998dc7", "71f9c729f7ce623562d2c729a4026f6a", "ff0118a6", "a90eec243d6969cc"}, 0x28) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000001c0)={@initdev, @multicast1}, &(0x7f0000000300)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'hugetlb.2MB.rsvd.usage_in_bytes\x00'}, {}, {0x20, 'skcipher\x00'}, {0x20, '.'}, {0x20, ','}], 0xa, "5a33d1c9ccbe1e1b83af9158aa2db0b8aa14a995b0315255dfa66170596f6a7f4a45f990d277f6df22c759f0acdba66dfb83b57955fe10dc1f04ca1700362c5e31943b87d2be91d9ce8f767cd8b261cd66a091e5293b4817c6"}, 0x94) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x8, 0x70bd25, 0x25dfdbfb, 0xfffff92b}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x4) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 08:21:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{}, "e093c94d9d998dc7", "71f9c729f7ce623562d2c729a4026f6a", "ff0118a6", "a90eec243d6969cc"}, 0x28) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000001c0)={@initdev, @multicast1}, &(0x7f0000000300)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'hugetlb.2MB.rsvd.usage_in_bytes\x00'}, {}, {0x20, 'skcipher\x00'}, {0x20, '.'}, {0x20, ','}], 0xa, "5a33d1c9ccbe1e1b83af9158aa2db0b8aa14a995b0315255dfa66170596f6a7f4a45f990d277f6df22c759f0acdba66dfb83b57955fe10dc1f04ca1700362c5e31943b87d2be91d9ce8f767cd8b261cd66a091e5293b4817c6"}, 0x94) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x8, 0x70bd25, 0x25dfdbfb, 0xfffff92b}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x4) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 08:21:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{}, "e093c94d9d998dc7", "71f9c729f7ce623562d2c729a4026f6a", "ff0118a6", "a90eec243d6969cc"}, 0x28) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000001c0)={@initdev, @multicast1}, &(0x7f0000000300)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'hugetlb.2MB.rsvd.usage_in_bytes\x00'}, {}, {0x20, 'skcipher\x00'}, {0x20, '.'}, {0x20, ','}], 0xa, "5a33d1c9ccbe1e1b83af9158aa2db0b8aa14a995b0315255dfa66170596f6a7f4a45f990d277f6df22c759f0acdba66dfb83b57955fe10dc1f04ca1700362c5e31943b87d2be91d9ce8f767cd8b261cd66a091e5293b4817c6"}, 0x94) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x8, 0x70bd25, 0x25dfdbfb, 0xfffff92b}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x4) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 08:21:03 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@default, @null, @remote, @remote, @netrom, @remote, @default, @bcast]}, &(0x7f0000000000)=0x48, 0x80400) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000000c0000001800038014000380100001800b0002005b5d262c2c5c0000180001801400020076657468305f746f5f7465616d000000"], 0x44}}, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0xa1, "8a9d2d29af0781cc6d2968a884facc8cf6d12d39da8726af73d8bed1ae86cbb986a36694fc207b6a961871cc3be210b1e71ee61dfc11fa7fc819b2a6af6471885d23874d6842dad28d8931d689478621eb14a9411c0f1fa21d1fc2855c5046a9dd75733f24811c6bb81c1c24296d5e2c151642dc47821f9c04367a85e3ca8b983d7ca9a5b1ec2fae7b91aedc70d7a34d6cd7c7245583b35401a3665f51da2844b1"}, &(0x7f0000000440)=0xa9) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x69, "a94082fcce4efa72cd2a3f9246a7dd441e1ac3000f069b8e88ac8e9c15cec3128adc90284d9ec5c5d05f69434500dd114f36b98ed62e5768eb354042457f2770b628108dbbfdc7384df0721db5cb4b25127d59b42a4b17c53368bf065cadd292f91a225a3b5c0df4e0"}, &(0x7f00000005c0)=0x71) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, r5, 0x201, 0x0, 0x0, {{0x31}, {@val={0x8, 0x3, r6}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x8c, r5, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0xf}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x2e5}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8001}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x35}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x1193}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x8c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 08:21:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{}, "e093c94d9d998dc7", "71f9c729f7ce623562d2c729a4026f6a", "ff0118a6", "a90eec243d6969cc"}, 0x28) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000001c0)={@initdev, @multicast1}, &(0x7f0000000300)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'hugetlb.2MB.rsvd.usage_in_bytes\x00'}, {}, {0x20, 'skcipher\x00'}, {0x20, '.'}, {0x20, ','}], 0xa, "5a33d1c9ccbe1e1b83af9158aa2db0b8aa14a995b0315255dfa66170596f6a7f4a45f990d277f6df22c759f0acdba66dfb83b57955fe10dc1f04ca1700362c5e31943b87d2be91d9ce8f767cd8b261cd66a091e5293b4817c6"}, 0x94) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x8, 0x70bd25, 0x25dfdbfb, 0xfffff92b}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x4) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 08:21:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 173.297622][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 173.359247][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.409391][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:21:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{}, "e093c94d9d998dc7", "71f9c729f7ce623562d2c729a4026f6a", "ff0118a6", "a90eec243d6969cc"}, 0x28) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000001c0)={@initdev, @multicast1}, &(0x7f0000000300)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'hugetlb.2MB.rsvd.usage_in_bytes\x00'}, {}, {0x20, 'skcipher\x00'}, {0x20, '.'}, {0x20, ','}], 0xa, "5a33d1c9ccbe1e1b83af9158aa2db0b8aa14a995b0315255dfa66170596f6a7f4a45f990d277f6df22c759f0acdba66dfb83b57955fe10dc1f04ca1700362c5e31943b87d2be91d9ce8f767cd8b261cd66a091e5293b4817c6"}, 0x94) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x8, 0x70bd25, 0x25dfdbfb, 0xfffff92b}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x4) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 08:21:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{}, "e093c94d9d998dc7", "71f9c729f7ce623562d2c729a4026f6a", "ff0118a6", "a90eec243d6969cc"}, 0x28) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000001c0)={@initdev, @multicast1}, &(0x7f0000000300)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'hugetlb.2MB.rsvd.usage_in_bytes\x00'}, {}, {0x20, 'skcipher\x00'}, {0x20, '.'}, {0x20, ','}], 0xa, "5a33d1c9ccbe1e1b83af9158aa2db0b8aa14a995b0315255dfa66170596f6a7f4a45f990d277f6df22c759f0acdba66dfb83b57955fe10dc1f04ca1700362c5e31943b87d2be91d9ce8f767cd8b261cd66a091e5293b4817c6"}, 0x94) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x8, 0x70bd25, 0x25dfdbfb, 0xfffff92b}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x4) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 08:21:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{}, "e093c94d9d998dc7", "71f9c729f7ce623562d2c729a4026f6a", "ff0118a6", "a90eec243d6969cc"}, 0x28) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000001c0)={@initdev, @multicast1}, &(0x7f0000000300)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'hugetlb.2MB.rsvd.usage_in_bytes\x00'}, {}, {0x20, 'skcipher\x00'}, {0x20, '.'}, {0x20, ','}], 0xa, "5a33d1c9ccbe1e1b83af9158aa2db0b8aa14a995b0315255dfa66170596f6a7f4a45f990d277f6df22c759f0acdba66dfb83b57955fe10dc1f04ca1700362c5e31943b87d2be91d9ce8f767cd8b261cd66a091e5293b4817c6"}, 0x94) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x8, 0x70bd25, 0x25dfdbfb, 0xfffff92b}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x4) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 08:21:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 173.822345][ T4122] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 173.875870][ T4122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.909653][ T4122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:21:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 174.354360][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 174.394161][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.431192][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:21:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) syz_emit_ethernet(0x43, &(0x7f0000000080)={@random="9b66927b16c9", @random="00000000ce00", @val, {@ipv4}}, 0x0) socket$inet6_sctp(0x1c, 0x0, 0x84) 08:21:05 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x38, r1, 0xbbbf85dc7f74a719, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x38}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), r0) 08:21:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 08:21:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{}, "e093c94d9d998dc7", "71f9c729f7ce623562d2c729a4026f6a", "ff0118a6", "a90eec243d6969cc"}, 0x28) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000001c0)={@initdev, @multicast1}, &(0x7f0000000300)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'hugetlb.2MB.rsvd.usage_in_bytes\x00'}, {}, {0x20, 'skcipher\x00'}, {0x20, '.'}, {0x20, ','}], 0xa, "5a33d1c9ccbe1e1b83af9158aa2db0b8aa14a995b0315255dfa66170596f6a7f4a45f990d277f6df22c759f0acdba66dfb83b57955fe10dc1f04ca1700362c5e31943b87d2be91d9ce8f767cd8b261cd66a091e5293b4817c6"}, 0x94) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x8, 0x70bd25, 0x25dfdbfb, 0xfffff92b}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x4) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 174.757968][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 174.842574][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 08:21:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x10000, 0x5, 0x9, 0x0, 0xffffffffffffffff, 0xfffffff7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 08:21:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x6, 0xbe, "f220"}]}, 0x30}}, 0x0) [ 174.903090][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:21:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x304}, "54e6110000c6cec2", "2a3dba69df0b1947007849dcd75f6f20", "da91b094", "e708a3601752a91d"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x4, &(0x7f0000000180)=@gcm_128={{0x0, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) 08:21:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x6, 0xbe, "f220"}]}, 0x30}}, 0x0) 08:21:05 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x24004044, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 08:21:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="8c00000010001fff01000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000480012800b00010067726574617000003800028008000700ffffffff08000100", @ANYRES32, @ANYBLOB="05000a00000000000500170001000000050009000000000004001200080014000100000008000a00", @ANYRES32, @ANYBLOB="05002700030000000800040000ff"], 0x8c}}, 0x0) 08:21:05 executing program 4: recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:21:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x6, 0xbe, "f220"}]}, 0x30}}, 0x0) [ 175.239963][ T4149] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:21:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0xd, 0x2}, 0x10}}, 0x0) 08:21:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x38, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x6, 0xcae40ef}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) [ 175.372925][ T4149] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 08:21:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) [ 175.470121][ T4149] device gretap1 entered promiscuous mode [ 175.636615][ T4162] nbd: device at index 4 is going down 08:21:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x6, 0xbe, "f220"}]}, 0x30}}, 0x0) 08:21:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:21:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x38, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x6, 0xcae40ef}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 08:21:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200001b00000000000000b296ffff850000004100000095000000000000003af1f53778422dccc1c3e37fb12b70dbbaa62f65a7762b5ed9fef666387df316ddb9043b838619eb042c080f5e94778ec365075dd75aaaa969f99760a84a18cb0534ba5f8ac821babe00f7e9d8af4c5b4692af9eac983e8f8ff0d856912643"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x4c) 08:21:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r0) 08:21:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00'}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2c, r2, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x2c}}, 0x0) 08:21:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x5b0, 0x0, 0x9403, 0x4, 0x388, 0x2c0, 0x4e0, 0x4a8, 0x3d8, 0x4e0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x318, 0x388, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @dev, @mcast2, @mcast2, @mcast1, @dev, @ipv4={'\x00', '\xff\xff', @dev}, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @ipv4={'\x00', '\xff\xff', @private}, @remote, @empty, @private2, @mcast1]}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @empty, @remote, @ipv4={'\x00', '\xff\xff', @broadcast}, @local, @remote, @empty, @mcast1, @ipv4={'\x00', '\xff\xff', @remote}, @empty, @private1, @remote, @private1, @private2, @dev, @rand_addr=' \x01\x00']}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x80, 0x0, "76389be9784a6aec95c4574054fbb628454e18a5b4a20df9889be73b07115f09e81af3048b69174dd735ef9d9aeeea7e26ba075fa15cc1123d46c03fd3745db2"}}}, {{@ipv6={@private1, @private2, [], [], 'wg1\x00', 'macvlan1\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@cpu={{0x28}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) 08:21:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 08:21:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 08:21:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="e1ff004900000000c72569b211f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) [ 176.340692][ T4183] nbd: device at index 4 is going down 08:21:07 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xfffffffffffffff8}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:21:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x44, r1, 0x425, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) 08:21:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MODE={0x5, 0x7, 0x1}]}}}]}, 0x44}}, 0x0) 08:21:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x38, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x6, 0xcae40ef}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 08:21:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 08:21:07 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 08:21:07 executing program 1: bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x18, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0xfffffffc}, 0x48) 08:21:07 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000000)={r1, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 08:21:07 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 08:21:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 08:21:07 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x51e, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) 08:21:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x1}]}}}]}, 0x44}}, 0x0) 08:21:07 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="2100000074c8b500000008000000000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xb, 0x0, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) sendmmsg$unix(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000c80)=@abs, 0x6e, 0x0}}], 0x1, 0x0) unshare(0x40000) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x10002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) unshare(0x44000000) [ 176.771996][ T4212] nbd: device at index 4 is going down 08:21:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x2}, 0x8) 08:21:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x38, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x6, 0xcae40ef}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 08:21:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x6, 0x1, 0x94}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x9d, &(0x7f0000000280)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:21:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1e29edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000dc0)=@delchain={0x48, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0xa, r3, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}]}}]}, 0x48}}, 0x0) 08:21:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@private2}, 0x14) 08:21:07 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x63}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 177.176756][ T4233] nbd: device at index 4 is going down 08:21:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000006000)=[{{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000002a40)='P', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 08:21:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1e29edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000dc0)=@delchain={0x48, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0xa, r3, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}]}}]}, 0x48}}, 0x0) 08:21:07 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000080)={0x700}) [ 177.338449][ T4240] Zero length message leads to an empty skb 08:21:08 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={&(0x7f0000002600)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_filter={0x5, 0x1a, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@broadcast}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}, @sadb_key={0x1, 0x8}]}, 0x80}}, 0x0) 08:21:08 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="2100000074c8b500000008000000000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xb, 0x0, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) sendmmsg$unix(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000c80)=@abs, 0x6e, 0x0}}], 0x1, 0x0) unshare(0x40000) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x10002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) unshare(0x44000000) 08:21:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_ENCAP={0x10, 0x9, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x8, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_DATA={0x4, 0x12}}}}]}, 0x2c}}, 0x0) 08:21:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0x0, 0x18c, 0x148, 0xe8, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x7fffffe, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00', {}, {}, 0x6c}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@ipcomp={{0x30}}, @common=@ttl={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'geneve0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 08:21:08 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000840)=@framed={{}, [@func]}, &(0x7f0000000880)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000009c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:21:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1e29edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000dc0)=@delchain={0x48, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0xa, r3, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}]}}]}, 0x48}}, 0x0) 08:21:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000002400)={'wpan4\x00'}) 08:21:08 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') 08:21:08 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="2100000074c8b500000008000000000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xb, 0x0, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) sendmmsg$unix(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000c80)=@abs, 0x6e, 0x0}}], 0x1, 0x0) unshare(0x40000) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x10002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) unshare(0x44000000) 08:21:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xbffe, 0x9}) 08:21:08 executing program 4: syz_emit_ethernet(0x40, &(0x7f0000000080)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "df1883", 0xa, 0x2f, 0x0, @dev, @mcast2, {[], {0x0, 0x883e, 0xa, 0x0, @opaque="ab9f"}}}}}}, 0x0) [ 178.002446][ T4262] Cannot find add_set index 0 as target 08:21:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1e29edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000dc0)=@delchain={0x48, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0xa, r3, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}]}}]}, 0x48}}, 0x0) 08:21:08 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x11}}, 0x4c}}, 0x0) 08:21:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge_slave_1\x00', &(0x7f0000000540)=@ethtool_regs}) 08:21:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 08:21:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 08:21:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x13}, 0x90) 08:21:08 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000ec0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) [ 178.511107][ T27] audit: type=1804 audit(1668932469.086:14): pid=4279 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1222846083/syzkaller.6UpIhW/28/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 08:21:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x6, 0x208, 0x1}, 0x48) 08:21:09 executing program 2: r0 = socket(0xa, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0xfc00, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x20) sendto$l2tp6(r0, &(0x7f00000001c0)='P', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x20) connect$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x15}, 0x20) r1 = socket(0xa, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0xfc00, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x20) sendto$l2tp6(r1, &(0x7f0000000080)='\x00', 0x1, 0x20004050, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x20) 08:21:09 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="2100000074c8b500000008000000000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xb, 0x0, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) sendmmsg$unix(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000c80)=@abs, 0x6e, 0x0}}], 0x1, 0x0) unshare(0x40000) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x10002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) unshare(0x44000000) 08:21:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000180)=""/200, 0x28, 0xc8, 0x1}, 0x20) 08:21:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x9c, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0xa}]}, 0x9c}}, 0x0) 08:21:09 executing program 0: socket$bt_hidp(0x1f, 0x3, 0x6) unshare(0x48000000) 08:21:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 08:21:09 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf150000000000003d6500000000000065070000021c0000070700004c0000001f750000000000006154000000000000070400000400f9ffad4301000000000095000000000000000500000000000020950000000000000096669e8e4da2f09183bb"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000003e0019010000000000000000010000000a00030039"], 0x20}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 08:21:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 08:21:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x48) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 08:21:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x13}, 0x90) 08:21:09 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', 0x0}) 08:21:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@private0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@remote}}, 0xe8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 08:21:10 executing program 2: r0 = socket(0xa, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0xfc00, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x20) sendto$l2tp6(r0, &(0x7f00000001c0)='P', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x20) connect$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x15}, 0x20) r1 = socket(0xa, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0xfc00, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x20) sendto$l2tp6(r1, &(0x7f0000000080)='\x00', 0x1, 0x20004050, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x20) 08:21:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 08:21:10 executing program 3: r0 = socket(0xa, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0xfc00, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x20) sendto$l2tp6(r0, &(0x7f00000001c0)='P', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x20) connect$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x15}, 0x20) r1 = socket(0xa, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0xfc00, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x20) sendto$l2tp6(r1, &(0x7f0000000080)='\x00', 0x1, 0x20004050, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x20) [ 179.525964][ T27] audit: type=1804 audit(1668932470.106:15): pid=4318 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4258748828/syzkaller.z5HJYp/26/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 [ 179.705630][ T27] audit: type=1804 audit(1668932470.286:16): pid=4323 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1222846083/syzkaller.6UpIhW/29/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 08:21:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0xb, 0x5, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xa, 0x1, '.+&\'\"\x00'}]}, 0x20}}, 0x0) [ 179.847177][ T27] audit: type=1804 audit(1668932470.426:17): pid=4324 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir868415977/syzkaller.9l0tGh/40/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 08:21:10 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@remote}, {}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cdac8b", 0x0, "988fca"}}}}}}, 0x0) 08:21:10 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@remote}, {}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cdac8b", 0x0, "988fca"}}}}}}, 0x0) 08:21:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x13}, 0x90) 08:21:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 08:21:11 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@remote}, {}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cdac8b", 0x0, "988fca"}}}}}}, 0x0) 08:21:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 08:21:11 executing program 2: r0 = socket(0xa, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0xfc00, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x20) sendto$l2tp6(r0, &(0x7f00000001c0)='P', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x20) connect$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x15}, 0x20) r1 = socket(0xa, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0xfc00, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x20) sendto$l2tp6(r1, &(0x7f0000000080)='\x00', 0x1, 0x20004050, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x20) 08:21:11 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@remote}, {}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cdac8b", 0x0, "988fca"}}}}}}, 0x0) 08:21:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x13}, 0x90) 08:21:11 executing program 3: r0 = socket(0xa, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0xfc00, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x20) sendto$l2tp6(r0, &(0x7f00000001c0)='P', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x20) connect$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x15}, 0x20) r1 = socket(0xa, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0xfc00, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x20) sendto$l2tp6(r1, &(0x7f0000000080)='\x00', 0x1, 0x20004050, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x20) 08:21:11 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) shutdown(r1, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 180.893532][ T27] audit: type=1804 audit(1668932471.476:18): pid=4349 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir868415977/syzkaller.9l0tGh/41/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 [ 181.008369][ T27] audit: type=1804 audit(1668932471.506:19): pid=4346 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1222846083/syzkaller.6UpIhW/30/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 08:21:11 executing program 1: sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x20}}, 0x0) unshare(0x6c060000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x62000200) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty, 0x9}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x2200c011, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) unshare(0x20000000) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x4) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRESHEX=r4], 0xfffffecc) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x0) pipe(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 08:21:12 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, 0x0) 08:21:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xf}, @generic={0x35, 0x0, 0x0, 0x0, 0x80ffffff}, @initr0, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 181.514859][ T4371] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 08:21:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 08:21:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 08:21:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xf}, @generic={0x35, 0x0, 0x0, 0x0, 0x80ffffff}, @initr0, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:21:12 executing program 2: r0 = socket(0xa, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0xfc00, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x20) sendto$l2tp6(r0, &(0x7f00000001c0)='P', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x20) connect$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x15}, 0x20) r1 = socket(0xa, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0xfc00, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x20) sendto$l2tp6(r1, &(0x7f0000000080)='\x00', 0x1, 0x20004050, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x20) 08:21:12 executing program 3: r0 = socket(0xa, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0xfc00, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x20) sendto$l2tp6(r0, &(0x7f00000001c0)='P', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x20) connect$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x15}, 0x20) r1 = socket(0xa, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0xfc00, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x20) sendto$l2tp6(r1, &(0x7f0000000080)='\x00', 0x1, 0x20004050, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x20) 08:21:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xf}, @generic={0x35, 0x0, 0x0, 0x0, 0x80ffffff}, @initr0, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 181.972533][ T27] audit: type=1804 audit(1668932472.546:20): pid=4379 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir868415977/syzkaller.9l0tGh/42/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 08:21:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xf}, @generic={0x35, 0x0, 0x0, 0x0, 0x80ffffff}, @initr0, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 182.144166][ T27] audit: type=1804 audit(1668932472.726:21): pid=4391 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1222846083/syzkaller.6UpIhW/31/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 08:21:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}]}, 0xa}}, 0x0) 08:21:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x9, @private1}, 0x1c) 08:21:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c0000001800dd8d00000000000000000200000000000007002400000600150002000000220008806a1991530d27bf6ee08be6f524a86552befbe794a70ac3527f018c8226dc00000c0016"], 0x5c}}, 0x0) 08:21:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7, 0x0, &(0x7f0000000040)) 08:21:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:21:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) 08:21:16 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$bt_rfcomm(r0, 0x0, 0x0) 08:21:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x9, @private1}, 0x1c) [ 185.481846][ T4412] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:21:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@delsa={0x2a4, 0x11, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0xa, 0x33}, [@algo_aead={0x12f, 0x12, {{'morus1280\x00'}, 0x718, 0x0, "64d1a9b520d513c0bd50b2390869262cd1d3dd1e5026dc8df5b84a51809a9dc5dc2598850fae3fc81926f7230bf75ac42dbe4edd473b251a3dc46732b0d231774f2077207bb8a0a32b1d2acb0633cf1dd0fa5208c3dd3410d8d9f0a08bc1d811ecdeb73ba5b7ade21140fab62e461faa479e83f8787f4659dbbe01a18484343a6bccf43a0f97b2849cf639f9ba42c9cce3f73d3d2beb2a3328fa4ee10ec9a0fd5cf6d4d7c16a5662ccfbec7c817f3cec63a95cfbff3852c0338b378790bccc94a819bdbe770454a2cdb9a8c33078389ee22aa170667bc1192a48f76e21e81db7fc7dca"}}, @lastused={0xc}, @lastused={0xc}, @mark={0xfffffffffffffd3e}, @mark={0xc}, @replay_esn_val={0x24, 0x17, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}}, @algo_comp={0x4b, 0x3, {{'lzs\x00'}, 0x18, "1b2e95"}}, @policy={0xac, 0x7, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}]}, 0x2a4}}, 0x0) 08:21:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) [ 185.537756][ T4412] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:21:16 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 08:21:16 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7fffffff}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 08:21:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) [ 185.624726][ T4418] netlink: 308 bytes leftover after parsing attributes in process `syz-executor.0'. 08:21:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x9, 0x80000000, 0xab, 0x1288, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x1, 0xccd, 0x6, 0x320, r3, 0xbe7, '\x00', r5, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x5}, 0x48) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0)=0xffffffffffff4e8a, 0x8) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 08:21:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:21:16 executing program 1: r0 = epoll_create(0x706) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$int_in(r1, 0x5452, &(0x7f00000004c0)=0x4) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 08:21:16 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 08:21:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) 08:21:16 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) 08:21:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x9, @private1}, 0x1c) 08:21:16 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 08:21:16 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008080}, 0x10) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x80) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="20010000010101020000000000000000010000084c000180060003400003000006000340000100000c00028005000100880000002c000180140003000000000000000000000000000000000114000400fc01000000000000000000000000000008560c4000000003140005800e0001006972632d32303030400000000808000c40000000034c001880080002400000000508000340000000050800024000ff773c080002400000800008ffffff7f010001080003400000000708000008ffffffc008000340000000010800034000000001300004802c000180050003008700000005000300a400000006000500007f00000500010001000000060004000404000008000340127187e5080007400000000108000840000000041e4c12362e8e24a8480f0971ed61bff91d"], 0x120}, 0x1, 0x0, 0x0, 0x40000}, 0x40000c0) 08:21:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0xa4824054, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) 08:21:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:21:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x9, 0x80000000, 0xab, 0x1288, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x1, 0xccd, 0x6, 0x320, r3, 0xbe7, '\x00', r5, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x5}, 0x48) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0)=0xffffffffffff4e8a, 0x8) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) [ 186.394554][ T4445] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. 08:21:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:21:17 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 08:21:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x9, 0x80000000, 0xab, 0x1288, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x1, 0xccd, 0x6, 0x320, r3, 0xbe7, '\x00', r5, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x5}, 0x48) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0)=0xffffffffffff4e8a, 0x8) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 08:21:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x9, 0x80000000, 0xab, 0x1288, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x1, 0xccd, 0x6, 0x320, r3, 0xbe7, '\x00', r5, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x5}, 0x48) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0)=0xffffffffffff4e8a, 0x8) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 08:21:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x9, 0x80000000, 0xab, 0x1288, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x1, 0xccd, 0x6, 0x320, r3, 0xbe7, '\x00', r5, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x5}, 0x48) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0)=0xffffffffffff4e8a, 0x8) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 08:21:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x9, 0x80000000, 0xab, 0x1288, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x1, 0xccd, 0x6, 0x320, r3, 0xbe7, '\x00', r5, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x5}, 0x48) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0)=0xffffffffffff4e8a, 0x8) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 08:21:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x9, @private1}, 0x1c) 08:21:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x9, 0x80000000, 0xab, 0x1288, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x1, 0xccd, 0x6, 0x320, r3, 0xbe7, '\x00', r5, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x5}, 0x48) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0)=0xffffffffffff4e8a, 0x8) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 08:21:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x9, 0x80000000, 0xab, 0x1288, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x1, 0xccd, 0x6, 0x320, r3, 0xbe7, '\x00', r5, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x5}, 0x48) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0)=0xffffffffffff4e8a, 0x8) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 08:21:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x9, 0x80000000, 0xab, 0x1288, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x1, 0xccd, 0x6, 0x320, r3, 0xbe7, '\x00', r5, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x5}, 0x48) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0)=0xffffffffffff4e8a, 0x8) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 08:21:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="ffffffffffffffe9280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newchain={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf, 0xffff}}}, 0x24}}, 0x0) 08:21:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x9, 0x80000000, 0xab, 0x1288, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x1, 0xccd, 0x6, 0x320, r3, 0xbe7, '\x00', r5, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x5}, 0x48) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0)=0xffffffffffff4e8a, 0x8) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) [ 187.329601][ T4473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.478735][ T4473] device veth3 entered promiscuous mode 08:21:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="ffffffffffffffe9280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newchain={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf, 0xffff}}}, 0x24}}, 0x0) [ 187.668713][ T4490] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:21:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x9, 0x80000000, 0xab, 0x1288, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x1, 0xccd, 0x6, 0x320, r3, 0xbe7, '\x00', r5, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x5}, 0x48) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0)=0xffffffffffff4e8a, 0x8) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) [ 187.738441][ T4490] device veth5 entered promiscuous mode 08:21:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000015c0)=@base={0x11}, 0x48) 08:21:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x9, 0x80000000, 0xab, 0x1288, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x1, 0xccd, 0x6, 0x320, r3, 0xbe7, '\x00', r5, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x5}, 0x48) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0)=0xffffffffffff4e8a, 0x8) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 08:21:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="ffffffffffffffe9280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newchain={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf, 0xffff}}}, 0x24}}, 0x0) 08:21:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x9, 0x80000000, 0xab, 0x1288, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x1, 0xccd, 0x6, 0x320, r3, 0xbe7, '\x00', r5, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x5}, 0x48) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0)=0xffffffffffff4e8a, 0x8) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) [ 187.989594][ T4497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 188.168997][ T4497] device veth7 entered promiscuous mode 08:21:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x1, 0x81}, 0xc) 08:21:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="ffffffffffffffe9280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newchain={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf, 0xffff}}}, 0x24}}, 0x0) 08:21:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r1}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 08:21:18 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000200000000000fcff000400000000", @ANYRES32=0x0, @ANYBLOB="00c102000000000024e2118009000100826f6e6400000000140002800600197b1000002308000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500000000000000141f", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:21:19 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xd00, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/225, 0xe1}, {&(0x7f0000000140)=""/40, 0x28}, {&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000740)=""/166, 0xa6}], 0x8, &(0x7f0000000800)=""/202, 0xca}, 0xfc0}, {{&(0x7f0000000900)=@phonet, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000980)=""/72, 0x48}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000ac0)=""/1, 0x1}, {&(0x7f0000000b00)=""/11, 0xb}, {&(0x7f0000000b40)=""/127, 0x7f}, {&(0x7f0000000bc0)=""/96, 0x60}, {&(0x7f0000000c40)=""/229, 0xe5}], 0x7}, 0x7fff}, {{&(0x7f0000000dc0)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/36, 0x24}, {0x0}], 0x2}, 0x1000}], 0x3, 0x2, &(0x7f0000002080)={0x77359400}) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0xf, 0x0, 0x0) [ 188.412636][ T4511] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:21:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x475d, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x5f) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 188.504416][ T4511] device veth9 entered promiscuous mode [ 188.519056][ T4513] device macvlan0 entered promiscuous mode [ 188.539005][ T4513] device macvlan0 left promiscuous mode 08:21:19 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x400}, 0x8) pipe(&(0x7f0000000540)) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) [ 188.632848][ T4521] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:21:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r1}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 08:21:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x475d, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x5f) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 188.777319][ T4527] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? 08:21:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1}, 0x8) 08:21:19 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)={0x114, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xe8, 0x0, 0x0, 0x0, @fd}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be1fd750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bb2fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5300"]}]}, 0x114}], 0x1}, 0x0) [ 188.886238][ T4529] device macvlan0 entered promiscuous mode [ 188.920787][ T4529] device macvlan0 left promiscuous mode 08:21:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x475d, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x5f) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:21:19 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x20000000) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "b286553b308f868515daaaeb3a3ab59727a931db4bcbe9b44bdb16ad5f507e525cac1f590bbb05"}, 0x32) openat$cgroup_ro(r5, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r1}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 08:21:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x475d, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x5f) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 189.265837][ T4547] device macvlan0 entered promiscuous mode [ 189.297691][ T4547] device macvlan0 left promiscuous mode 08:21:19 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000200000000000fcff000400000000", @ANYRES32=0x0, @ANYBLOB="00c102000000000024e2118009000100826f6e6400000000140002800600197b1000002308000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500000000000000141f", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:21:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x7ff, &(0x7f0000000b80)="50fe082642393087d62c6b70215f1ec3e5d5646cb119a582bb4a7348f8abc0ba1149d4726dfc6c6d67c1f394e183a164beb7e75222b417e8f28dc9ccc646c0f235e73b95d5dfb6ccce5de5a20cc129d7bbcad3c320a2a582f8a80e8a2086ab9bec1fef17e5907ae7553df586e5ffd7c84c74582e420e3bc736600b4c24f8260cf4f7401edf9c6643ff28d2d5e0d79393293a6f021ad5a22c5cde665d1896aa9e12ea933265b00ce822da75d995cbd9bb8d7e03c948a425f03e2b5198980bf8368a740bfc9bd3feb43add1bd396e189d903e3e5e724179033b539eb5d94ac98c5593078020fa3aac749") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="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", 0x14e}, {&(0x7f0000000980)="a3048eaa131daf2bedb03d893df4ab0eeaaec6ad829d2347049264e6802ed9d99cfd00f5ec0971e68c5549796085c1415b9464431b4a5999e66ad918a4e5948fbb0f8d29f7850276843d65bcc856cd804ab6b1", 0x53}], 0x2) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)=@caif, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000000780)=""/71, 0x47}], 0x2}, 0x20) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="0a9e", 0x2}, {&(0x7f0000000300)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee32fb71928241240f9b6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c04c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef368eb942d0df5c97ee4d9a05ac0ff6f1d19db648b6679521bf4c5db916d8fbe65eacd8269f7", 0xa9}, {&(0x7f0000000140)="34b3497c91e0917c20ab7f5cb6e08d", 0xf}, {&(0x7f00000004c0)="468ade4a4d55902bcfce09a3a194d89c6d58f281f8aeae36befcbfcdb0ccfb44d80d26aa311b8f04a5e4d9558644d9d8417654eaa52402b9d7b367d36c4153a3f691139b6f2300ceaf5697a398d5be82528cd58d3efed08ebc7eef232b2b31037b2059cfd9d7eef0459397c3949edebae7ca055f4ca8edc22c6e2becf80681b879ae937be29a1e8fbe6f832e8052dcb9fa3093ba73bb427602b83e2d2945dc28fa0a15dc8e00bec28983aa039a3061d68cb88ed1f7075ac84973928635fec10f4e5d3f4be5efed967c9b12f3eeab303624335ff031fff520f35d", 0xda}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)={0xa0, 0x1b, 0x8, 0x70bd29, 0x25dfdbfd, {0xb}, [@generic="82f57d7bf2a79716f1504d40a34396cba1ddfcce519a9349bb80fc164a8fd36a4cf2637aba5c85cada331578baed750a3bed214a2a96e6fb8c929be388eafa4c009ca5a752a22d4b9c771ce7b4e973afbd86862e57", @generic="96bbe3ed5eef4ad80e70deaabbecf23ed173d048df2f53d68716b55aec0a050aecff38256f62dbf5f062387d0dc0490a3d84aac8ad"]}, 0xa0}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000d00)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) accept4(r2, 0x0, &(0x7f0000000b40), 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006bc0)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)="fcc704add9a1cb12643bd87776b43244f3e5cdb49531d043794a825c4b7bacb9c98cf68ce2cc51d98d8dfef2475a1b10b0e1f6d1449a059ea994b78c556a1d301ded48724c1bf5467b1d8d8cc16bcfbb789f7fb2ab3fc53c5f85c31b1053b41c6fd6ee4b7918cfa94523a6933e4189eb3fd057c4a1f5741bf3574b82315723bc31345f89ff7eda80b2dcfee6320a13ea9d0cb8cb5d081eec0d367d3a0f03b2c65920aceb5b4fc77613c4", &(0x7f0000000000)=@udp6=r1, 0x4}, 0x20) r6 = socket(0x10, 0x8000000803, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000024c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fdff00000000000000000200000054000900ff010000000000000000000000000001"], 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB=',|w\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100029bd7000fddbdf250200000008000b00", @ANYRES32=r5, @ANYBLOB="08000600ac1414aa0500040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) write(r6, &(0x7f0000000100)="220000002000070700be00000900070102000000000f000000200000050013800100", 0x22) syz_emit_ethernet(0xf5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0380c20000007f0a0000000008004ab500e700640000082190780000000000141430440cf331ac14140a0000000644086910000000024e214e2204419078243221dd025e3296c59a30221d45765c8b438d80f57c5cd13d87914e17e18bba2f3335d7c4e23e11f7c2fa3c038b3befd8b1caff30b505cd2246eb4ba125be71086f592deab91723bd08b90be2967505113f964593055aa7a2b8ce6bbc8b886adba846fafe5b5cf9cf019612bf5deb84c836e59fdcec3633af2663d957bb0d620c443c9661f54b588bd0723188b1575abb26e0ce493705ac86af42148a4da0d8928d6390d941d5b40d26f4f1639ab639792a6781f2ae42"], 0x0) 08:21:19 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xd00, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/225, 0xe1}, {&(0x7f0000000140)=""/40, 0x28}, {&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000740)=""/166, 0xa6}], 0x8, &(0x7f0000000800)=""/202, 0xca}, 0xfc0}, {{&(0x7f0000000900)=@phonet, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000980)=""/72, 0x48}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000ac0)=""/1, 0x1}, {&(0x7f0000000b00)=""/11, 0xb}, {&(0x7f0000000b40)=""/127, 0x7f}, {&(0x7f0000000bc0)=""/96, 0x60}, {&(0x7f0000000c40)=""/229, 0xe5}], 0x7}, 0x7fff}, {{&(0x7f0000000dc0)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/36, 0x24}, {0x0}], 0x2}, 0x1000}], 0x3, 0x2, &(0x7f0000002080)={0x77359400}) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0xf, 0x0, 0x0) 08:21:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r1}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) [ 189.519257][ T4560] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.559360][ T4561] device macvlan0 entered promiscuous mode [ 189.583297][ T4561] device macvlan0 left promiscuous mode 08:21:20 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xd00, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/225, 0xe1}, {&(0x7f0000000140)=""/40, 0x28}, {&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000740)=""/166, 0xa6}], 0x8, &(0x7f0000000800)=""/202, 0xca}, 0xfc0}, {{&(0x7f0000000900)=@phonet, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000980)=""/72, 0x48}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000ac0)=""/1, 0x1}, {&(0x7f0000000b00)=""/11, 0xb}, {&(0x7f0000000b40)=""/127, 0x7f}, {&(0x7f0000000bc0)=""/96, 0x60}, {&(0x7f0000000c40)=""/229, 0xe5}], 0x7}, 0x7fff}, {{&(0x7f0000000dc0)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/36, 0x24}, {0x0}], 0x2}, 0x1000}], 0x3, 0x2, &(0x7f0000002080)={0x77359400}) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0xf, 0x0, 0x0) 08:21:20 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xd00, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/225, 0xe1}, {&(0x7f0000000140)=""/40, 0x28}, {&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000740)=""/166, 0xa6}], 0x8, &(0x7f0000000800)=""/202, 0xca}, 0xfc0}, {{&(0x7f0000000900)=@phonet, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000980)=""/72, 0x48}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000ac0)=""/1, 0x1}, {&(0x7f0000000b00)=""/11, 0xb}, {&(0x7f0000000b40)=""/127, 0x7f}, {&(0x7f0000000bc0)=""/96, 0x60}, {&(0x7f0000000c40)=""/229, 0xe5}], 0x7}, 0x7fff}, {{&(0x7f0000000dc0)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/36, 0x24}, {0x0}], 0x2}, 0x1000}], 0x3, 0x2, &(0x7f0000002080)={0x77359400}) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0xf, 0x0, 0x0) 08:21:20 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x20000000) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "b286553b308f868515daaaeb3a3ab59727a931db4bcbe9b44bdb16ad5f507e525cac1f590bbb05"}, 0x32) openat$cgroup_ro(r5, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:20 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000200000000000fcff000400000000", @ANYRES32=0x0, @ANYBLOB="00c102000000000024e2118009000100826f6e6400000000140002800600197b1000002308000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500000000000000141f", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:21:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x7ff, &(0x7f0000000b80)="50fe082642393087d62c6b70215f1ec3e5d5646cb119a582bb4a7348f8abc0ba1149d4726dfc6c6d67c1f394e183a164beb7e75222b417e8f28dc9ccc646c0f235e73b95d5dfb6ccce5de5a20cc129d7bbcad3c320a2a582f8a80e8a2086ab9bec1fef17e5907ae7553df586e5ffd7c84c74582e420e3bc736600b4c24f8260cf4f7401edf9c6643ff28d2d5e0d79393293a6f021ad5a22c5cde665d1896aa9e12ea933265b00ce822da75d995cbd9bb8d7e03c948a425f03e2b5198980bf8368a740bfc9bd3feb43add1bd396e189d903e3e5e724179033b539eb5d94ac98c5593078020fa3aac749") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="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", 0x14e}, {&(0x7f0000000980)="a3048eaa131daf2bedb03d893df4ab0eeaaec6ad829d2347049264e6802ed9d99cfd00f5ec0971e68c5549796085c1415b9464431b4a5999e66ad918a4e5948fbb0f8d29f7850276843d65bcc856cd804ab6b1", 0x53}], 0x2) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)=@caif, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000000780)=""/71, 0x47}], 0x2}, 0x20) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="0a9e", 0x2}, {&(0x7f0000000300)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee32fb71928241240f9b6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c04c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef368eb942d0df5c97ee4d9a05ac0ff6f1d19db648b6679521bf4c5db916d8fbe65eacd8269f7", 0xa9}, {&(0x7f0000000140)="34b3497c91e0917c20ab7f5cb6e08d", 0xf}, {&(0x7f00000004c0)="468ade4a4d55902bcfce09a3a194d89c6d58f281f8aeae36befcbfcdb0ccfb44d80d26aa311b8f04a5e4d9558644d9d8417654eaa52402b9d7b367d36c4153a3f691139b6f2300ceaf5697a398d5be82528cd58d3efed08ebc7eef232b2b31037b2059cfd9d7eef0459397c3949edebae7ca055f4ca8edc22c6e2becf80681b879ae937be29a1e8fbe6f832e8052dcb9fa3093ba73bb427602b83e2d2945dc28fa0a15dc8e00bec28983aa039a3061d68cb88ed1f7075ac84973928635fec10f4e5d3f4be5efed967c9b12f3eeab303624335ff031fff520f35d", 0xda}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)={0xa0, 0x1b, 0x8, 0x70bd29, 0x25dfdbfd, {0xb}, [@generic="82f57d7bf2a79716f1504d40a34396cba1ddfcce519a9349bb80fc164a8fd36a4cf2637aba5c85cada331578baed750a3bed214a2a96e6fb8c929be388eafa4c009ca5a752a22d4b9c771ce7b4e973afbd86862e57", @generic="96bbe3ed5eef4ad80e70deaabbecf23ed173d048df2f53d68716b55aec0a050aecff38256f62dbf5f062387d0dc0490a3d84aac8ad"]}, 0xa0}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000d00)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) accept4(r2, 0x0, &(0x7f0000000b40), 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006bc0)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)="fcc704add9a1cb12643bd87776b43244f3e5cdb49531d043794a825c4b7bacb9c98cf68ce2cc51d98d8dfef2475a1b10b0e1f6d1449a059ea994b78c556a1d301ded48724c1bf5467b1d8d8cc16bcfbb789f7fb2ab3fc53c5f85c31b1053b41c6fd6ee4b7918cfa94523a6933e4189eb3fd057c4a1f5741bf3574b82315723bc31345f89ff7eda80b2dcfee6320a13ea9d0cb8cb5d081eec0d367d3a0f03b2c65920aceb5b4fc77613c4", &(0x7f0000000000)=@udp6=r1, 0x4}, 0x20) r6 = socket(0x10, 0x8000000803, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000024c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fdff00000000000000000200000054000900ff010000000000000000000000000001"], 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB=',|w\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100029bd7000fddbdf250200000008000b00", @ANYRES32=r5, @ANYBLOB="08000600ac1414aa0500040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) write(r6, &(0x7f0000000100)="220000002000070700be00000900070102000000000f000000200000050013800100", 0x22) syz_emit_ethernet(0xf5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0380c20000007f0a0000000008004ab500e700640000082190780000000000141430440cf331ac14140a0000000644086910000000024e214e2204419078243221dd025e3296c59a30221d45765c8b438d80f57c5cd13d87914e17e18bba2f3335d7c4e23e11f7c2fa3c038b3befd8b1caff30b505cd2246eb4ba125be71086f592deab91723bd08b90be2967505113f964593055aa7a2b8ce6bbc8b886adba846fafe5b5cf9cf019612bf5deb84c836e59fdcec3633af2663d957bb0d620c443c9661f54b588bd0723188b1575abb26e0ce493705ac86af42148a4da0d8928d6390d941d5b40d26f4f1639ab639792a6781f2ae42"], 0x0) 08:21:20 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xd00, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/225, 0xe1}, {&(0x7f0000000140)=""/40, 0x28}, {&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000740)=""/166, 0xa6}], 0x8, &(0x7f0000000800)=""/202, 0xca}, 0xfc0}, {{&(0x7f0000000900)=@phonet, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000980)=""/72, 0x48}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000ac0)=""/1, 0x1}, {&(0x7f0000000b00)=""/11, 0xb}, {&(0x7f0000000b40)=""/127, 0x7f}, {&(0x7f0000000bc0)=""/96, 0x60}, {&(0x7f0000000c40)=""/229, 0xe5}], 0x7}, 0x7fff}, {{&(0x7f0000000dc0)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/36, 0x24}, {0x0}], 0x2}, 0x1000}], 0x3, 0x2, &(0x7f0000002080)={0x77359400}) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0xf, 0x0, 0x0) 08:21:21 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xd00, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/225, 0xe1}, {&(0x7f0000000140)=""/40, 0x28}, {&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000740)=""/166, 0xa6}], 0x8, &(0x7f0000000800)=""/202, 0xca}, 0xfc0}, {{&(0x7f0000000900)=@phonet, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000980)=""/72, 0x48}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000ac0)=""/1, 0x1}, {&(0x7f0000000b00)=""/11, 0xb}, {&(0x7f0000000b40)=""/127, 0x7f}, {&(0x7f0000000bc0)=""/96, 0x60}, {&(0x7f0000000c40)=""/229, 0xe5}], 0x7}, 0x7fff}, {{&(0x7f0000000dc0)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/36, 0x24}, {0x0}], 0x2}, 0x1000}], 0x3, 0x2, &(0x7f0000002080)={0x77359400}) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0xf, 0x0, 0x0) [ 190.482888][ T4588] __nla_validate_parse: 1 callbacks suppressed [ 190.482907][ T4588] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 190.638066][ T4594] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:21:21 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x20000000) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "b286553b308f868515daaaeb3a3ab59727a931db4bcbe9b44bdb16ad5f507e525cac1f590bbb05"}, 0x32) openat$cgroup_ro(r5, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:21 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xd00, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/225, 0xe1}, {&(0x7f0000000140)=""/40, 0x28}, {&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000740)=""/166, 0xa6}], 0x8, &(0x7f0000000800)=""/202, 0xca}, 0xfc0}, {{&(0x7f0000000900)=@phonet, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000980)=""/72, 0x48}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000ac0)=""/1, 0x1}, {&(0x7f0000000b00)=""/11, 0xb}, {&(0x7f0000000b40)=""/127, 0x7f}, {&(0x7f0000000bc0)=""/96, 0x60}, {&(0x7f0000000c40)=""/229, 0xe5}], 0x7}, 0x7fff}, {{&(0x7f0000000dc0)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/36, 0x24}, {0x0}], 0x2}, 0x1000}], 0x3, 0x2, &(0x7f0000002080)={0x77359400}) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0xf, 0x0, 0x0) 08:21:21 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000200000000000fcff000400000000", @ANYRES32=0x0, @ANYBLOB="00c102000000000024e2118009000100826f6e6400000000140002800600197b1000002308000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500000000000000141f", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:21:21 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xd00, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/225, 0xe1}, {&(0x7f0000000140)=""/40, 0x28}, {&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000740)=""/166, 0xa6}], 0x8, &(0x7f0000000800)=""/202, 0xca}, 0xfc0}, {{&(0x7f0000000900)=@phonet, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000980)=""/72, 0x48}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000ac0)=""/1, 0x1}, {&(0x7f0000000b00)=""/11, 0xb}, {&(0x7f0000000b40)=""/127, 0x7f}, {&(0x7f0000000bc0)=""/96, 0x60}, {&(0x7f0000000c40)=""/229, 0xe5}], 0x7}, 0x7fff}, {{&(0x7f0000000dc0)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/36, 0x24}, {0x0}], 0x2}, 0x1000}], 0x3, 0x2, &(0x7f0000002080)={0x77359400}) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0xf, 0x0, 0x0) 08:21:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x7ff, &(0x7f0000000b80)="50fe082642393087d62c6b70215f1ec3e5d5646cb119a582bb4a7348f8abc0ba1149d4726dfc6c6d67c1f394e183a164beb7e75222b417e8f28dc9ccc646c0f235e73b95d5dfb6ccce5de5a20cc129d7bbcad3c320a2a582f8a80e8a2086ab9bec1fef17e5907ae7553df586e5ffd7c84c74582e420e3bc736600b4c24f8260cf4f7401edf9c6643ff28d2d5e0d79393293a6f021ad5a22c5cde665d1896aa9e12ea933265b00ce822da75d995cbd9bb8d7e03c948a425f03e2b5198980bf8368a740bfc9bd3feb43add1bd396e189d903e3e5e724179033b539eb5d94ac98c5593078020fa3aac749") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="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", 0x14e}, {&(0x7f0000000980)="a3048eaa131daf2bedb03d893df4ab0eeaaec6ad829d2347049264e6802ed9d99cfd00f5ec0971e68c5549796085c1415b9464431b4a5999e66ad918a4e5948fbb0f8d29f7850276843d65bcc856cd804ab6b1", 0x53}], 0x2) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)=@caif, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000000780)=""/71, 0x47}], 0x2}, 0x20) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="0a9e", 0x2}, {&(0x7f0000000300)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee32fb71928241240f9b6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c04c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef368eb942d0df5c97ee4d9a05ac0ff6f1d19db648b6679521bf4c5db916d8fbe65eacd8269f7", 0xa9}, {&(0x7f0000000140)="34b3497c91e0917c20ab7f5cb6e08d", 0xf}, {&(0x7f00000004c0)="468ade4a4d55902bcfce09a3a194d89c6d58f281f8aeae36befcbfcdb0ccfb44d80d26aa311b8f04a5e4d9558644d9d8417654eaa52402b9d7b367d36c4153a3f691139b6f2300ceaf5697a398d5be82528cd58d3efed08ebc7eef232b2b31037b2059cfd9d7eef0459397c3949edebae7ca055f4ca8edc22c6e2becf80681b879ae937be29a1e8fbe6f832e8052dcb9fa3093ba73bb427602b83e2d2945dc28fa0a15dc8e00bec28983aa039a3061d68cb88ed1f7075ac84973928635fec10f4e5d3f4be5efed967c9b12f3eeab303624335ff031fff520f35d", 0xda}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)={0xa0, 0x1b, 0x8, 0x70bd29, 0x25dfdbfd, {0xb}, [@generic="82f57d7bf2a79716f1504d40a34396cba1ddfcce519a9349bb80fc164a8fd36a4cf2637aba5c85cada331578baed750a3bed214a2a96e6fb8c929be388eafa4c009ca5a752a22d4b9c771ce7b4e973afbd86862e57", @generic="96bbe3ed5eef4ad80e70deaabbecf23ed173d048df2f53d68716b55aec0a050aecff38256f62dbf5f062387d0dc0490a3d84aac8ad"]}, 0xa0}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000d00)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) accept4(r2, 0x0, &(0x7f0000000b40), 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006bc0)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)="fcc704add9a1cb12643bd87776b43244f3e5cdb49531d043794a825c4b7bacb9c98cf68ce2cc51d98d8dfef2475a1b10b0e1f6d1449a059ea994b78c556a1d301ded48724c1bf5467b1d8d8cc16bcfbb789f7fb2ab3fc53c5f85c31b1053b41c6fd6ee4b7918cfa94523a6933e4189eb3fd057c4a1f5741bf3574b82315723bc31345f89ff7eda80b2dcfee6320a13ea9d0cb8cb5d081eec0d367d3a0f03b2c65920aceb5b4fc77613c4", &(0x7f0000000000)=@udp6=r1, 0x4}, 0x20) r6 = socket(0x10, 0x8000000803, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000024c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fdff00000000000000000200000054000900ff010000000000000000000000000001"], 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB=',|w\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100029bd7000fddbdf250200000008000b00", @ANYRES32=r5, @ANYBLOB="08000600ac1414aa0500040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) write(r6, &(0x7f0000000100)="220000002000070700be00000900070102000000000f000000200000050013800100", 0x22) syz_emit_ethernet(0xf5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0380c20000007f0a0000000008004ab500e700640000082190780000000000141430440cf331ac14140a0000000644086910000000024e214e2204419078243221dd025e3296c59a30221d45765c8b438d80f57c5cd13d87914e17e18bba2f3335d7c4e23e11f7c2fa3c038b3befd8b1caff30b505cd2246eb4ba125be71086f592deab91723bd08b90be2967505113f964593055aa7a2b8ce6bbc8b886adba846fafe5b5cf9cf019612bf5deb84c836e59fdcec3633af2663d957bb0d620c443c9661f54b588bd0723188b1575abb26e0ce493705ac86af42148a4da0d8928d6390d941d5b40d26f4f1639ab639792a6781f2ae42"], 0x0) [ 191.413961][ T4615] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 191.642357][ T4622] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:21:22 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xd00, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/225, 0xe1}, {&(0x7f0000000140)=""/40, 0x28}, {&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000740)=""/166, 0xa6}], 0x8, &(0x7f0000000800)=""/202, 0xca}, 0xfc0}, {{&(0x7f0000000900)=@phonet, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000980)=""/72, 0x48}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000ac0)=""/1, 0x1}, {&(0x7f0000000b00)=""/11, 0xb}, {&(0x7f0000000b40)=""/127, 0x7f}, {&(0x7f0000000bc0)=""/96, 0x60}, {&(0x7f0000000c40)=""/229, 0xe5}], 0x7}, 0x7fff}, {{&(0x7f0000000dc0)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/36, 0x24}, {0x0}], 0x2}, 0x1000}], 0x3, 0x2, &(0x7f0000002080)={0x77359400}) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0xf, 0x0, 0x0) 08:21:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x20000000) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "b286553b308f868515daaaeb3a3ab59727a931db4bcbe9b44bdb16ad5f507e525cac1f590bbb05"}, 0x32) openat$cgroup_ro(r5, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x7ff, &(0x7f0000000b80)="50fe082642393087d62c6b70215f1ec3e5d5646cb119a582bb4a7348f8abc0ba1149d4726dfc6c6d67c1f394e183a164beb7e75222b417e8f28dc9ccc646c0f235e73b95d5dfb6ccce5de5a20cc129d7bbcad3c320a2a582f8a80e8a2086ab9bec1fef17e5907ae7553df586e5ffd7c84c74582e420e3bc736600b4c24f8260cf4f7401edf9c6643ff28d2d5e0d79393293a6f021ad5a22c5cde665d1896aa9e12ea933265b00ce822da75d995cbd9bb8d7e03c948a425f03e2b5198980bf8368a740bfc9bd3feb43add1bd396e189d903e3e5e724179033b539eb5d94ac98c5593078020fa3aac749") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="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", 0x14e}, {&(0x7f0000000980)="a3048eaa131daf2bedb03d893df4ab0eeaaec6ad829d2347049264e6802ed9d99cfd00f5ec0971e68c5549796085c1415b9464431b4a5999e66ad918a4e5948fbb0f8d29f7850276843d65bcc856cd804ab6b1", 0x53}], 0x2) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)=@caif, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000000780)=""/71, 0x47}], 0x2}, 0x20) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="0a9e", 0x2}, {&(0x7f0000000300)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee32fb71928241240f9b6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c04c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef368eb942d0df5c97ee4d9a05ac0ff6f1d19db648b6679521bf4c5db916d8fbe65eacd8269f7", 0xa9}, {&(0x7f0000000140)="34b3497c91e0917c20ab7f5cb6e08d", 0xf}, {&(0x7f00000004c0)="468ade4a4d55902bcfce09a3a194d89c6d58f281f8aeae36befcbfcdb0ccfb44d80d26aa311b8f04a5e4d9558644d9d8417654eaa52402b9d7b367d36c4153a3f691139b6f2300ceaf5697a398d5be82528cd58d3efed08ebc7eef232b2b31037b2059cfd9d7eef0459397c3949edebae7ca055f4ca8edc22c6e2becf80681b879ae937be29a1e8fbe6f832e8052dcb9fa3093ba73bb427602b83e2d2945dc28fa0a15dc8e00bec28983aa039a3061d68cb88ed1f7075ac84973928635fec10f4e5d3f4be5efed967c9b12f3eeab303624335ff031fff520f35d", 0xda}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)={0xa0, 0x1b, 0x8, 0x70bd29, 0x25dfdbfd, {0xb}, [@generic="82f57d7bf2a79716f1504d40a34396cba1ddfcce519a9349bb80fc164a8fd36a4cf2637aba5c85cada331578baed750a3bed214a2a96e6fb8c929be388eafa4c009ca5a752a22d4b9c771ce7b4e973afbd86862e57", @generic="96bbe3ed5eef4ad80e70deaabbecf23ed173d048df2f53d68716b55aec0a050aecff38256f62dbf5f062387d0dc0490a3d84aac8ad"]}, 0xa0}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000d00)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) accept4(r2, 0x0, &(0x7f0000000b40), 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006bc0)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)="fcc704add9a1cb12643bd87776b43244f3e5cdb49531d043794a825c4b7bacb9c98cf68ce2cc51d98d8dfef2475a1b10b0e1f6d1449a059ea994b78c556a1d301ded48724c1bf5467b1d8d8cc16bcfbb789f7fb2ab3fc53c5f85c31b1053b41c6fd6ee4b7918cfa94523a6933e4189eb3fd057c4a1f5741bf3574b82315723bc31345f89ff7eda80b2dcfee6320a13ea9d0cb8cb5d081eec0d367d3a0f03b2c65920aceb5b4fc77613c4", &(0x7f0000000000)=@udp6=r1, 0x4}, 0x20) r6 = socket(0x10, 0x8000000803, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000024c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fdff00000000000000000200000054000900ff010000000000000000000000000001"], 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB=',|w\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100029bd7000fddbdf250200000008000b00", @ANYRES32=r5, @ANYBLOB="08000600ac1414aa0500040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) write(r6, &(0x7f0000000100)="220000002000070700be00000900070102000000000f000000200000050013800100", 0x22) syz_emit_ethernet(0xf5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0380c20000007f0a0000000008004ab500e700640000082190780000000000141430440cf331ac14140a0000000644086910000000024e214e2204419078243221dd025e3296c59a30221d45765c8b438d80f57c5cd13d87914e17e18bba2f3335d7c4e23e11f7c2fa3c038b3befd8b1caff30b505cd2246eb4ba125be71086f592deab91723bd08b90be2967505113f964593055aa7a2b8ce6bbc8b886adba846fafe5b5cf9cf019612bf5deb84c836e59fdcec3633af2663d957bb0d620c443c9661f54b588bd0723188b1575abb26e0ce493705ac86af42148a4da0d8928d6390d941d5b40d26f4f1639ab639792a6781f2ae42"], 0x0) 08:21:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x7ff, &(0x7f0000000b80)="50fe082642393087d62c6b70215f1ec3e5d5646cb119a582bb4a7348f8abc0ba1149d4726dfc6c6d67c1f394e183a164beb7e75222b417e8f28dc9ccc646c0f235e73b95d5dfb6ccce5de5a20cc129d7bbcad3c320a2a582f8a80e8a2086ab9bec1fef17e5907ae7553df586e5ffd7c84c74582e420e3bc736600b4c24f8260cf4f7401edf9c6643ff28d2d5e0d79393293a6f021ad5a22c5cde665d1896aa9e12ea933265b00ce822da75d995cbd9bb8d7e03c948a425f03e2b5198980bf8368a740bfc9bd3feb43add1bd396e189d903e3e5e724179033b539eb5d94ac98c5593078020fa3aac749") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="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", 0x14e}, {&(0x7f0000000980)="a3048eaa131daf2bedb03d893df4ab0eeaaec6ad829d2347049264e6802ed9d99cfd00f5ec0971e68c5549796085c1415b9464431b4a5999e66ad918a4e5948fbb0f8d29f7850276843d65bcc856cd804ab6b1", 0x53}], 0x2) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)=@caif, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000000780)=""/71, 0x47}], 0x2}, 0x20) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="0a9e", 0x2}, {&(0x7f0000000300)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee32fb71928241240f9b6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c04c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef368eb942d0df5c97ee4d9a05ac0ff6f1d19db648b6679521bf4c5db916d8fbe65eacd8269f7", 0xa9}, {&(0x7f0000000140)="34b3497c91e0917c20ab7f5cb6e08d", 0xf}, {&(0x7f00000004c0)="468ade4a4d55902bcfce09a3a194d89c6d58f281f8aeae36befcbfcdb0ccfb44d80d26aa311b8f04a5e4d9558644d9d8417654eaa52402b9d7b367d36c4153a3f691139b6f2300ceaf5697a398d5be82528cd58d3efed08ebc7eef232b2b31037b2059cfd9d7eef0459397c3949edebae7ca055f4ca8edc22c6e2becf80681b879ae937be29a1e8fbe6f832e8052dcb9fa3093ba73bb427602b83e2d2945dc28fa0a15dc8e00bec28983aa039a3061d68cb88ed1f7075ac84973928635fec10f4e5d3f4be5efed967c9b12f3eeab303624335ff031fff520f35d", 0xda}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)={0xa0, 0x1b, 0x8, 0x70bd29, 0x25dfdbfd, {0xb}, [@generic="82f57d7bf2a79716f1504d40a34396cba1ddfcce519a9349bb80fc164a8fd36a4cf2637aba5c85cada331578baed750a3bed214a2a96e6fb8c929be388eafa4c009ca5a752a22d4b9c771ce7b4e973afbd86862e57", @generic="96bbe3ed5eef4ad80e70deaabbecf23ed173d048df2f53d68716b55aec0a050aecff38256f62dbf5f062387d0dc0490a3d84aac8ad"]}, 0xa0}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000d00)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) accept4(r2, 0x0, &(0x7f0000000b40), 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006bc0)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)="fcc704add9a1cb12643bd87776b43244f3e5cdb49531d043794a825c4b7bacb9c98cf68ce2cc51d98d8dfef2475a1b10b0e1f6d1449a059ea994b78c556a1d301ded48724c1bf5467b1d8d8cc16bcfbb789f7fb2ab3fc53c5f85c31b1053b41c6fd6ee4b7918cfa94523a6933e4189eb3fd057c4a1f5741bf3574b82315723bc31345f89ff7eda80b2dcfee6320a13ea9d0cb8cb5d081eec0d367d3a0f03b2c65920aceb5b4fc77613c4", &(0x7f0000000000)=@udp6=r1, 0x4}, 0x20) r6 = socket(0x10, 0x8000000803, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000024c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fdff00000000000000000200000054000900ff010000000000000000000000000001"], 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB=',|w\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100029bd7000fddbdf250200000008000b00", @ANYRES32=r5, @ANYBLOB="08000600ac1414aa0500040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) write(r6, &(0x7f0000000100)="220000002000070700be00000900070102000000000f000000200000050013800100", 0x22) syz_emit_ethernet(0xf5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0380c20000007f0a0000000008004ab500e700640000082190780000000000141430440cf331ac14140a0000000644086910000000024e214e2204419078243221dd025e3296c59a30221d45765c8b438d80f57c5cd13d87914e17e18bba2f3335d7c4e23e11f7c2fa3c038b3befd8b1caff30b505cd2246eb4ba125be71086f592deab91723bd08b90be2967505113f964593055aa7a2b8ce6bbc8b886adba846fafe5b5cf9cf019612bf5deb84c836e59fdcec3633af2663d957bb0d620c443c9661f54b588bd0723188b1575abb26e0ce493705ac86af42148a4da0d8928d6390d941d5b40d26f4f1639ab639792a6781f2ae42"], 0x0) [ 192.452867][ T4639] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:21:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x7ff, &(0x7f0000000b80)="50fe082642393087d62c6b70215f1ec3e5d5646cb119a582bb4a7348f8abc0ba1149d4726dfc6c6d67c1f394e183a164beb7e75222b417e8f28dc9ccc646c0f235e73b95d5dfb6ccce5de5a20cc129d7bbcad3c320a2a582f8a80e8a2086ab9bec1fef17e5907ae7553df586e5ffd7c84c74582e420e3bc736600b4c24f8260cf4f7401edf9c6643ff28d2d5e0d79393293a6f021ad5a22c5cde665d1896aa9e12ea933265b00ce822da75d995cbd9bb8d7e03c948a425f03e2b5198980bf8368a740bfc9bd3feb43add1bd396e189d903e3e5e724179033b539eb5d94ac98c5593078020fa3aac749") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="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", 0x14e}, {&(0x7f0000000980)="a3048eaa131daf2bedb03d893df4ab0eeaaec6ad829d2347049264e6802ed9d99cfd00f5ec0971e68c5549796085c1415b9464431b4a5999e66ad918a4e5948fbb0f8d29f7850276843d65bcc856cd804ab6b1", 0x53}], 0x2) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)=@caif, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000000780)=""/71, 0x47}], 0x2}, 0x20) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="0a9e", 0x2}, {&(0x7f0000000300)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee32fb71928241240f9b6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c04c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef368eb942d0df5c97ee4d9a05ac0ff6f1d19db648b6679521bf4c5db916d8fbe65eacd8269f7", 0xa9}, {&(0x7f0000000140)="34b3497c91e0917c20ab7f5cb6e08d", 0xf}, {&(0x7f00000004c0)="468ade4a4d55902bcfce09a3a194d89c6d58f281f8aeae36befcbfcdb0ccfb44d80d26aa311b8f04a5e4d9558644d9d8417654eaa52402b9d7b367d36c4153a3f691139b6f2300ceaf5697a398d5be82528cd58d3efed08ebc7eef232b2b31037b2059cfd9d7eef0459397c3949edebae7ca055f4ca8edc22c6e2becf80681b879ae937be29a1e8fbe6f832e8052dcb9fa3093ba73bb427602b83e2d2945dc28fa0a15dc8e00bec28983aa039a3061d68cb88ed1f7075ac84973928635fec10f4e5d3f4be5efed967c9b12f3eeab303624335ff031fff520f35d", 0xda}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)={0xa0, 0x1b, 0x8, 0x70bd29, 0x25dfdbfd, {0xb}, [@generic="82f57d7bf2a79716f1504d40a34396cba1ddfcce519a9349bb80fc164a8fd36a4cf2637aba5c85cada331578baed750a3bed214a2a96e6fb8c929be388eafa4c009ca5a752a22d4b9c771ce7b4e973afbd86862e57", @generic="96bbe3ed5eef4ad80e70deaabbecf23ed173d048df2f53d68716b55aec0a050aecff38256f62dbf5f062387d0dc0490a3d84aac8ad"]}, 0xa0}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000d00)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) accept4(r2, 0x0, &(0x7f0000000b40), 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006bc0)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)="fcc704add9a1cb12643bd87776b43244f3e5cdb49531d043794a825c4b7bacb9c98cf68ce2cc51d98d8dfef2475a1b10b0e1f6d1449a059ea994b78c556a1d301ded48724c1bf5467b1d8d8cc16bcfbb789f7fb2ab3fc53c5f85c31b1053b41c6fd6ee4b7918cfa94523a6933e4189eb3fd057c4a1f5741bf3574b82315723bc31345f89ff7eda80b2dcfee6320a13ea9d0cb8cb5d081eec0d367d3a0f03b2c65920aceb5b4fc77613c4", &(0x7f0000000000)=@udp6=r1, 0x4}, 0x20) r6 = socket(0x10, 0x8000000803, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000024c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fdff00000000000000000200000054000900ff010000000000000000000000000001"], 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB=',|w\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100029bd7000fddbdf250200000008000b00", @ANYRES32=r5, @ANYBLOB="08000600ac1414aa0500040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) write(r6, &(0x7f0000000100)="220000002000070700be00000900070102000000000f000000200000050013800100", 0x22) syz_emit_ethernet(0xf5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0380c20000007f0a0000000008004ab500e700640000082190780000000000141430440cf331ac14140a0000000644086910000000024e214e2204419078243221dd025e3296c59a30221d45765c8b438d80f57c5cd13d87914e17e18bba2f3335d7c4e23e11f7c2fa3c038b3befd8b1caff30b505cd2246eb4ba125be71086f592deab91723bd08b90be2967505113f964593055aa7a2b8ce6bbc8b886adba846fafe5b5cf9cf019612bf5deb84c836e59fdcec3633af2663d957bb0d620c443c9661f54b588bd0723188b1575abb26e0ce493705ac86af42148a4da0d8928d6390d941d5b40d26f4f1639ab639792a6781f2ae42"], 0x0) [ 192.635095][ T4643] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.692183][ T4647] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:21:23 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xd00, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/225, 0xe1}, {&(0x7f0000000140)=""/40, 0x28}, {&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000740)=""/166, 0xa6}], 0x8, &(0x7f0000000800)=""/202, 0xca}, 0xfc0}, {{&(0x7f0000000900)=@phonet, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000980)=""/72, 0x48}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000ac0)=""/1, 0x1}, {&(0x7f0000000b00)=""/11, 0xb}, {&(0x7f0000000b40)=""/127, 0x7f}, {&(0x7f0000000bc0)=""/96, 0x60}, {&(0x7f0000000c40)=""/229, 0xe5}], 0x7}, 0x7fff}, {{&(0x7f0000000dc0)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/36, 0x24}, {0x0}], 0x2}, 0x1000}], 0x3, 0x2, &(0x7f0000002080)={0x77359400}) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0xf, 0x0, 0x0) 08:21:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x7ff, &(0x7f0000000b80)="50fe082642393087d62c6b70215f1ec3e5d5646cb119a582bb4a7348f8abc0ba1149d4726dfc6c6d67c1f394e183a164beb7e75222b417e8f28dc9ccc646c0f235e73b95d5dfb6ccce5de5a20cc129d7bbcad3c320a2a582f8a80e8a2086ab9bec1fef17e5907ae7553df586e5ffd7c84c74582e420e3bc736600b4c24f8260cf4f7401edf9c6643ff28d2d5e0d79393293a6f021ad5a22c5cde665d1896aa9e12ea933265b00ce822da75d995cbd9bb8d7e03c948a425f03e2b5198980bf8368a740bfc9bd3feb43add1bd396e189d903e3e5e724179033b539eb5d94ac98c5593078020fa3aac749") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="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", 0x14e}, {&(0x7f0000000980)="a3048eaa131daf2bedb03d893df4ab0eeaaec6ad829d2347049264e6802ed9d99cfd00f5ec0971e68c5549796085c1415b9464431b4a5999e66ad918a4e5948fbb0f8d29f7850276843d65bcc856cd804ab6b1", 0x53}], 0x2) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)=@caif, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000000780)=""/71, 0x47}], 0x2}, 0x20) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="0a9e", 0x2}, {&(0x7f0000000300)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee32fb71928241240f9b6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c04c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef368eb942d0df5c97ee4d9a05ac0ff6f1d19db648b6679521bf4c5db916d8fbe65eacd8269f7", 0xa9}, {&(0x7f0000000140)="34b3497c91e0917c20ab7f5cb6e08d", 0xf}, {&(0x7f00000004c0)="468ade4a4d55902bcfce09a3a194d89c6d58f281f8aeae36befcbfcdb0ccfb44d80d26aa311b8f04a5e4d9558644d9d8417654eaa52402b9d7b367d36c4153a3f691139b6f2300ceaf5697a398d5be82528cd58d3efed08ebc7eef232b2b31037b2059cfd9d7eef0459397c3949edebae7ca055f4ca8edc22c6e2becf80681b879ae937be29a1e8fbe6f832e8052dcb9fa3093ba73bb427602b83e2d2945dc28fa0a15dc8e00bec28983aa039a3061d68cb88ed1f7075ac84973928635fec10f4e5d3f4be5efed967c9b12f3eeab303624335ff031fff520f35d", 0xda}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)={0xa0, 0x1b, 0x8, 0x70bd29, 0x25dfdbfd, {0xb}, [@generic="82f57d7bf2a79716f1504d40a34396cba1ddfcce519a9349bb80fc164a8fd36a4cf2637aba5c85cada331578baed750a3bed214a2a96e6fb8c929be388eafa4c009ca5a752a22d4b9c771ce7b4e973afbd86862e57", @generic="96bbe3ed5eef4ad80e70deaabbecf23ed173d048df2f53d68716b55aec0a050aecff38256f62dbf5f062387d0dc0490a3d84aac8ad"]}, 0xa0}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000d00)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) accept4(r2, 0x0, &(0x7f0000000b40), 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006bc0)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)="fcc704add9a1cb12643bd87776b43244f3e5cdb49531d043794a825c4b7bacb9c98cf68ce2cc51d98d8dfef2475a1b10b0e1f6d1449a059ea994b78c556a1d301ded48724c1bf5467b1d8d8cc16bcfbb789f7fb2ab3fc53c5f85c31b1053b41c6fd6ee4b7918cfa94523a6933e4189eb3fd057c4a1f5741bf3574b82315723bc31345f89ff7eda80b2dcfee6320a13ea9d0cb8cb5d081eec0d367d3a0f03b2c65920aceb5b4fc77613c4", &(0x7f0000000000)=@udp6=r1, 0x4}, 0x20) r6 = socket(0x10, 0x8000000803, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000024c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fdff00000000000000000200000054000900ff010000000000000000000000000001"], 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB=',|w\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100029bd7000fddbdf250200000008000b00", @ANYRES32=r5, @ANYBLOB="08000600ac1414aa0500040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) write(r6, &(0x7f0000000100)="220000002000070700be00000900070102000000000f000000200000050013800100", 0x22) syz_emit_ethernet(0xf5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0380c20000007f0a0000000008004ab500e700640000082190780000000000141430440cf331ac14140a0000000644086910000000024e214e2204419078243221dd025e3296c59a30221d45765c8b438d80f57c5cd13d87914e17e18bba2f3335d7c4e23e11f7c2fa3c038b3befd8b1caff30b505cd2246eb4ba125be71086f592deab91723bd08b90be2967505113f964593055aa7a2b8ce6bbc8b886adba846fafe5b5cf9cf019612bf5deb84c836e59fdcec3633af2663d957bb0d620c443c9661f54b588bd0723188b1575abb26e0ce493705ac86af42148a4da0d8928d6390d941d5b40d26f4f1639ab639792a6781f2ae42"], 0x0) 08:21:23 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x20000000) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "b286553b308f868515daaaeb3a3ab59727a931db4bcbe9b44bdb16ad5f507e525cac1f590bbb05"}, 0x32) openat$cgroup_ro(r5, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 192.952661][ T4653] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:21:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x7ff, &(0x7f0000000b80)="50fe082642393087d62c6b70215f1ec3e5d5646cb119a582bb4a7348f8abc0ba1149d4726dfc6c6d67c1f394e183a164beb7e75222b417e8f28dc9ccc646c0f235e73b95d5dfb6ccce5de5a20cc129d7bbcad3c320a2a582f8a80e8a2086ab9bec1fef17e5907ae7553df586e5ffd7c84c74582e420e3bc736600b4c24f8260cf4f7401edf9c6643ff28d2d5e0d79393293a6f021ad5a22c5cde665d1896aa9e12ea933265b00ce822da75d995cbd9bb8d7e03c948a425f03e2b5198980bf8368a740bfc9bd3feb43add1bd396e189d903e3e5e724179033b539eb5d94ac98c5593078020fa3aac749") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="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", 0x14e}, {&(0x7f0000000980)="a3048eaa131daf2bedb03d893df4ab0eeaaec6ad829d2347049264e6802ed9d99cfd00f5ec0971e68c5549796085c1415b9464431b4a5999e66ad918a4e5948fbb0f8d29f7850276843d65bcc856cd804ab6b1", 0x53}], 0x2) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)=@caif, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000000780)=""/71, 0x47}], 0x2}, 0x20) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="0a9e", 0x2}, {&(0x7f0000000300)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee32fb71928241240f9b6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c04c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef368eb942d0df5c97ee4d9a05ac0ff6f1d19db648b6679521bf4c5db916d8fbe65eacd8269f7", 0xa9}, {&(0x7f0000000140)="34b3497c91e0917c20ab7f5cb6e08d", 0xf}, {&(0x7f00000004c0)="468ade4a4d55902bcfce09a3a194d89c6d58f281f8aeae36befcbfcdb0ccfb44d80d26aa311b8f04a5e4d9558644d9d8417654eaa52402b9d7b367d36c4153a3f691139b6f2300ceaf5697a398d5be82528cd58d3efed08ebc7eef232b2b31037b2059cfd9d7eef0459397c3949edebae7ca055f4ca8edc22c6e2becf80681b879ae937be29a1e8fbe6f832e8052dcb9fa3093ba73bb427602b83e2d2945dc28fa0a15dc8e00bec28983aa039a3061d68cb88ed1f7075ac84973928635fec10f4e5d3f4be5efed967c9b12f3eeab303624335ff031fff520f35d", 0xda}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)={0xa0, 0x1b, 0x8, 0x70bd29, 0x25dfdbfd, {0xb}, [@generic="82f57d7bf2a79716f1504d40a34396cba1ddfcce519a9349bb80fc164a8fd36a4cf2637aba5c85cada331578baed750a3bed214a2a96e6fb8c929be388eafa4c009ca5a752a22d4b9c771ce7b4e973afbd86862e57", @generic="96bbe3ed5eef4ad80e70deaabbecf23ed173d048df2f53d68716b55aec0a050aecff38256f62dbf5f062387d0dc0490a3d84aac8ad"]}, 0xa0}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000d00)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) accept4(r2, 0x0, &(0x7f0000000b40), 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006bc0)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)="fcc704add9a1cb12643bd87776b43244f3e5cdb49531d043794a825c4b7bacb9c98cf68ce2cc51d98d8dfef2475a1b10b0e1f6d1449a059ea994b78c556a1d301ded48724c1bf5467b1d8d8cc16bcfbb789f7fb2ab3fc53c5f85c31b1053b41c6fd6ee4b7918cfa94523a6933e4189eb3fd057c4a1f5741bf3574b82315723bc31345f89ff7eda80b2dcfee6320a13ea9d0cb8cb5d081eec0d367d3a0f03b2c65920aceb5b4fc77613c4", &(0x7f0000000000)=@udp6=r1, 0x4}, 0x20) r6 = socket(0x10, 0x8000000803, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000024c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fdff00000000000000000200000054000900ff010000000000000000000000000001"], 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB=',|w\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100029bd7000fddbdf250200000008000b00", @ANYRES32=r5, @ANYBLOB="08000600ac1414aa0500040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) write(r6, &(0x7f0000000100)="220000002000070700be00000900070102000000000f000000200000050013800100", 0x22) syz_emit_ethernet(0xf5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0380c20000007f0a0000000008004ab500e700640000082190780000000000141430440cf331ac14140a0000000644086910000000024e214e2204419078243221dd025e3296c59a30221d45765c8b438d80f57c5cd13d87914e17e18bba2f3335d7c4e23e11f7c2fa3c038b3befd8b1caff30b505cd2246eb4ba125be71086f592deab91723bd08b90be2967505113f964593055aa7a2b8ce6bbc8b886adba846fafe5b5cf9cf019612bf5deb84c836e59fdcec3633af2663d957bb0d620c443c9661f54b588bd0723188b1575abb26e0ce493705ac86af42148a4da0d8928d6390d941d5b40d26f4f1639ab639792a6781f2ae42"], 0x0) 08:21:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x7ff, &(0x7f0000000b80)="50fe082642393087d62c6b70215f1ec3e5d5646cb119a582bb4a7348f8abc0ba1149d4726dfc6c6d67c1f394e183a164beb7e75222b417e8f28dc9ccc646c0f235e73b95d5dfb6ccce5de5a20cc129d7bbcad3c320a2a582f8a80e8a2086ab9bec1fef17e5907ae7553df586e5ffd7c84c74582e420e3bc736600b4c24f8260cf4f7401edf9c6643ff28d2d5e0d79393293a6f021ad5a22c5cde665d1896aa9e12ea933265b00ce822da75d995cbd9bb8d7e03c948a425f03e2b5198980bf8368a740bfc9bd3feb43add1bd396e189d903e3e5e724179033b539eb5d94ac98c5593078020fa3aac749") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="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", 0x14e}, {&(0x7f0000000980)="a3048eaa131daf2bedb03d893df4ab0eeaaec6ad829d2347049264e6802ed9d99cfd00f5ec0971e68c5549796085c1415b9464431b4a5999e66ad918a4e5948fbb0f8d29f7850276843d65bcc856cd804ab6b1", 0x53}], 0x2) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)=@caif, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000000780)=""/71, 0x47}], 0x2}, 0x20) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="0a9e", 0x2}, {&(0x7f0000000300)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee32fb71928241240f9b6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c04c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef368eb942d0df5c97ee4d9a05ac0ff6f1d19db648b6679521bf4c5db916d8fbe65eacd8269f7", 0xa9}, {&(0x7f0000000140)="34b3497c91e0917c20ab7f5cb6e08d", 0xf}, {&(0x7f00000004c0)="468ade4a4d55902bcfce09a3a194d89c6d58f281f8aeae36befcbfcdb0ccfb44d80d26aa311b8f04a5e4d9558644d9d8417654eaa52402b9d7b367d36c4153a3f691139b6f2300ceaf5697a398d5be82528cd58d3efed08ebc7eef232b2b31037b2059cfd9d7eef0459397c3949edebae7ca055f4ca8edc22c6e2becf80681b879ae937be29a1e8fbe6f832e8052dcb9fa3093ba73bb427602b83e2d2945dc28fa0a15dc8e00bec28983aa039a3061d68cb88ed1f7075ac84973928635fec10f4e5d3f4be5efed967c9b12f3eeab303624335ff031fff520f35d", 0xda}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)={0xa0, 0x1b, 0x8, 0x70bd29, 0x25dfdbfd, {0xb}, [@generic="82f57d7bf2a79716f1504d40a34396cba1ddfcce519a9349bb80fc164a8fd36a4cf2637aba5c85cada331578baed750a3bed214a2a96e6fb8c929be388eafa4c009ca5a752a22d4b9c771ce7b4e973afbd86862e57", @generic="96bbe3ed5eef4ad80e70deaabbecf23ed173d048df2f53d68716b55aec0a050aecff38256f62dbf5f062387d0dc0490a3d84aac8ad"]}, 0xa0}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000d00)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) accept4(r2, 0x0, &(0x7f0000000b40), 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006bc0)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)="fcc704add9a1cb12643bd87776b43244f3e5cdb49531d043794a825c4b7bacb9c98cf68ce2cc51d98d8dfef2475a1b10b0e1f6d1449a059ea994b78c556a1d301ded48724c1bf5467b1d8d8cc16bcfbb789f7fb2ab3fc53c5f85c31b1053b41c6fd6ee4b7918cfa94523a6933e4189eb3fd057c4a1f5741bf3574b82315723bc31345f89ff7eda80b2dcfee6320a13ea9d0cb8cb5d081eec0d367d3a0f03b2c65920aceb5b4fc77613c4", &(0x7f0000000000)=@udp6=r1, 0x4}, 0x20) r6 = socket(0x10, 0x8000000803, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000024c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fdff00000000000000000200000054000900ff010000000000000000000000000001"], 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB=',|w\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100029bd7000fddbdf250200000008000b00", @ANYRES32=r5, @ANYBLOB="08000600ac1414aa0500040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) write(r6, &(0x7f0000000100)="220000002000070700be00000900070102000000000f000000200000050013800100", 0x22) syz_emit_ethernet(0xf5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0380c20000007f0a0000000008004ab500e700640000082190780000000000141430440cf331ac14140a0000000644086910000000024e214e2204419078243221dd025e3296c59a30221d45765c8b438d80f57c5cd13d87914e17e18bba2f3335d7c4e23e11f7c2fa3c038b3befd8b1caff30b505cd2246eb4ba125be71086f592deab91723bd08b90be2967505113f964593055aa7a2b8ce6bbc8b886adba846fafe5b5cf9cf019612bf5deb84c836e59fdcec3633af2663d957bb0d620c443c9661f54b588bd0723188b1575abb26e0ce493705ac86af42148a4da0d8928d6390d941d5b40d26f4f1639ab639792a6781f2ae42"], 0x0) [ 193.367941][ T4664] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:21:24 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x20000000) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "b286553b308f868515daaaeb3a3ab59727a931db4bcbe9b44bdb16ad5f507e525cac1f590bbb05"}, 0x32) openat$cgroup_ro(r5, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 193.633854][ T4667] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:21:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x7ff, &(0x7f0000000b80)="50fe082642393087d62c6b70215f1ec3e5d5646cb119a582bb4a7348f8abc0ba1149d4726dfc6c6d67c1f394e183a164beb7e75222b417e8f28dc9ccc646c0f235e73b95d5dfb6ccce5de5a20cc129d7bbcad3c320a2a582f8a80e8a2086ab9bec1fef17e5907ae7553df586e5ffd7c84c74582e420e3bc736600b4c24f8260cf4f7401edf9c6643ff28d2d5e0d79393293a6f021ad5a22c5cde665d1896aa9e12ea933265b00ce822da75d995cbd9bb8d7e03c948a425f03e2b5198980bf8368a740bfc9bd3feb43add1bd396e189d903e3e5e724179033b539eb5d94ac98c5593078020fa3aac749") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="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", 0x14e}, {&(0x7f0000000980)="a3048eaa131daf2bedb03d893df4ab0eeaaec6ad829d2347049264e6802ed9d99cfd00f5ec0971e68c5549796085c1415b9464431b4a5999e66ad918a4e5948fbb0f8d29f7850276843d65bcc856cd804ab6b1", 0x53}], 0x2) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)=@caif, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000000780)=""/71, 0x47}], 0x2}, 0x20) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="0a9e", 0x2}, {&(0x7f0000000300)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee32fb71928241240f9b6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c04c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef368eb942d0df5c97ee4d9a05ac0ff6f1d19db648b6679521bf4c5db916d8fbe65eacd8269f7", 0xa9}, {&(0x7f0000000140)="34b3497c91e0917c20ab7f5cb6e08d", 0xf}, {&(0x7f00000004c0)="468ade4a4d55902bcfce09a3a194d89c6d58f281f8aeae36befcbfcdb0ccfb44d80d26aa311b8f04a5e4d9558644d9d8417654eaa52402b9d7b367d36c4153a3f691139b6f2300ceaf5697a398d5be82528cd58d3efed08ebc7eef232b2b31037b2059cfd9d7eef0459397c3949edebae7ca055f4ca8edc22c6e2becf80681b879ae937be29a1e8fbe6f832e8052dcb9fa3093ba73bb427602b83e2d2945dc28fa0a15dc8e00bec28983aa039a3061d68cb88ed1f7075ac84973928635fec10f4e5d3f4be5efed967c9b12f3eeab303624335ff031fff520f35d", 0xda}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)={0xa0, 0x1b, 0x8, 0x70bd29, 0x25dfdbfd, {0xb}, [@generic="82f57d7bf2a79716f1504d40a34396cba1ddfcce519a9349bb80fc164a8fd36a4cf2637aba5c85cada331578baed750a3bed214a2a96e6fb8c929be388eafa4c009ca5a752a22d4b9c771ce7b4e973afbd86862e57", @generic="96bbe3ed5eef4ad80e70deaabbecf23ed173d048df2f53d68716b55aec0a050aecff38256f62dbf5f062387d0dc0490a3d84aac8ad"]}, 0xa0}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000d00)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) accept4(r2, 0x0, &(0x7f0000000b40), 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006bc0)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)="fcc704add9a1cb12643bd87776b43244f3e5cdb49531d043794a825c4b7bacb9c98cf68ce2cc51d98d8dfef2475a1b10b0e1f6d1449a059ea994b78c556a1d301ded48724c1bf5467b1d8d8cc16bcfbb789f7fb2ab3fc53c5f85c31b1053b41c6fd6ee4b7918cfa94523a6933e4189eb3fd057c4a1f5741bf3574b82315723bc31345f89ff7eda80b2dcfee6320a13ea9d0cb8cb5d081eec0d367d3a0f03b2c65920aceb5b4fc77613c4", &(0x7f0000000000)=@udp6=r1, 0x4}, 0x20) r6 = socket(0x10, 0x8000000803, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000024c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fdff00000000000000000200000054000900ff010000000000000000000000000001"], 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB=',|w\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100029bd7000fddbdf250200000008000b00", @ANYRES32=r5, @ANYBLOB="08000600ac1414aa0500040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) write(r6, &(0x7f0000000100)="220000002000070700be00000900070102000000000f000000200000050013800100", 0x22) syz_emit_ethernet(0xf5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0380c20000007f0a0000000008004ab500e700640000082190780000000000141430440cf331ac14140a0000000644086910000000024e214e2204419078243221dd025e3296c59a30221d45765c8b438d80f57c5cd13d87914e17e18bba2f3335d7c4e23e11f7c2fa3c038b3befd8b1caff30b505cd2246eb4ba125be71086f592deab91723bd08b90be2967505113f964593055aa7a2b8ce6bbc8b886adba846fafe5b5cf9cf019612bf5deb84c836e59fdcec3633af2663d957bb0d620c443c9661f54b588bd0723188b1575abb26e0ce493705ac86af42148a4da0d8928d6390d941d5b40d26f4f1639ab639792a6781f2ae42"], 0x0) 08:21:24 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x20000000) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "b286553b308f868515daaaeb3a3ab59727a931db4bcbe9b44bdb16ad5f507e525cac1f590bbb05"}, 0x32) openat$cgroup_ro(r5, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x7ff, &(0x7f0000000b80)="50fe082642393087d62c6b70215f1ec3e5d5646cb119a582bb4a7348f8abc0ba1149d4726dfc6c6d67c1f394e183a164beb7e75222b417e8f28dc9ccc646c0f235e73b95d5dfb6ccce5de5a20cc129d7bbcad3c320a2a582f8a80e8a2086ab9bec1fef17e5907ae7553df586e5ffd7c84c74582e420e3bc736600b4c24f8260cf4f7401edf9c6643ff28d2d5e0d79393293a6f021ad5a22c5cde665d1896aa9e12ea933265b00ce822da75d995cbd9bb8d7e03c948a425f03e2b5198980bf8368a740bfc9bd3feb43add1bd396e189d903e3e5e724179033b539eb5d94ac98c5593078020fa3aac749") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="8b6039e55e640420420e77cebb93112adf0bebd7ac42e4441bfef440d561c87639c167e83c4a5c4da2b9bac887e917cbe2b43db73933287f49f0a99cfd0dbcc6b4b19b1f14549c9274bf772575837fb6294cd2afd8c4b30abe3109f983de8556a5d33cb36e6a27bab3c3d3b60466d4e6b2429479a857f25df419feb7dd156ff92f7788101b06708b8d1b961dd72bd9cf370cea22ecd59d55daf83a7120bbf4f3ac1c45d1f5c067d372bc585c64a4a7cae3ee58752061d187b7b23a603f7f000000000000000000000000bd79d7d5323bf224967accdc7775a80f9c3d9515a81bd0086ab49175479997b66a226fb99b7b20ff99c64c3a17723272d9c31687479b295a762ef340471820cbed69695a3187ace028eb39179a4d4ee5b0e337b7e9e80f746a7deafb8251fa8bd0037e0417c451dc96d26e01f760d2efcc8c381dac8b7f6dccf4f77fc0e878b34f3e6a3f", 0x14e}, {&(0x7f0000000980)="a3048eaa131daf2bedb03d893df4ab0eeaaec6ad829d2347049264e6802ed9d99cfd00f5ec0971e68c5549796085c1415b9464431b4a5999e66ad918a4e5948fbb0f8d29f7850276843d65bcc856cd804ab6b1", 0x53}], 0x2) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)=@caif, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000000780)=""/71, 0x47}], 0x2}, 0x20) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="0a9e", 0x2}, {&(0x7f0000000300)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee32fb71928241240f9b6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c04c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef368eb942d0df5c97ee4d9a05ac0ff6f1d19db648b6679521bf4c5db916d8fbe65eacd8269f7", 0xa9}, {&(0x7f0000000140)="34b3497c91e0917c20ab7f5cb6e08d", 0xf}, {&(0x7f00000004c0)="468ade4a4d55902bcfce09a3a194d89c6d58f281f8aeae36befcbfcdb0ccfb44d80d26aa311b8f04a5e4d9558644d9d8417654eaa52402b9d7b367d36c4153a3f691139b6f2300ceaf5697a398d5be82528cd58d3efed08ebc7eef232b2b31037b2059cfd9d7eef0459397c3949edebae7ca055f4ca8edc22c6e2becf80681b879ae937be29a1e8fbe6f832e8052dcb9fa3093ba73bb427602b83e2d2945dc28fa0a15dc8e00bec28983aa039a3061d68cb88ed1f7075ac84973928635fec10f4e5d3f4be5efed967c9b12f3eeab303624335ff031fff520f35d", 0xda}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)={0xa0, 0x1b, 0x8, 0x70bd29, 0x25dfdbfd, {0xb}, [@generic="82f57d7bf2a79716f1504d40a34396cba1ddfcce519a9349bb80fc164a8fd36a4cf2637aba5c85cada331578baed750a3bed214a2a96e6fb8c929be388eafa4c009ca5a752a22d4b9c771ce7b4e973afbd86862e57", @generic="96bbe3ed5eef4ad80e70deaabbecf23ed173d048df2f53d68716b55aec0a050aecff38256f62dbf5f062387d0dc0490a3d84aac8ad"]}, 0xa0}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000d00)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) accept4(r2, 0x0, &(0x7f0000000b40), 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006bc0)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)="fcc704add9a1cb12643bd87776b43244f3e5cdb49531d043794a825c4b7bacb9c98cf68ce2cc51d98d8dfef2475a1b10b0e1f6d1449a059ea994b78c556a1d301ded48724c1bf5467b1d8d8cc16bcfbb789f7fb2ab3fc53c5f85c31b1053b41c6fd6ee4b7918cfa94523a6933e4189eb3fd057c4a1f5741bf3574b82315723bc31345f89ff7eda80b2dcfee6320a13ea9d0cb8cb5d081eec0d367d3a0f03b2c65920aceb5b4fc77613c4", &(0x7f0000000000)=@udp6=r1, 0x4}, 0x20) r6 = socket(0x10, 0x8000000803, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000024c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fdff00000000000000000200000054000900ff010000000000000000000000000001"], 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB=',|w\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100029bd7000fddbdf250200000008000b00", @ANYRES32=r5, @ANYBLOB="08000600ac1414aa0500040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) write(r6, &(0x7f0000000100)="220000002000070700be00000900070102000000000f000000200000050013800100", 0x22) syz_emit_ethernet(0xf5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0380c20000007f0a0000000008004ab500e700640000082190780000000000141430440cf331ac14140a0000000644086910000000024e214e2204419078243221dd025e3296c59a30221d45765c8b438d80f57c5cd13d87914e17e18bba2f3335d7c4e23e11f7c2fa3c038b3befd8b1caff30b505cd2246eb4ba125be71086f592deab91723bd08b90be2967505113f964593055aa7a2b8ce6bbc8b886adba846fafe5b5cf9cf019612bf5deb84c836e59fdcec3633af2663d957bb0d620c443c9661f54b588bd0723188b1575abb26e0ce493705ac86af42148a4da0d8928d6390d941d5b40d26f4f1639ab639792a6781f2ae42"], 0x0) 08:21:24 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x20000000) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "b286553b308f868515daaaeb3a3ab59727a931db4bcbe9b44bdb16ad5f507e525cac1f590bbb05"}, 0x32) openat$cgroup_ro(r5, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x7ff, &(0x7f0000000b80)="50fe082642393087d62c6b70215f1ec3e5d5646cb119a582bb4a7348f8abc0ba1149d4726dfc6c6d67c1f394e183a164beb7e75222b417e8f28dc9ccc646c0f235e73b95d5dfb6ccce5de5a20cc129d7bbcad3c320a2a582f8a80e8a2086ab9bec1fef17e5907ae7553df586e5ffd7c84c74582e420e3bc736600b4c24f8260cf4f7401edf9c6643ff28d2d5e0d79393293a6f021ad5a22c5cde665d1896aa9e12ea933265b00ce822da75d995cbd9bb8d7e03c948a425f03e2b5198980bf8368a740bfc9bd3feb43add1bd396e189d903e3e5e724179033b539eb5d94ac98c5593078020fa3aac749") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="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", 0x14e}, {&(0x7f0000000980)="a3048eaa131daf2bedb03d893df4ab0eeaaec6ad829d2347049264e6802ed9d99cfd00f5ec0971e68c5549796085c1415b9464431b4a5999e66ad918a4e5948fbb0f8d29f7850276843d65bcc856cd804ab6b1", 0x53}], 0x2) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)=@caif, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000000780)=""/71, 0x47}], 0x2}, 0x20) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="0a9e", 0x2}, {&(0x7f0000000300)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee32fb71928241240f9b6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c04c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef368eb942d0df5c97ee4d9a05ac0ff6f1d19db648b6679521bf4c5db916d8fbe65eacd8269f7", 0xa9}, {&(0x7f0000000140)="34b3497c91e0917c20ab7f5cb6e08d", 0xf}, {&(0x7f00000004c0)="468ade4a4d55902bcfce09a3a194d89c6d58f281f8aeae36befcbfcdb0ccfb44d80d26aa311b8f04a5e4d9558644d9d8417654eaa52402b9d7b367d36c4153a3f691139b6f2300ceaf5697a398d5be82528cd58d3efed08ebc7eef232b2b31037b2059cfd9d7eef0459397c3949edebae7ca055f4ca8edc22c6e2becf80681b879ae937be29a1e8fbe6f832e8052dcb9fa3093ba73bb427602b83e2d2945dc28fa0a15dc8e00bec28983aa039a3061d68cb88ed1f7075ac84973928635fec10f4e5d3f4be5efed967c9b12f3eeab303624335ff031fff520f35d", 0xda}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)={0xa0, 0x1b, 0x8, 0x70bd29, 0x25dfdbfd, {0xb}, [@generic="82f57d7bf2a79716f1504d40a34396cba1ddfcce519a9349bb80fc164a8fd36a4cf2637aba5c85cada331578baed750a3bed214a2a96e6fb8c929be388eafa4c009ca5a752a22d4b9c771ce7b4e973afbd86862e57", @generic="96bbe3ed5eef4ad80e70deaabbecf23ed173d048df2f53d68716b55aec0a050aecff38256f62dbf5f062387d0dc0490a3d84aac8ad"]}, 0xa0}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000d00)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) accept4(r2, 0x0, &(0x7f0000000b40), 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006bc0)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)="fcc704add9a1cb12643bd87776b43244f3e5cdb49531d043794a825c4b7bacb9c98cf68ce2cc51d98d8dfef2475a1b10b0e1f6d1449a059ea994b78c556a1d301ded48724c1bf5467b1d8d8cc16bcfbb789f7fb2ab3fc53c5f85c31b1053b41c6fd6ee4b7918cfa94523a6933e4189eb3fd057c4a1f5741bf3574b82315723bc31345f89ff7eda80b2dcfee6320a13ea9d0cb8cb5d081eec0d367d3a0f03b2c65920aceb5b4fc77613c4", &(0x7f0000000000)=@udp6=r1, 0x4}, 0x20) r6 = socket(0x10, 0x8000000803, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000024c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fdff00000000000000000200000054000900ff010000000000000000000000000001"], 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB=',|w\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100029bd7000fddbdf250200000008000b00", @ANYRES32=r5, @ANYBLOB="08000600ac1414aa0500040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) write(r6, &(0x7f0000000100)="220000002000070700be00000900070102000000000f000000200000050013800100", 0x22) syz_emit_ethernet(0xf5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0380c20000007f0a0000000008004ab500e700640000082190780000000000141430440cf331ac14140a0000000644086910000000024e214e2204419078243221dd025e3296c59a30221d45765c8b438d80f57c5cd13d87914e17e18bba2f3335d7c4e23e11f7c2fa3c038b3befd8b1caff30b505cd2246eb4ba125be71086f592deab91723bd08b90be2967505113f964593055aa7a2b8ce6bbc8b886adba846fafe5b5cf9cf019612bf5deb84c836e59fdcec3633af2663d957bb0d620c443c9661f54b588bd0723188b1575abb26e0ce493705ac86af42148a4da0d8928d6390d941d5b40d26f4f1639ab639792a6781f2ae42"], 0x0) 08:21:25 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x20000000) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "b286553b308f868515daaaeb3a3ab59727a931db4bcbe9b44bdb16ad5f507e525cac1f590bbb05"}, 0x32) openat$cgroup_ro(r5, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:25 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x20000000) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "b286553b308f868515daaaeb3a3ab59727a931db4bcbe9b44bdb16ad5f507e525cac1f590bbb05"}, 0x32) openat$cgroup_ro(r5, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x7ff, &(0x7f0000000b80)="50fe082642393087d62c6b70215f1ec3e5d5646cb119a582bb4a7348f8abc0ba1149d4726dfc6c6d67c1f394e183a164beb7e75222b417e8f28dc9ccc646c0f235e73b95d5dfb6ccce5de5a20cc129d7bbcad3c320a2a582f8a80e8a2086ab9bec1fef17e5907ae7553df586e5ffd7c84c74582e420e3bc736600b4c24f8260cf4f7401edf9c6643ff28d2d5e0d79393293a6f021ad5a22c5cde665d1896aa9e12ea933265b00ce822da75d995cbd9bb8d7e03c948a425f03e2b5198980bf8368a740bfc9bd3feb43add1bd396e189d903e3e5e724179033b539eb5d94ac98c5593078020fa3aac749") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="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", 0x14e}, {&(0x7f0000000980)="a3048eaa131daf2bedb03d893df4ab0eeaaec6ad829d2347049264e6802ed9d99cfd00f5ec0971e68c5549796085c1415b9464431b4a5999e66ad918a4e5948fbb0f8d29f7850276843d65bcc856cd804ab6b1", 0x53}], 0x2) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)=@caif, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000000780)=""/71, 0x47}], 0x2}, 0x20) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="0a9e", 0x2}, {&(0x7f0000000300)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee32fb71928241240f9b6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c04c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef368eb942d0df5c97ee4d9a05ac0ff6f1d19db648b6679521bf4c5db916d8fbe65eacd8269f7", 0xa9}, {&(0x7f0000000140)="34b3497c91e0917c20ab7f5cb6e08d", 0xf}, {&(0x7f00000004c0)="468ade4a4d55902bcfce09a3a194d89c6d58f281f8aeae36befcbfcdb0ccfb44d80d26aa311b8f04a5e4d9558644d9d8417654eaa52402b9d7b367d36c4153a3f691139b6f2300ceaf5697a398d5be82528cd58d3efed08ebc7eef232b2b31037b2059cfd9d7eef0459397c3949edebae7ca055f4ca8edc22c6e2becf80681b879ae937be29a1e8fbe6f832e8052dcb9fa3093ba73bb427602b83e2d2945dc28fa0a15dc8e00bec28983aa039a3061d68cb88ed1f7075ac84973928635fec10f4e5d3f4be5efed967c9b12f3eeab303624335ff031fff520f35d", 0xda}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)={0xa0, 0x1b, 0x8, 0x70bd29, 0x25dfdbfd, {0xb}, [@generic="82f57d7bf2a79716f1504d40a34396cba1ddfcce519a9349bb80fc164a8fd36a4cf2637aba5c85cada331578baed750a3bed214a2a96e6fb8c929be388eafa4c009ca5a752a22d4b9c771ce7b4e973afbd86862e57", @generic="96bbe3ed5eef4ad80e70deaabbecf23ed173d048df2f53d68716b55aec0a050aecff38256f62dbf5f062387d0dc0490a3d84aac8ad"]}, 0xa0}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000d00)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) accept4(r2, 0x0, &(0x7f0000000b40), 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006bc0)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)="fcc704add9a1cb12643bd87776b43244f3e5cdb49531d043794a825c4b7bacb9c98cf68ce2cc51d98d8dfef2475a1b10b0e1f6d1449a059ea994b78c556a1d301ded48724c1bf5467b1d8d8cc16bcfbb789f7fb2ab3fc53c5f85c31b1053b41c6fd6ee4b7918cfa94523a6933e4189eb3fd057c4a1f5741bf3574b82315723bc31345f89ff7eda80b2dcfee6320a13ea9d0cb8cb5d081eec0d367d3a0f03b2c65920aceb5b4fc77613c4", &(0x7f0000000000)=@udp6=r1, 0x4}, 0x20) r6 = socket(0x10, 0x8000000803, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000024c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fdff00000000000000000200000054000900ff010000000000000000000000000001"], 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB=',|w\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100029bd7000fddbdf250200000008000b00", @ANYRES32=r5, @ANYBLOB="08000600ac1414aa0500040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) write(r6, &(0x7f0000000100)="220000002000070700be00000900070102000000000f000000200000050013800100", 0x22) syz_emit_ethernet(0xf5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0380c20000007f0a0000000008004ab500e700640000082190780000000000141430440cf331ac14140a0000000644086910000000024e214e2204419078243221dd025e3296c59a30221d45765c8b438d80f57c5cd13d87914e17e18bba2f3335d7c4e23e11f7c2fa3c038b3befd8b1caff30b505cd2246eb4ba125be71086f592deab91723bd08b90be2967505113f964593055aa7a2b8ce6bbc8b886adba846fafe5b5cf9cf019612bf5deb84c836e59fdcec3633af2663d957bb0d620c443c9661f54b588bd0723188b1575abb26e0ce493705ac86af42148a4da0d8928d6390d941d5b40d26f4f1639ab639792a6781f2ae42"], 0x0) 08:21:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x40800, 0x0, 0x0) 08:21:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x40800, 0x0, 0x0) 08:21:26 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x20000000) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "b286553b308f868515daaaeb3a3ab59727a931db4bcbe9b44bdb16ad5f507e525cac1f590bbb05"}, 0x32) openat$cgroup_ro(r5, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0300d97f", 0x4) 08:21:26 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x20000000) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "b286553b308f868515daaaeb3a3ab59727a931db4bcbe9b44bdb16ad5f507e525cac1f590bbb05"}, 0x32) openat$cgroup_ro(r5, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:26 executing program 4: r0 = socket$inet(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x40800, 0x0, 0x0) 08:21:26 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001080)={r0, r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) sendmmsg$inet(r3, &(0x7f0000000c40)=[{{&(0x7f00000001c0)={0x2, 0x4e26, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 08:21:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0300d97f", 0x4) 08:21:26 executing program 4: r0 = socket$inet(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x40800, 0x0, 0x0) 08:21:26 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001080)={r0, r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) sendmmsg$inet(r3, &(0x7f0000000c40)=[{{&(0x7f00000001c0)={0x2, 0x4e26, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 08:21:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0300d97f", 0x4) 08:21:26 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001080)={r0, r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) sendmmsg$inet(r3, &(0x7f0000000c40)=[{{&(0x7f00000001c0)={0x2, 0x4e26, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 08:21:26 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:21:26 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001080)={r0, r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) sendmmsg$inet(r3, &(0x7f0000000c40)=[{{&(0x7f00000001c0)={0x2, 0x4e26, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 08:21:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5fa529d139d075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000000000000001000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) 08:21:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0300d97f", 0x4) 08:21:27 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x20000000) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "b286553b308f868515daaaeb3a3ab59727a931db4bcbe9b44bdb16ad5f507e525cac1f590bbb05"}, 0x32) openat$cgroup_ro(r5, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:27 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001080)={r0, r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) sendmmsg$inet(r3, &(0x7f0000000c40)=[{{&(0x7f00000001c0)={0x2, 0x4e26, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 08:21:27 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001080)={r0, r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) sendmmsg$inet(r3, &(0x7f0000000c40)=[{{&(0x7f00000001c0)={0x2, 0x4e26, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 08:21:27 executing program 3: ppoll(0x0, 0x0, &(0x7f0000000040)={0x1000000000000008}, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f00000003c0)=0x10) 08:21:27 executing program 0: select(0x40, &(0x7f0000000600), &(0x7f0000000640), 0x0, 0x0) [ 196.542842][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 196.580930][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.592231][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.629434][ T4741] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 08:21:27 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001080)={r0, r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) sendmmsg$inet(r3, &(0x7f0000000c40)=[{{&(0x7f00000001c0)={0x2, 0x4e26, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 08:21:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x78) 08:21:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5fa529d139d075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000000000000001000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) 08:21:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5fa529d139d075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000000000000001000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) [ 196.923645][ T4762] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 196.956650][ T4762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 08:21:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x78) [ 196.978487][ T4762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.014468][ T4762] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 197.061964][ T4767] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:21:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5fa529d139d075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000000000000001000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) 08:21:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x78) [ 197.159520][ T4767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.217819][ T4767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.267907][ T4767] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 197.308154][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 197.319721][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.337991][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:21:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x78) [ 197.358224][ T4774] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 08:21:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x78) 08:21:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5fa529d139d075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000000000000001000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) 08:21:28 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 08:21:28 executing program 0: unshare(0x0) unshare(0x40000600) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000068700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) 08:21:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5fa529d139d075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000000000000001000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) 08:21:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x78) [ 197.598598][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 197.646698][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.666471][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.701558][ T4787] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 197.739215][ T4789] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:21:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c211808000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 08:21:28 executing program 3: socketpair(0x26, 0x5, 0x80000000, &(0x7f0000000000)) [ 197.787686][ T4789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.805391][ T4789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:21:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x78) 08:21:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5fa529d139d075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000000000000001000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) 08:21:28 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040), 0x4) [ 197.909380][ T4789] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 08:21:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="a940a2cf3b619d39ba3ed45ef764666919762fe2787f018000000000000019f76484"], 0xe535e40b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f7000000000021f2000008000300", @ANYRES32=r4, @ANYBLOB="08009e00"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) [ 198.056859][ T4806] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 198.064468][ T27] audit: type=1804 audit(1668932488.626:22): pid=4801 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4023852064/syzkaller.Ff9ACj/59/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 08:21:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0x4}]}, 0x2c}}, 0x0) 08:21:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c211808000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 08:21:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c211808000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) [ 198.146737][ T4806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.173822][ T4806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.227341][ T4806] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 198.334363][ T27] audit: type=1804 audit(1668932488.916:23): pid=4821 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1487173599/syzkaller.x1KGCB/63/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 08:21:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x4c}}, 0x0) 08:21:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c211808000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 08:21:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x6935463e, 0x2b, &(0x7f0000000340)=""/43, 0x0, 0x5, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000380)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x10, 0x3}, 0x10}, 0x80) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r4, 0x1, 0x0, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'erspan0\x00', 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x10000a006) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r9, r8, 0x0, 0x10000a006) 08:21:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="a940a2cf3b619d39ba3ed45ef764666919762fe2787f018000000000000019f76484"], 0xe535e40b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f7000000000021f2000008000300", @ANYRES32=r4, @ANYBLOB="08009e00"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) [ 198.617035][ T27] audit: type=1804 audit(1668932489.196:24): pid=4820 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1957672150/syzkaller.QDezMC/63/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 [ 198.738642][ T27] audit: type=1804 audit(1668932489.236:25): pid=4817 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4023852064/syzkaller.Ff9ACj/60/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 08:21:29 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6070d63e286a5cefe", 0x5ac) [ 198.852928][ T27] audit: type=1804 audit(1668932489.316:26): pid=4828 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1222846083/syzkaller.6UpIhW/59/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 [ 198.959450][ T27] audit: type=1804 audit(1668932489.396:27): pid=4827 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4258748828/syzkaller.z5HJYp/54/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 08:21:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c211808000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 08:21:29 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000080)=""/187, 0x0, 0x800}, 0x20) [ 199.033620][ T27] audit: type=1804 audit(1668932489.406:28): pid=4829 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1222846083/syzkaller.6UpIhW/59/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 [ 199.061696][ T1251] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.061794][ T1251] ieee802154 phy1 wpan1: encryption failed: -22 08:21:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) [ 199.232549][ T27] audit: type=1804 audit(1668932489.496:29): pid=4835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1487173599/syzkaller.x1KGCB/64/cgroup.controllers" dev="sda1" ino=1189 res=1 errno=0 08:21:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c211808000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 08:21:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c211808000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 08:21:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x6935463e, 0x2b, &(0x7f0000000340)=""/43, 0x0, 0x5, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000380)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x10, 0x3}, 0x10}, 0x80) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r4, 0x1, 0x0, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'erspan0\x00', 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x10000a006) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r9, r8, 0x0, 0x10000a006) [ 199.479447][ T27] audit: type=1804 audit(1668932490.056:30): pid=4840 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4023852064/syzkaller.Ff9ACj/61/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 08:21:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x6935463e, 0x2b, &(0x7f0000000340)=""/43, 0x0, 0x5, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000380)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x10, 0x3}, 0x10}, 0x80) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r4, 0x1, 0x0, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'erspan0\x00', 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x10000a006) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r9, r8, 0x0, 0x10000a006) 08:21:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="a940a2cf3b619d39ba3ed45ef764666919762fe2787f018000000000000019f76484"], 0xe535e40b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f7000000000021f2000008000300", @ANYRES32=r4, @ANYBLOB="08009e00"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) [ 199.916669][ T27] audit: type=1804 audit(1668932490.496:31): pid=4862 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1487173599/syzkaller.x1KGCB/65/cgroup.controllers" dev="sda1" ino=1190 res=1 errno=0 08:21:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c211808000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 08:21:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c211808000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 08:21:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="a940a2cf3b619d39ba3ed45ef764666919762fe2787f018000000000000019f76484"], 0xe535e40b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f7000000000021f2000008000300", @ANYRES32=r4, @ANYBLOB="08009e00"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 08:21:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c211808000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 08:21:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x6935463e, 0x2b, &(0x7f0000000340)=""/43, 0x0, 0x5, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000380)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x10, 0x3}, 0x10}, 0x80) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r4, 0x1, 0x0, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'erspan0\x00', 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x10000a006) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r9, r8, 0x0, 0x10000a006) 08:21:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000840), 0x8) 08:21:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x6935463e, 0x2b, &(0x7f0000000340)=""/43, 0x0, 0x5, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000380)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x10, 0x3}, 0x10}, 0x80) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r4, 0x1, 0x0, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'erspan0\x00', 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x10000a006) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r9, r8, 0x0, 0x10000a006) 08:21:31 executing program 3: pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 08:21:32 executing program 3: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 08:21:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'ip6tnl0\x00'}, 0x18) 08:21:32 executing program 2: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 08:21:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x34, 0x3, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x24, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 08:21:32 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000300), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "756eef0ec8b57de0"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x801, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "25b5548ab642b27952fb5addc2e167bd6a0628b69dc5adde7921807b80dbc2c049fdb73614046dfba0bba98b4f01ccfb8ee86249e104d029421af0c42995d397"}}, 0x80}}, 0x0) 08:21:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a80)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 201.769891][ T4892] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6tnl0, syncid = 0, id = 0 08:21:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 08:21:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x7f}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) [ 202.045017][ T4901] __nla_validate_parse: 4 callbacks suppressed [ 202.045039][ T4901] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 08:21:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x6935463e, 0x2b, &(0x7f0000000340)=""/43, 0x0, 0x5, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000380)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x10, 0x3}, 0x10}, 0x80) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r4, 0x1, 0x0, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'erspan0\x00', 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x10000a006) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r9, r8, 0x0, 0x10000a006) 08:21:32 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@multicast, @random="02e39bab9800", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000002", 0x30, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @remote, @empty, [{0x2, 0x1, "e7d6189a1cda"}]}}}}}}, 0x0) [ 202.174406][ T4906] bridge1: port 1(syz_tun) entered blocking state [ 202.205686][ T4906] bridge1: port 1(syz_tun) entered disabled state [ 202.276502][ T4906] device syz_tun entered promiscuous mode [ 202.301507][ T4906] bridge1: port 1(syz_tun) entered blocking state [ 202.308360][ T4906] bridge1: port 1(syz_tun) entered forwarding state 08:21:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x6935463e, 0x2b, &(0x7f0000000340)=""/43, 0x0, 0x5, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000380)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x10, 0x3}, 0x10}, 0x80) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r4, 0x1, 0x0, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'erspan0\x00', 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x10000a006) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r9, r8, 0x0, 0x10000a006) 08:21:32 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40483, 0x0) 08:21:34 executing program 2: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$INCFS_IOC_FILL_BLOCKS(r1, 0x80106720, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1_macvtap\x00', {0x3}, 0xffff}) socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000004380)) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$INCFS_IOC_FILL_BLOCKS(r3, 0x80106720, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000040)) 08:21:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) 08:21:34 executing program 1: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) socket$bt_rfcomm(0x1f, 0x0, 0x3) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:21:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x30, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0x10, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9, 0x1, "5ca92d1862"}]}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 08:21:34 executing program 3: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 08:21:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f00000003c0)={0x2, 0x0, @local}, 0x7fff, &(0x7f0000000100)=[{&(0x7f0000000140)="b0f1cff9dce1345c7ee1d3b4a14f86b7ca8c83466b1462d2ac10509ddf11512a988ec54090a4fa6f303d840f5f3392ddf2b6644ea2bba4061c0e1eae278eb4ee5beed4acb7ab2e0f7786be9128b12b5ae976f037ac2415bc89be7f67a8d1ad1d"}, {&(0x7f0000000000)="1360f7c9983a57307f366e8d0b228040a3eea0b263ac36ac2a569bdaea4690cf31b4aabbbf89ef83903a123b8d0c2de20cfa733d56ba770fe5e2842f099b53f7e68d611fa79e09c04351e7ca57896619a998d665d24dc4acfeebcc694d65997d09a9ece11025cd280dfcc1fba412c957f4197d0cddad3000928f76e0084e82cd1b3361c27e585098c7d52d613fc9d4169871f67c8c5f9e4896996f981638cfd6f8738c9af2e12575990c9985730e829a0cf17dc58054d0bafedc888860ab977f54658947ab87841b89ffb8dceafbd9497e2c39eb340738a2db0dfe616f3f13ea", 0xe0}], 0x2}}], 0x25, 0x0) 08:21:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x12, 0x2, 0x4, 0x38e38e2}, 0x48) 08:21:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) 08:21:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x7, 0x4) 08:21:34 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000540), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x30, r1, 0xc01, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_ENABLED={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0xfe}]}, 0x30}}, 0x0) 08:21:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x28}]}]}]}]}, 0x54}}, 0x0) 08:21:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 08:21:34 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000000000c) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002fc0)={0x0, 0x0, 0x8, 0x8e7}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000007000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000002780)=ANY=[@ANYBLOB="550000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003d4600"/2056]) r2 = socket(0x840000000002, 0x3, 0x100) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x74, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x74}}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003040)={&(0x7f0000003000)='net_dev_start_xmit\x00'}, 0x10) sendmmsg$inet(r2, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) 08:21:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) 08:21:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x30000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000100)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000200)=@udp, 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:21:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, 0x0, 0x4) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0043000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x3000000, &(0x7f0000000580)={&(0x7f0000000600)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xc}, 0x0) [ 204.200220][ T4952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.285448][ T4952] device veth3 entered promiscuous mode 08:21:35 executing program 3: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 08:21:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000001580)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001540)={&(0x7f00000013c0)={0x14}, 0x14}}, 0x0) 08:21:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x903, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4041}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) 08:21:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) 08:21:35 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000000000c) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002fc0)={0x0, 0x0, 0x8, 0x8e7}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000007000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000002780)=ANY=[@ANYBLOB="550000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003d4600"/2056]) r2 = socket(0x840000000002, 0x3, 0x100) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x74, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x74}}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003040)={&(0x7f0000003000)='net_dev_start_xmit\x00'}, 0x10) sendmmsg$inet(r2, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) 08:21:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, 0x0, 0x4) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0043000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x3000000, &(0x7f0000000580)={&(0x7f0000000600)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xc}, 0x0) 08:21:35 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000000000c) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002fc0)={0x0, 0x0, 0x8, 0x8e7}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000007000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000002780)=ANY=[@ANYBLOB="550000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003d4600"/2056]) r2 = socket(0x840000000002, 0x3, 0x100) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x74, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x74}}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003040)={&(0x7f0000003000)='net_dev_start_xmit\x00'}, 0x10) sendmmsg$inet(r2, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) [ 205.116623][ T4960] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.220787][ T27] kauditd_printk_skb: 17 callbacks suppressed [ 205.220807][ T27] audit: type=1804 audit(1668932495.796:49): pid=4971 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1957672150/syzkaller.QDezMC/71/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 205.257597][ T4960] device veth3 entered promiscuous mode 08:21:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000900)={'tunl0\x00', &(0x7f0000000880)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 08:21:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x903, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4041}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) 08:21:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0xa05, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x10}]}, 0x1c}}, 0x0) [ 205.640985][ T27] audit: type=1804 audit(1668932496.216:50): pid=4983 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1957672150/syzkaller.QDezMC/72/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 205.678731][ T4985] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 08:21:36 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000100)) 08:21:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x903, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4041}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) [ 206.262398][ T27] audit: type=1804 audit(1668932496.836:51): pid=4989 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1957672150/syzkaller.QDezMC/73/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 08:21:37 executing program 3: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001900)={0x2d0, 0x36, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x57, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @nested={0x1d2, 0x15, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @uid}, @typed={0x8, 0x50, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f0d9d9b1a1ef5ac220a1f77a9654a066f6a4e84979542a", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="7bc9efb33ea3b081d2ec60cde1981b44ca67de5c3fa25d1001378b0af0b702b3ed88f6b4c746ef26ae12bad101043512f3e400f8c063cac24b044f9ca49eb192cb4dad9b2a5d887477749a3c73647c7de09e7e7812e900a016352ee646625566c8717d22ea418e9993351b805a238ebe5d69cf50b802be8460871b2cc535e4ea0b32eb6659b651d84ab6f5addf490c37143b5affcbf4f60e13139590e839d9d8fae38142c54e57193d8122", @generic="0afa03875cb211f3996e37dd9d131930957a442efcbf5d1a6b47392859ee2ec0d47c9053d5df8c5eb35648cb0f402c42db130bb28919c31745bfd241d5874430f2c5a071ff6ebc2366c91c8592e68a6797c2452f2bb7281035dc42906a6e8a23370beef78aba984c629af88368fa353401f385935eb64c8930399f4e98e4be3e893cc45b2df17ebabf302449c5c4dc7410e2cdc1c95517902911339774a41d9d19517039151086a61b8154c0b8cfd3a60f52bd4e4360f7", @generic="b8a054d8952dc6b04d1cdc33ae05854efbbbe5f590fd0c9b96bdfdbad719b9ef53a24e685d5d710e90880bf34ad02d8abed9024584b30f10be43e7a43d"]}, @typed={0x4, 0x58}, @generic, @nested={0xd8, 0x15, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="d9413e414556c8274b7bdd61252ded1229d5eb0a0e57be7d17d1fcb6d666202e6de157d13ab9a83c62d3a822d93712f49a8ce546796ed7822fa9505b0998db0bd859420d19dc01c74a1b4feb5639e34f14f065f9bdd929225590effe44248dac19cc64f5a638f5e0f9af5454eb62a2870313f90e0d60f31632dfd99c06d4d9e0ff05df7f6db5f6dee262a087f26ee8a0c0b02509051a66ffb0c561f281f6ed1d3dfd8c153bfdf1c82e0724551042e2ab69019ad6b9eb2fc3056ffbe57a547c5564d220cf1fc0ad54a10498f3"]}]}, 0x2d0}, {&(0x7f0000002080)=ANY=[@ANYBLOB="50060000400000032cbd7000fedbdf2508005d00", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c000400040000000000000084c3295125a6821fc19b70a7cbf1f757f6032553b59dac4072ab8cba4616af97f47ef0d1b590a22f02886a4babb89ce538c80f794ea7f8bff094d581a1508fdef01d44fb778f0cf48def4b0a5899479a1094c600a68a76f97f2cacbe19cfb8e8f928af615bd3d30e48ae06b2142c295200222d254aa578c41ea20000000074f2d9f917648e52bfe50fc8278eb653c44d4bd29cd174107b50ad65d654675d6fcd294011a64eaace16445037f744dee30e8d6c2a265af0e091bad548328e35978fbe59fab6a7eb5038e70df309363d8c5f7c3ef1ecdd8f70973778ae7fe0aa34ec0218973d4de7607f710ab8bf"], 0x650}, {&(0x7f0000001900)=ANY=[], 0x17c}, {&(0x7f0000005440)=ANY=[@ANYBLOB="f00300002d0000032cbd7000fbdbdf2508000900", @ANYRES32=0x0, @ANYBLOB="885c8dec0b5644b23aa2d9cbcaa5fbe8c165c1cab6e485f0019b37a7c175c3579b9a58d1a73ec5c13a88908e64403e0ccc1da8a745724ac3b763ca3ce7fb529ce95b4e99ec7c6f62f85a75b26a3a793dc4e96a114d31b21c1fa8107048f2f4891942fa3f270322a3ef628ececeb80579c29987145042e506fb31bb706d8ecccc126d1ca67009287e0b1cd4129438a90c568c4e357b77f04566617977fbd9ed5c97835c381b881b92621a657629977aaabc1778dce90f8910a571011380e53457504db84aa3274c0745d737f5274cf8a4696039eaed7c9f8c2f98c38f59c8dd3cff0387c156983599ad56a2061d97ee8f5ea7ab7806d7f63222cdc1fae65ac89060c4c656cfb32ec89818f9e5db457a09d687ed2f85fbced053de9075ee3e6dc0111498bdb1427a95d0b5154add33d816f478b54322bf18792b00e0faa6a46b940c8975c433cfb8", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x3f0}], 0x4, &(0x7f0000004f80)=ANY=[@ANYBLOB="200000000000004d20e0d10001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4000846}, 0x4000000) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendto$inet6(r0, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) 08:21:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) 08:21:37 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000000000c) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002fc0)={0x0, 0x0, 0x8, 0x8e7}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000007000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000002780)=ANY=[@ANYBLOB="550000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003d4600"/2056]) r2 = socket(0x840000000002, 0x3, 0x100) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x74, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x74}}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003040)={&(0x7f0000003000)='net_dev_start_xmit\x00'}, 0x10) sendmmsg$inet(r2, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) 08:21:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x903, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4041}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) 08:21:37 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000000000c) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002fc0)={0x0, 0x0, 0x8, 0x8e7}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000007000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000002780)=ANY=[@ANYBLOB="550000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003d4600"/2056]) r2 = socket(0x840000000002, 0x3, 0x100) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x74, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x74}}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003040)={&(0x7f0000003000)='net_dev_start_xmit\x00'}, 0x10) sendmmsg$inet(r2, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) 08:21:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, 0x0, 0x4) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0043000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x3000000, &(0x7f0000000580)={&(0x7f0000000600)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xc}, 0x0) [ 207.166136][ T4997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.277251][ T4997] device veth3 entered promiscuous mode [ 207.288642][ T27] audit: type=1804 audit(1668932497.866:52): pid=5008 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1957672150/syzkaller.QDezMC/74/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 08:21:37 executing program 5: socket(0x10, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f00000005c0)={'ipvlan0\x00'}) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 08:21:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 08:21:38 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) listen(r0, 0x0) 08:21:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r0) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000e80)={&(0x7f0000000d80), 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0x2c}}, 0x0) 08:21:38 executing program 5: socket(0x10, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f00000005c0)={'ipvlan0\x00'}) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 08:21:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000017000000080000002d0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000002d75000000000000bf54000000000000070500000419311f3d24010000000000b7000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f17545504000000000000005e12814cb1d8a5d4601d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231640d946c175ccb1e4401bda903b71a422bb8fab4d4d81a2261ad20dd7fa18eac8c63d2b1cd06a39702bd547f1ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ffa78b02af242f8ee5ff074ef7a6f0c4704403b9bad2b648e90fff24f607000000000000007ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b06e7f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63b9f50b30a65a9027ba357bf8c6346a5d45c81c85eb42c439de6f567e347d545741fbbbea3e47b1750f272980087b7f8a1bcce7014137f250370b8a70ae3eaf6d6f03759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea719c5ddc82e28c48689b73a51"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:21:39 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000000000c) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002fc0)={0x0, 0x0, 0x8, 0x8e7}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000007000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000002780)=ANY=[@ANYBLOB="550000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003d4600"/2056]) r2 = socket(0x840000000002, 0x3, 0x100) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x74, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x74}}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003040)={&(0x7f0000003000)='net_dev_start_xmit\x00'}, 0x10) sendmmsg$inet(r2, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) 08:21:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:21:39 executing program 5: socket(0x10, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f00000005c0)={'ipvlan0\x00'}) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 08:21:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, 0x0, 0x4) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0043000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x3000000, &(0x7f0000000580)={&(0x7f0000000600)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xc}, 0x0) 08:21:39 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000000000c) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002fc0)={0x0, 0x0, 0x8, 0x8e7}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000007000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000002780)=ANY=[@ANYBLOB="550000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003d4600"/2056]) r2 = socket(0x840000000002, 0x3, 0x100) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x74, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x74}}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003040)={&(0x7f0000003000)='net_dev_start_xmit\x00'}, 0x10) sendmmsg$inet(r2, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) 08:21:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, @in={0x2, 0x4e21, @private=0xa010101}], 0x2c) [ 209.210837][ T5036] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.246141][ T5036] device veth3 entered promiscuous mode 08:21:39 executing program 5: socket(0x10, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f00000005c0)={'ipvlan0\x00'}) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 08:21:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:21:40 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf26, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000080), &(0x7f0000000300)=@udp6=r0}, 0x20) 08:21:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80000) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:21:40 executing program 2: pipe(&(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b06000000000000020002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000006abcda79e239e903000800024000000000240002801400018008000100ac9414bb08000200000004000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0xb) 08:21:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80000) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80000) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='\x00', 0x1, 0x4000055, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0'}, 0x4) recvmmsg$unix(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:21:41 executing program 2: socket$igmp6(0xa, 0x3, 0x2) r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000001c0)={'macsec0\x00', {0x2, 0x0, @broadcast}}) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x13, 0xffffffffffffffff, 0xc3482000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be2566cd0723043c47c896ce0bce66a245ad99b817fd98cd824498949714ffaac8a6f77ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb2c5ca683a4b6fc89398f2b9000f224891060017cfa6fa26fa7a34701008c60897d4a6148a1c11428607c40de60beac671e8e8fdecb03588aa623fa71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb01d2c5553d2ccb5fc5b51fe6b174bed9907dcff414ed55b0c20cdbe7009a6fe7cc78762f1d4dcdbca64920db9a50f86c21632fd30bf05121438bb74e4670ab5dfe447a4bd344e0bd74ff05d37ef68e3b9db863c758ffffffffb426e1230bc1cd4c02c4c2e6d17dc5c2edf332a62f5fe68fbbbbfcfd78a9f3fdc1f50c445e3f30e703cf05b90fbf940e6652d377474ed5f816f66ac3027460ae991e7f834dd7a7fc2a7003d1a6cf5478533584961c329fcf4fed5c9455640dcd28273dc9753cc979113f2915a3039c3ca60ec53bb1130c2d27fed7d67c440e23d130e51eea1e085bebabe7059de9cbfc51177cce5ef265c92b7957a334ff7be2ca867fd94286e016febfdb5827efc7a6efb01d66a396f84c1ca75daa4ead099694ed03d449b185cc836bab1a41a61bd6f03a54fafcee554bbb52adf8f1d7ede9f9a711256fb45e6c3d12ff560ee69d68733d522d9bbecf52396f15976381c27015403778139808142b48ced145ca8a6da5f322d413d09cc38b832fa05dd3c799042588f9eea6f443baa759257a000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000140)=0x5, 0x4) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r1}, 0x20) sendto$inet(r1, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf06) 08:21:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x83, &(0x7f0000000000), 0x8) 08:21:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='\x00', 0x1, 0x4000055, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0'}, 0x4) recvmmsg$unix(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:21:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='\x00', 0x1, 0x4000055, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0'}, 0x4) recvmmsg$unix(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:21:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='\x00', 0x1, 0x4000055, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0'}, 0x4) recvmmsg$unix(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:21:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80000) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x12}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @objref={{0xb}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz1\x00'}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 08:21:42 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf26, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000080), &(0x7f0000000300)=@udp6=r0}, 0x20) 08:21:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80000) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:42 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) syz_emit_ethernet(0x2b, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x9, 0x0, @opaque='A'}}}}}, 0x0) 08:21:42 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote, {[@timestamp_prespec={0x44, 0xc, 0xa, 0x3, 0x0, [{@loopback}]}]}}}}}}, 0x0) 08:21:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x83, &(0x7f0000000000), 0x8) 08:21:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x27}, 0x6) 08:21:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000040)={'bond0\x00', 0x0}) 08:21:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b0d, &(0x7f0000000000)={'wlan1\x00'}) 08:21:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xa, 0x3, 0x3ff, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f00000000c0), 0x0}, 0x20) 08:21:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80000) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80000) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:21:43 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1756c30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000e00}}], 0x1, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x10000a006) [ 212.627066][ T27] audit: type=1804 audit(1668932503.206:53): pid=5121 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1957672150/syzkaller.QDezMC/87/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 08:21:43 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf26, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000080), &(0x7f0000000300)=@udp6=r0}, 0x20) 08:21:43 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003e40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 08:21:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000100)={0x2c8, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xffffffffffffffb7}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x56}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x2c8}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) getpid() ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 08:21:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf000000}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 08:21:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x83, &(0x7f0000000000), 0x8) 08:21:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf000000}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 08:21:43 executing program 4: unshare(0x6c060000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f405, 0x0) 08:21:43 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1756c30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000e00}}], 0x1, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x10000a006) [ 213.344777][ T5136] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.5'. 08:21:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1756c30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000e00}}], 0x1, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x10000a006) 08:21:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf000000}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) [ 213.667615][ T27] audit: type=1804 audit(1668932504.246:54): pid=5147 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1957672150/syzkaller.QDezMC/88/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 08:21:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf000000}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) [ 213.807384][ T27] audit: type=1804 audit(1668932504.366:55): pid=5151 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4023852064/syzkaller.Ff9ACj/83/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 08:21:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1756c30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000e00}}], 0x1, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x10000a006) [ 214.129358][ T27] audit: type=1804 audit(1668932504.706:56): pid=5162 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4258748828/syzkaller.z5HJYp/73/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 08:21:45 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf26, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000080), &(0x7f0000000300)=@udp6=r0}, 0x20) 08:21:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x83, &(0x7f0000000000), 0x8) 08:21:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1756c30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000e00}}], 0x1, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x10000a006) 08:21:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1756c30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000e00}}], 0x1, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x10000a006) 08:21:45 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1756c30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000e00}}], 0x1, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x10000a006) [ 214.826653][ T27] audit: type=1804 audit(1668932505.406:57): pid=5170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4023852064/syzkaller.Ff9ACj/84/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 214.902947][ T27] audit: type=1804 audit(1668932505.426:58): pid=5168 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1957672150/syzkaller.QDezMC/89/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 [ 215.184039][ T27] audit: type=1804 audit(1668932505.766:59): pid=5178 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4258748828/syzkaller.z5HJYp/74/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 08:21:46 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1756c30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000e00}}], 0x1, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x10000a006) [ 215.782023][ T27] audit: type=1804 audit(1668932506.356:60): pid=5181 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir868415977/syzkaller.9l0tGh/80/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 08:21:47 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1756c30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000e00}}], 0x1, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x10000a006) 08:21:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1756c30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000e00}}], 0x1, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x10000a006) 08:21:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1756c30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000e00}}], 0x1, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x10000a006) 08:21:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) 08:21:47 executing program 4: unshare(0x6c060000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f405, 0x0) 08:21:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x600) listen(r0, 0x0) 08:21:47 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1756c30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000e00}}], 0x1, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x10000a006) 08:21:47 executing program 3: socketpair(0x1e, 0x0, 0x5da, &(0x7f0000000000)) [ 216.649964][ T27] audit: type=1804 audit(1668932507.226:61): pid=5196 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4258748828/syzkaller.z5HJYp/75/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 [ 216.765843][ T27] audit: type=1804 audit(1668932507.286:62): pid=5193 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1957672150/syzkaller.QDezMC/90/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 08:21:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000400)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r1, 0x211, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x2}]}]}, 0x28}}, 0x0) 08:21:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000400)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r1, 0x211, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x2}]}]}, 0x28}}, 0x0) [ 217.034512][ T5212] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 08:21:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000400)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r1, 0x211, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x2}]}]}, 0x28}}, 0x0) [ 217.143674][ T5214] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 08:21:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000400)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r1, 0x211, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x2}]}]}, 0x28}}, 0x0) [ 217.258582][ T5216] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 08:21:48 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x11, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7}]}, 0x28}}, 0x0) 08:21:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x44}}, 0x0) [ 217.447938][ T5218] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 08:21:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5, 0x1e, 0x1}]}}}]}, 0x44}}, 0x0) 08:21:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000100)={0x0, 0x0, 0x8}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) connect$bt_rfcomm(r2, &(0x7f00000001c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0xfd}}, 0xa) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0x10, &(0x7f0000000080), 0x2) sendfile(r5, r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1c2dbfffc}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000180)={0x2, 0x0, 0xf8d, 0x81, 0x392, 0xda67}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) [ 217.599908][ T5221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:21:50 executing program 4: unshare(0x6c060000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f405, 0x0) 08:21:50 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="140100002f0001000000000000ca000003"], 0x114}], 0x1}, 0x0) 08:21:50 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1756c30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000e00}}], 0x1, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x10000a006) 08:21:50 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)={0x114, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x106, 0x0, 0x0, 0x1, [@typed={0xc, 0x4, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd19ae7c2f4393c16a007d12b"]}]}, 0x114}], 0x1}, 0x0) 08:21:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x44}}, 0x0) 08:21:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000100)={0x0, 0x0, 0x8}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) connect$bt_rfcomm(r2, &(0x7f00000001c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0xfd}}, 0xa) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0x10, &(0x7f0000000080), 0x2) sendfile(r5, r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1c2dbfffc}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000180)={0x2, 0x0, 0xf8d, 0x81, 0x392, 0xda67}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) [ 219.619678][ T5236] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 219.632415][ T5234] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.649776][ T5237] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. 08:21:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000080)=0x15, 0x4) 08:21:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/228, &(0x7f0000000280)=0xe4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x4, 0x0, &(0x7f0000000240)) 08:21:50 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) 08:21:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x44}}, 0x0) [ 219.931617][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 219.931636][ T27] audit: type=1804 audit(1668932510.506:65): pid=5238 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir868415977/syzkaller.9l0tGh/82/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 08:21:50 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) [ 220.246866][ T5258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:21:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/228, &(0x7f0000000280)=0xe4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x4, 0x0, &(0x7f0000000240)) 08:21:53 executing program 4: unshare(0x6c060000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f405, 0x0) 08:21:53 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) 08:21:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x44}}, 0x0) 08:21:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/228, &(0x7f0000000280)=0xe4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x4, 0x0, &(0x7f0000000240)) 08:21:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000100)={0x0, 0x0, 0x8}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) connect$bt_rfcomm(r2, &(0x7f00000001c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0xfd}}, 0xa) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0x10, &(0x7f0000000080), 0x2) sendfile(r5, r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1c2dbfffc}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000180)={0x2, 0x0, 0xf8d, 0x81, 0x392, 0xda67}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 08:21:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/228, &(0x7f0000000280)=0xe4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x4, 0x0, &(0x7f0000000240)) [ 222.751910][ T5267] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:21:53 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) 08:21:53 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000000)) 08:21:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000004c0)={0x0, 0x1}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:21:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f00000002c0)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000140)=0x200, 0x4) shutdown(r0, 0x0) 08:21:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/228, &(0x7f0000000280)=0xe4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x4, 0x0, &(0x7f0000000240)) 08:21:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/228, &(0x7f0000000280)=0xe4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x4, 0x0, &(0x7f0000000240)) [ 223.742929][ T3667] bridge1: port 1(syz_tun) entered disabled state [ 223.771746][ T3667] device syz_tun left promiscuous mode [ 223.789284][ T3667] bridge1: port 1(syz_tun) entered disabled state [ 225.544031][ T4060] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.693639][ T4060] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.863889][ T4060] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.954384][ T4060] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 08:21:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000100)={0x0, 0x0, 0x8}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) connect$bt_rfcomm(r2, &(0x7f00000001c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0xfd}}, 0xa) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0x10, &(0x7f0000000080), 0x2) sendfile(r5, r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1c2dbfffc}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000180)={0x2, 0x0, 0xf8d, 0x81, 0x392, 0xda67}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 08:21:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000004c0)={0x0, 0x1}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:21:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/228, &(0x7f0000000280)=0xe4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x4, 0x0, &(0x7f0000000240)) 08:21:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000001140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$inet(r0, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="6aabdb7036ff5f1dd52acd0ba71c", 0xe}], 0x1}}, {{&(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 08:21:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e2ad) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b503c5", 'ZD\x00\b', "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0x12000000) sendto$inet6(r0, &(0x7f00000001c0)="c2", 0x1, 0x8000, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 08:21:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5fa529d139d075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000000000000001000", @ANYRES32=0x0, @ANYBLOB="a4010000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) [ 226.473789][ T5313] device lo entered promiscuous mode 08:21:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000004c0)={0x0, 0x1}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 226.618788][ T5313] device tunl0 entered promiscuous mode [ 226.744062][ T5313] device gre0 entered promiscuous mode 08:21:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000180)=0x3c, 0x4) 08:21:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000004c0)={0x0, 0x1}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 227.230417][ T5313] device gretap0 entered promiscuous mode [ 227.362641][ T5313] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 227.762636][ T3673] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 227.771353][ T3673] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 227.780855][ T3673] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 227.788791][ T3673] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 227.799962][ T3673] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 227.823454][ T5341] Bluetooth: hci2: HCI_REQ-0x0c1a [ 228.166483][ T5341] chnl_net:caif_netlink_parms(): no params data found [ 228.380317][ T5341] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.387679][ T5341] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.396310][ T5341] device bridge_slave_0 entered promiscuous mode [ 228.411420][ T5341] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.418830][ T5341] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.430492][ T5341] device bridge_slave_1 entered promiscuous mode [ 228.459591][ T4060] device hsr_slave_0 left promiscuous mode [ 228.468154][ T4060] device hsr_slave_1 left promiscuous mode [ 228.475322][ T4060] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 228.483379][ T4060] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 228.493667][ T4060] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 228.501107][ T4060] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 228.511434][ T4060] device bridge_slave_1 left promiscuous mode [ 228.518895][ T4060] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.532070][ T4060] device bridge_slave_0 left promiscuous mode [ 228.539535][ T4060] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.561417][ T4060] device veth1_macvtap left promiscuous mode [ 228.568062][ T4060] device veth0_macvtap left promiscuous mode [ 228.575209][ T4060] device veth1_vlan left promiscuous mode [ 228.581308][ T4060] device veth0_vlan left promiscuous mode [ 229.086771][ T4060] team0 (unregistering): Port device team_slave_1 removed [ 229.102511][ T4060] team0 (unregistering): Port device team_slave_0 removed [ 229.119206][ T4060] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 229.137706][ T4060] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 229.220310][ T4060] bond0 (unregistering): Released all slaves [ 229.298483][ T5341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.311183][ T5341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.330681][ T4060] ================================================================== [ 229.338783][ T4060] BUG: KASAN: use-after-free in free_netdev+0x590/0x620 [ 229.345805][ T4060] Read of size 8 at addr ffff88804ca55160 by task kworker/u4:8/4060 [ 229.353814][ T4060] [ 229.356163][ T4060] CPU: 0 PID: 4060 Comm: kworker/u4:8 Not tainted 6.1.0-rc5-syzkaller-01231-g8bd8dcc5e47f #0 [ 229.366384][ T4060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 229.376477][ T4060] Workqueue: netns cleanup_net [ 229.381303][ T4060] Call Trace: [ 229.384688][ T4060] [ 229.387631][ T4060] dump_stack_lvl+0xd1/0x138 [ 229.392237][ T4060] print_report+0x15e/0x45d [ 229.396770][ T4060] ? __phys_addr+0xc8/0x140 [ 229.401301][ T4060] ? free_netdev+0x590/0x620 [ 229.405913][ T4060] kasan_report+0xbf/0x1f0 [ 229.410444][ T4060] ? free_netdev+0x590/0x620 [ 229.415073][ T4060] free_netdev+0x590/0x620 [ 229.419518][ T4060] netdev_run_todo+0xb4e/0x1100 [ 229.424400][ T4060] ? generic_xdp_install+0x4a0/0x4a0 [ 229.429708][ T4060] ? netdev_freemem+0x60/0x60 [ 229.434399][ T4060] ? unregister_netdevice_many+0x20/0x20 [ 229.440053][ T4060] ? sysfs_remove_group+0xc6/0x170 [ 229.445195][ T4060] ? br_dev_delete+0x116/0x1a0 [ 229.449989][ T4060] default_device_exit_batch+0x456/0x590 [ 229.455651][ T4060] ? unregister_netdev+0x30/0x30 [ 229.460611][ T4060] ? unregister_netdev+0x30/0x30 [ 229.465577][ T4060] ops_exit_list+0x125/0x170 [ 229.470202][ T4060] cleanup_net+0x4ee/0xb10 [ 229.474651][ T4060] ? unregister_pernet_device+0x80/0x80 [ 229.480234][ T4060] process_one_work+0x9bf/0x1710 [ 229.485197][ T4060] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 229.490605][ T4060] ? rwlock_bug.part.0+0x90/0x90 [ 229.495559][ T4060] ? _raw_spin_lock_irq+0x45/0x50 [ 229.500616][ T4060] worker_thread+0x669/0x1090 [ 229.505325][ T4060] ? __kthread_parkme+0x163/0x220 [ 229.510413][ T4060] ? process_one_work+0x1710/0x1710 [ 229.515635][ T4060] kthread+0x2e8/0x3a0 [ 229.519752][ T4060] ? kthread_complete_and_exit+0x40/0x40 [ 229.525420][ T4060] ret_from_fork+0x1f/0x30 [ 229.529873][ T4060] [ 229.532898][ T4060] [ 229.535223][ T4060] Allocated by task 3667: [ 229.539560][ T4060] kasan_save_stack+0x22/0x40 [ 229.544262][ T4060] kasan_set_track+0x25/0x30 [ 229.548870][ T4060] __kasan_kmalloc+0xa5/0xb0 [ 229.553482][ T4060] __kmalloc+0x5a/0xd0 [ 229.557652][ T4060] veth_dev_init+0x156/0x330 [ 229.562263][ T4060] register_netdevice+0x573/0x1640 [ 229.567406][ T4060] veth_newlink+0x33c/0x9a0 [ 229.571943][ T4060] __rtnl_newlink+0x10c2/0x1840 [ 229.576823][ T4060] rtnl_newlink+0x68/0xa0 [ 229.581163][ T4060] rtnetlink_rcv_msg+0x43e/0xca0 [ 229.586109][ T4060] netlink_rcv_skb+0x165/0x440 [ 229.590889][ T4060] netlink_unicast+0x547/0x7f0 [ 229.595686][ T4060] netlink_sendmsg+0x91b/0xe10 [ 229.600465][ T4060] sock_sendmsg+0xd3/0x120 [ 229.604893][ T4060] __sys_sendto+0x23a/0x340 [ 229.609407][ T4060] __x64_sys_sendto+0xe1/0x1b0 [ 229.614185][ T4060] do_syscall_64+0x39/0xb0 [ 229.618622][ T4060] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 229.624519][ T4060] [ 229.626837][ T4060] Freed by task 4060: [ 229.630829][ T4060] kasan_save_stack+0x22/0x40 [ 229.635531][ T4060] kasan_set_track+0x25/0x30 [ 229.640143][ T4060] kasan_save_free_info+0x2e/0x40 [ 229.645212][ T4060] ____kasan_slab_free+0x160/0x1c0 [ 229.650343][ T4060] slab_free_freelist_hook+0x8b/0x1c0 [ 229.655733][ T4060] __kmem_cache_free+0xaf/0x3b0 [ 229.660602][ T4060] veth_dev_free+0x37/0x70 [ 229.665041][ T4060] netdev_run_todo+0x6bf/0x1100 [ 229.669911][ T4060] default_device_exit_batch+0x456/0x590 [ 229.675560][ T4060] ops_exit_list+0x125/0x170 [ 229.680201][ T4060] cleanup_net+0x4ee/0xb10 [ 229.684646][ T4060] process_one_work+0x9bf/0x1710 [ 229.689605][ T4060] worker_thread+0x669/0x1090 [ 229.694297][ T4060] kthread+0x2e8/0x3a0 [ 229.698376][ T4060] ret_from_fork+0x1f/0x30 [ 229.702810][ T4060] [ 229.705150][ T4060] The buggy address belongs to the object at ffff88804ca55000 [ 229.705150][ T4060] which belongs to the cache kmalloc-cg-2k of size 2048 [ 229.719467][ T4060] The buggy address is located 352 bytes inside of [ 229.719467][ T4060] 2048-byte region [ffff88804ca55000, ffff88804ca55800) [ 229.732850][ T4060] [ 229.735176][ T4060] The buggy address belongs to the physical page: [ 229.741584][ T4060] page:ffffea0001329400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x4ca50 [ 229.751740][ T4060] head:ffffea0001329400 order:3 compound_mapcount:0 compound_pincount:0 [ 229.760069][ T4060] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 229.768068][ T4060] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff88801204c140 [ 229.776663][ T4060] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 229.785250][ T4060] page dumped because: kasan: bad access detected [ 229.791660][ T4060] page_owner tracks the page as allocated [ 229.797470][ T4060] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3676, tgid 3676 (syz-executor.4), ts 148780024637, free_ts 23752342107 [ 229.819198][ T4060] get_page_from_freelist+0x10b5/0x2d50 [ 229.824769][ T4060] __alloc_pages+0x1cb/0x5b0 [ 229.829380][ T4060] alloc_pages+0x1aa/0x270 [ 229.833819][ T4060] allocate_slab+0x213/0x300 [ 229.838430][ T4060] ___slab_alloc+0xa91/0x1400 [ 229.843125][ T4060] __slab_alloc.constprop.0+0x56/0xa0 [ 229.848536][ T4060] __kmem_cache_alloc_node+0x199/0x3e0 [ 229.854015][ T4060] __kmalloc_node_track_caller+0x4b/0xc0 [ 229.859665][ T4060] kmemdup+0x2c/0x60 [ 229.863677][ T4060] neigh_sysctl_register+0x9e/0x5f0 [ 229.868896][ T4060] devinet_sysctl_register+0xb1/0x230 [ 229.874284][ T4060] inetdev_init+0x286/0x580 [ 229.878803][ T4060] inetdev_event+0xe20/0x1650 [ 229.883496][ T4060] notifier_call_chain+0xb5/0x200 [ 229.888548][ T4060] call_netdevice_notifiers_info+0xb5/0x130 [ 229.894454][ T4060] register_netdevice+0xfb4/0x1640 [ 229.899584][ T4060] page last free stack trace: [ 229.904260][ T4060] free_pcp_prepare+0x65c/0xd90 [ 229.909153][ T4060] free_unref_page+0x1d/0x4d0 [ 229.913891][ T4060] free_contig_range+0xb5/0x180 [ 229.918777][ T4060] destroy_args+0xa8/0x64c [ 229.923222][ T4060] debug_vm_pgtable+0x2958/0x29e9 [ 229.928272][ T4060] do_one_initcall+0x141/0x780 [ 229.933063][ T4060] kernel_init_freeable+0x6ff/0x788 [ 229.938297][ T4060] kernel_init+0x1e/0x1d0 [ 229.942654][ T4060] ret_from_fork+0x1f/0x30 [ 229.947131][ T4060] [ 229.949460][ T4060] Memory state around the buggy address: [ 229.955097][ T4060] ffff88804ca55000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 229.963167][ T4060] ffff88804ca55080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 229.971685][ T4060] >ffff88804ca55100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 229.979757][ T4060] ^ [ 229.986963][ T4060] ffff88804ca55180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 229.995032][ T4060] ffff88804ca55200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 230.003104][ T4060] ================================================================== [ 230.023473][ T3673] Bluetooth: hci2: command 0x0409 tx timeout [ 230.042807][ T4060] Kernel panic - not syncing: panic_on_warn set ... [ 230.049440][ T4060] CPU: 0 PID: 4060 Comm: kworker/u4:8 Not tainted 6.1.0-rc5-syzkaller-01231-g8bd8dcc5e47f #0 [ 230.059621][ T4060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 230.069704][ T4060] Workqueue: netns cleanup_net [ 230.074516][ T4060] Call Trace: [ 230.077814][ T4060] [ 230.080797][ T4060] dump_stack_lvl+0xd1/0x138 [ 230.085427][ T4060] panic+0x2cc/0x626 [ 230.089357][ T4060] ? panic_print_sys_info.part.0+0x110/0x110 [ 230.095370][ T4060] ? preempt_schedule_common+0x59/0xc0 [ 230.100863][ T4060] ? preempt_schedule_thunk+0x1a/0x1c [ 230.106276][ T4060] end_report.part.0+0x3f/0x7c [ 230.111074][ T4060] ? free_netdev+0x590/0x620 [ 230.115696][ T4060] kasan_report.cold+0xa/0xf [ 230.120321][ T4060] ? free_netdev+0x590/0x620 [ 230.124945][ T4060] free_netdev+0x590/0x620 [ 230.129414][ T4060] netdev_run_todo+0xb4e/0x1100 [ 230.134281][ T4060] ? generic_xdp_install+0x4a0/0x4a0 [ 230.139583][ T4060] ? netdev_freemem+0x60/0x60 [ 230.144278][ T4060] ? unregister_netdevice_many+0x20/0x20 [ 230.149925][ T4060] ? sysfs_remove_group+0xc6/0x170 [ 230.155067][ T4060] ? br_dev_delete+0x116/0x1a0 [ 230.159867][ T4060] default_device_exit_batch+0x456/0x590 [ 230.165523][ T4060] ? unregister_netdev+0x30/0x30 [ 230.170496][ T4060] ? unregister_netdev+0x30/0x30 [ 230.175456][ T4060] ops_exit_list+0x125/0x170 [ 230.180083][ T4060] cleanup_net+0x4ee/0xb10 [ 230.184532][ T4060] ? unregister_pernet_device+0x80/0x80 [ 230.190133][ T4060] process_one_work+0x9bf/0x1710 [ 230.195103][ T4060] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 230.200506][ T4060] ? rwlock_bug.part.0+0x90/0x90 [ 230.205463][ T4060] ? _raw_spin_lock_irq+0x45/0x50 [ 230.210526][ T4060] worker_thread+0x669/0x1090 [ 230.215234][ T4060] ? __kthread_parkme+0x163/0x220 [ 230.220298][ T4060] ? process_one_work+0x1710/0x1710 [ 230.225522][ T4060] kthread+0x2e8/0x3a0 [ 230.229601][ T4060] ? kthread_complete_and_exit+0x40/0x40 [ 230.235251][ T4060] ret_from_fork+0x1f/0x30 [ 230.239709][ T4060] [ 230.242963][ T4060] Kernel Offset: disabled [ 230.247328][ T4060] Rebooting in 86400 seconds..