4][T18431] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 18:12:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0xe0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) [ 2863.617992][T18461] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 2863.633438][T18456] device lo left promiscuous mode [ 2863.642381][T18453] device lo entered promiscuous mode [ 2863.649651][T18453] device lo left promiscuous mode 18:12:09 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001740)={0x44, r0, 0x62f, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}]}, 0x44}}, 0x0) 18:12:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r2, 0x0, 0x10000a006) 18:12:09 executing program 5: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000050000000900010073797a300000000074000000030a01030000000000000000050000000900030073797a31000000000900010073797a300000000048000480080002400e865b2b08000140000000020800024022904fa91400030073797a6b616c6c657231000000000000080001"], 0xbc}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000509) 18:12:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0425be", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8c, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00 \x00', 0x56, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3c}, {"f794ddc249676e3a0534e851b189900c6342b64030b116f990fe5f2b9396ed145bb575a798ae361c5ba8919807145d4c70f49f9107085df78176341469bc67e8cacb"}}}}}}}, 0x0) 18:12:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="5fee501a3b58657ef38dbdb82b19137c9636d44e4db50d7e31c04d70e7efd114c0d63975c767aabc839c752a692091fc9a57541e7e38c7269b9c083afaadf3ca0604359be33499219121d88c60ac18fca4a7c0b87c570070d15b604a0c0c8d54272e5cd737a12524adab2b199bc62ad5ee43b848ec7804835eb91c30c9f4e6fabed66c8f6b278fbc43ad335f7c", @ANYRESDEC=r0, @ANYRES32=r2], 0xffffffef) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(r3, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/138, 0x8a}], 0x4, &(0x7f0000004ac0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000db0100200001000001e95fd8f9f36b93acd159ff180c46a5e51a4fe8d75f67f39e2bd9e2bd4915ca437260c133002ea9c9e01bad3afa4037cbcb01497707fd35cf61983f26ffde804301db6de73652aecd768cdc2b7a445c73d7254e952f8284136dd9d62f699216adbd9b7547778e30284a9b8c1e7445a80d003dbe01fe2da5344f00526a37569c0a69ff527971a12a3cf854ca1cacc00a110a6e0dbfebfab5dec395cc00a40b83f162a955372932b4112d8cb387066670a8120fa1dd15384eaa8201f97a0eae04d592fbd35dc29b1e0a47338fef6ea9a457c19b8893bddca8f8b1", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/77, 0x4d}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/30, 0x1e}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000003cc0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000003d40)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000004300)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}}], 0x4, 0x0, &(0x7f0000004500)={0x77359400}) clock_gettime(0x0, &(0x7f0000004a40)) [ 2864.006476][ T26] audit: type=1804 audit(1632334329.674:2966): pid=18485 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir364145900/syzkaller.tpJ2JW/2091/cgroup.controllers" dev="sda1" ino=14866 res=1 errno=0 [ 2864.041911][T18485] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:12:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:12:09 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000140)=0x10) [ 2864.070776][T18492] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 18:12:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0xe0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) [ 2864.186648][ T26] audit: type=1804 audit(1632334329.794:2967): pid=18476 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164296445/syzkaller.nucwc6/2816/cgroup.controllers" dev="sda1" ino=14594 res=1 errno=0 18:12:10 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000002600)=""/4096, 0x26, 0x1000, 0x8}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28}, 0x10) [ 2864.424660][ T26] audit: type=1804 audit(1632334330.034:2968): pid=18491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir364145900/syzkaller.tpJ2JW/2091/cgroup.controllers" dev="sda1" ino=14866 res=1 errno=0 18:12:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:12:10 executing program 5: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000050000000900010073797a300000000074000000030a01030000000000000000050000000900030073797a31000000000900010073797a300000000048000480080002400e865b2b08000140000000020800024022904fa91400030073797a6b616c6c657231000000000000080001"], 0xbc}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000509) 18:12:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="5fee501a3b58657ef38dbdb82b19137c9636d44e4db50d7e31c04d70e7efd114c0d63975c767aabc839c752a692091fc9a57541e7e38c7269b9c083afaadf3ca0604359be33499219121d88c60ac18fca4a7c0b87c570070d15b604a0c0c8d54272e5cd737a12524adab2b199bc62ad5ee43b848ec7804835eb91c30c9f4e6fabed66c8f6b278fbc43ad335f7c", @ANYRESDEC=r0, @ANYRES32=r2], 0xffffffef) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(r3, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/138, 0x8a}], 0x4, &(0x7f0000004ac0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000db0100200001000001e95fd8f9f36b93acd159ff180c46a5e51a4fe8d75f67f39e2bd9e2bd4915ca437260c133002ea9c9e01bad3afa4037cbcb01497707fd35cf61983f26ffde804301db6de73652aecd768cdc2b7a445c73d7254e952f8284136dd9d62f699216adbd9b7547778e30284a9b8c1e7445a80d003dbe01fe2da5344f00526a37569c0a69ff527971a12a3cf854ca1cacc00a110a6e0dbfebfab5dec395cc00a40b83f162a955372932b4112d8cb387066670a8120fa1dd15384eaa8201f97a0eae04d592fbd35dc29b1e0a47338fef6ea9a457c19b8893bddca8f8b1", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/77, 0x4d}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/30, 0x1e}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000003cc0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000003d40)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000004300)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}}], 0x4, 0x0, &(0x7f0000004500)={0x77359400}) clock_gettime(0x0, &(0x7f0000004a40)) 18:12:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r2, 0x0, 0x10000a006) 18:12:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:12:10 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, &(0x7f0000000200)=@nl=@unspec, 0x80) sendmmsg$sock(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x7, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 18:12:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x40fe}, 0x0) [ 2865.077924][ T26] audit: type=1804 audit(1632334330.734:2969): pid=18535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir364145900/syzkaller.tpJ2JW/2092/cgroup.controllers" dev="sda1" ino=14945 res=1 errno=0 [ 2865.140412][T18537] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 2865.189001][T18529] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:12:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:12:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r4, 0x0, 0x10000a006) 18:12:11 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, &(0x7f0000000200)=@nl=@unspec, 0x80) sendmmsg$sock(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x7, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) [ 2865.468072][ T26] audit: type=1804 audit(1632334331.144:2970): pid=18552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164296445/syzkaller.nucwc6/2817/cgroup.controllers" dev="sda1" ino=14914 res=1 errno=0 [ 2865.675459][ T26] audit: type=1804 audit(1632334331.334:2971): pid=18562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir622020955/syzkaller.VuHncH/1633/cgroup.controllers" dev="sda1" ino=14962 res=1 errno=0 18:12:11 executing program 5: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000050000000900010073797a300000000074000000030a01030000000000000000050000000900030073797a31000000000900010073797a300000000048000480080002400e865b2b08000140000000020800024022904fa91400030073797a6b616c6c657231000000000000080001"], 0xbc}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000509) 18:12:11 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, &(0x7f0000000200)=@nl=@unspec, 0x80) sendmmsg$sock(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x7, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 18:12:11 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, &(0x7f0000000200)=@nl=@unspec, 0x80) sendmmsg$sock(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x7, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 18:12:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="5fee501a3b58657ef38dbdb82b19137c9636d44e4db50d7e31c04d70e7efd114c0d63975c767aabc839c752a692091fc9a57541e7e38c7269b9c083afaadf3ca0604359be33499219121d88c60ac18fca4a7c0b87c570070d15b604a0c0c8d54272e5cd737a12524adab2b199bc62ad5ee43b848ec7804835eb91c30c9f4e6fabed66c8f6b278fbc43ad335f7c", @ANYRESDEC=r0, @ANYRES32=r2], 0xffffffef) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(r3, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/138, 0x8a}], 0x4, &(0x7f0000004ac0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000db0100200001000001e95fd8f9f36b93acd159ff180c46a5e51a4fe8d75f67f39e2bd9e2bd4915ca437260c133002ea9c9e01bad3afa4037cbcb01497707fd35cf61983f26ffde804301db6de73652aecd768cdc2b7a445c73d7254e952f8284136dd9d62f699216adbd9b7547778e30284a9b8c1e7445a80d003dbe01fe2da5344f00526a37569c0a69ff527971a12a3cf854ca1cacc00a110a6e0dbfebfab5dec395cc00a40b83f162a955372932b4112d8cb387066670a8120fa1dd15384eaa8201f97a0eae04d592fbd35dc29b1e0a47338fef6ea9a457c19b8893bddca8f8b1", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/77, 0x4d}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/30, 0x1e}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000003cc0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000003d40)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000004300)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}}], 0x4, 0x0, &(0x7f0000004500)={0x77359400}) clock_gettime(0x0, &(0x7f0000004a40)) 18:12:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r4, 0x0, 0x10000a006) 18:12:11 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, &(0x7f0000000200)=@nl=@unspec, 0x80) sendmmsg$sock(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x7, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 18:12:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r4, 0x0, 0x10000a006) [ 2866.226568][T18583] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 2866.277142][ T26] audit: type=1804 audit(1632334331.934:2972): pid=18576 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir364145900/syzkaller.tpJ2JW/2093/cgroup.controllers" dev="sda1" ino=14834 res=1 errno=0 18:12:12 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, &(0x7f0000000200)=@nl=@unspec, 0x80) sendmmsg$sock(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x7, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) [ 2866.323217][T18576] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:12:12 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, &(0x7f0000000200)=@nl=@unspec, 0x80) sendmmsg$sock(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x7, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) [ 2866.534827][ T26] audit: type=1804 audit(1632334332.194:2973): pid=18599 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir622020955/syzkaller.VuHncH/1634/cgroup.controllers" dev="sda1" ino=14866 res=1 errno=0 [ 2866.749320][ T26] audit: type=1804 audit(1632334332.314:2974): pid=18598 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164296445/syzkaller.nucwc6/2818/cgroup.controllers" dev="sda1" ino=15034 res=1 errno=0 18:12:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="5fee501a3b58657ef38dbdb82b19137c9636d44e4db50d7e31c04d70e7efd114c0d63975c767aabc839c752a692091fc9a57541e7e38c7269b9c083afaadf3ca0604359be33499219121d88c60ac18fca4a7c0b87c570070d15b604a0c0c8d54272e5cd737a12524adab2b199bc62ad5ee43b848ec7804835eb91c30c9f4e6fabed66c8f6b278fbc43ad335f7c", @ANYRESDEC=r0, @ANYRES32=r2], 0xffffffef) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(r3, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/138, 0x8a}], 0x4, &(0x7f0000004ac0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000db0100200001000001e95fd8f9f36b93acd159ff180c46a5e51a4fe8d75f67f39e2bd9e2bd4915ca437260c133002ea9c9e01bad3afa4037cbcb01497707fd35cf61983f26ffde804301db6de73652aecd768cdc2b7a445c73d7254e952f8284136dd9d62f699216adbd9b7547778e30284a9b8c1e7445a80d003dbe01fe2da5344f00526a37569c0a69ff527971a12a3cf854ca1cacc00a110a6e0dbfebfab5dec395cc00a40b83f162a955372932b4112d8cb387066670a8120fa1dd15384eaa8201f97a0eae04d592fbd35dc29b1e0a47338fef6ea9a457c19b8893bddca8f8b1", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/77, 0x4d}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/30, 0x1e}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000003cc0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000003d40)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000004300)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}}], 0x4, 0x0, &(0x7f0000004500)={0x77359400}) clock_gettime(0x0, &(0x7f0000004a40)) 18:12:12 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r4, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8}]}, 0x34}}, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 18:12:12 executing program 5: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000050000000900010073797a300000000074000000030a01030000000000000000050000000900030073797a31000000000900010073797a300000000048000480080002400e865b2b08000140000000020800024022904fa91400030073797a6b616c6c657231000000000000080001"], 0xbc}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000509) 18:12:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r4, 0x0, 0x10000a006) 18:12:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newtaction={0x488, 0x30, 0x16065126a33bff1f, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404, 0xa}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) 18:12:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r4, 0x0, 0x10000a006) [ 2867.226773][ T26] audit: type=1804 audit(1632334332.884:2975): pid=18612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir197280331/syzkaller.Y669jE/2781/cgroup.controllers" dev="sda1" ino=13861 res=1 errno=0 [ 2867.270422][T18621] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 2867.283284][T18623] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 18:12:13 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x4102, &(0x7f0000000040)=@framed={{}, [@generic]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x78) [ 2867.585220][ T26] audit: type=1804 audit(1632334333.244:2976): pid=18624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir364145900/syzkaller.tpJ2JW/2094/cgroup.controllers" dev="sda1" ino=15035 res=1 errno=0 [ 2867.620652][T18624] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:12:13 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) [ 2867.777807][ T26] audit: type=1804 audit(1632334333.304:2977): pid=18630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164296445/syzkaller.nucwc6/2819/cgroup.controllers" dev="sda1" ino=15040 res=1 errno=0 18:12:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x12, r0, 0x0) [ 2867.960995][ T26] audit: type=1804 audit(1632334333.474:2978): pid=18625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir622020955/syzkaller.VuHncH/1635/cgroup.controllers" dev="sda1" ino=15039 res=1 errno=0 18:12:13 executing program 1: sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRES16, @ANYBLOB="21020000000000000000010000000c0099000100000000000000080001"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000018000100000000000000000023cb0000fe000001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:12:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) 18:12:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r4, 0x0, 0x10000a006) 18:12:13 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 2868.279034][T18653] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 2868.337645][T18653] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.1'. 18:12:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r4, 0x0, 0x10000a006) 18:12:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 18:12:14 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x1, @mcast1, 0x77b}, 0x1c) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc0000000000ff00}}], 0x300, 0x0, 0x0) 18:12:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e40)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001600)={'syztnl2\x00', 0x0, 0x40, 0x700, 0x9, 0x80000000, {{0x23, 0x4, 0x0, 0x0, 0x8c, 0x68, 0x0, 0xc0, 0x29, 0x0, @broadcast, @loopback, {[@rr={0x7, 0x2b, 0x58, [@rand_addr=0x64010101, @multicast2, @local, @private=0xa010100, @broadcast, @broadcast, @multicast2, @loopback, @multicast1, @multicast1]}, @cipso={0x86, 0x4d, 0x3, [{0x5, 0x3, "e1"}, {0x0, 0x12, "092c2e5c13493b2b46ddf9aef5933f66"}, {0x0, 0xc, "977aa184665984a235a9"}, {0x1, 0xc, "3a80872d9b2702eea5e4"}, {0x1, 0xb, "3aee84772e5a7940b9"}, {0x7, 0xf, "95832336430424aae3389d36e4"}]}]}}}}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xffffffffffffff7f, 0x12c50e0000000000, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r4, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000002240)={'raw\x00', 0x1000, "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"}, &(0x7f0000003280)=0x1024) sendmmsg$inet6(r2, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)="e783cacdd6c99ae6cfe918c9ec9c0da653ba21e0bd9cd45d3004e7884708f316869180ec297f0e078d9e22384f690df6b99f6fd34f3eed6c825626f76f599a6c5b45da8b8aa7ec1f92928123982aea6f4a49b72bce40f6b049dc622a1e6bf03c28e0e8264f24e90d99e28bc1bd96fe29a8170d55cc28fa459d4a10eea8bcff44fdde289dc6b6b650ba5485b8dc20912ebd380abab6f2d695da3415980f36aa4fcc4c3c9d3a7f1a3f70dc871724a3090156c5baa39df877b568fe06241c3399ae3ce42f89effd6d34604404f42be4e2ad0e5d10c49037905b", 0xd8}, {&(0x7f0000000240)="ffa2f32d77218ed12b50f6c62c85ab1cdb81dc51f4d50dd6b61b84e21ae31d4ce2f0612e186737e720dc282ddc7ea24ea61a0edca234c0acc4edce9af4249dcaa44b59a9d42a4ec77fca2b94ebbb6ab6a0d19b314c42d00551a20bad123554cfb6f206193520719d257a68efc271089d9ed721049fc68fd9290e6dc04ce8dcc3018936f2864098dd16bb77b43b43893607a270344065c09196d9d246dc4db5701af264b3e7dc7d8a5630ccf3fb64217417c7ff55e57f4119aef18b1953981d355eed722b15de0350a934c14012130d705d6ef0d883dd4e42383c0141dc9ac7d2c824bf", 0xe3}, {&(0x7f0000000040)="153ff8a011eff3e7965f44ee686f08fb0dff2a1746095f4117d3ebf68c1716bd3b25e348d625d7fc31dc0ecbfcbacf4494012e4f5a0e2f", 0x37}, {&(0x7f0000000080)}, {&(0x7f0000000340)="1ee3d1cbafccdeaa8d1ca52517f3eafa20ea039a7b255dc8770bf7d524bf1445e09a1f9eedb3c1ac2c412b3b4306dc934039690da510827af3229575ab4e43a78a23d2709ca2f343bde5ccbe78224080c7f3128c641122bbc7ffd1bdf02d8670faec23915daff3a9538f3500a5af9e96dc454162799bb390d4e4402b117d109687bad2e6acba15e8d9d37a6fedbf84ff5b6d864c51d9951d3876518a18e370616cb12b5acda356deaaabe61a41cd88d8e1755f952e1fea2b718aef76388fc95e2d0064c674925c250edbbf2588905f22e81663456b0b209b578d3ef8850800edac6de724abc5e0ce96c4b3c6cfb00c88bbd44ec8f5dbd51e", 0xf8}, {&(0x7f00000000c0)="11caeb45754c861c80323bad", 0xc}, {&(0x7f0000000440)="0c256e0529b0f975a98c6f4dc45560f61aac49332684a95dcf32246a22cafcd750fcca4fa3f6f3eff72f627deb51073ed60e3be5fa090b61c73b38f50749a678ceb2502d2b959c6031a826b727d55da10218a068846f982e2bf9ad4039509745a220630a3b62122eaccf564a7e8d9e782cffa5f009486b069408e143c747", 0x7e}, {&(0x7f00000004c0)="f7cbe31841e2ca8bd8374fc5c2fb0f274a25dfc69d357bdf2471cc4284e0aa7fee28f004750132400483db10162a9387a91cca037a5f210e3dacea969e66b513257ddbfffd9f93c1f55c4e64a2025b", 0x4f}, {&(0x7f0000000540)="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", 0x1000}], 0x9, &(0x7f0000001700)=[@hopopts={{0x28, 0x29, 0x36, {0x3a, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x3c, 0x1, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x1}]}}}, @hopopts={{0x60, 0x29, 0x36, {0x3a, 0x8, '\x00', [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x30, {0x2, 0xa, 0x9, 0x401, [0x2, 0x6, 0x10000, 0x7, 0x31]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8504}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r3}}}], 0xe8}}, {{&(0x7f0000001800)={0xa, 0x4e21, 0x7ff, @empty, 0x8000}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000001840)="bc69a2a6fed51ca8e5d3b4adb5632ed202465c489e847e87fd1cc083b6916dd5f688a957667e6eb35c7f659e63e0864f556b3da973", 0x35}], 0x1, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001900)="06cb7167c89bb53b37d226af92cf640f59", 0x11}, {&(0x7f0000001940)="9777fcfbeaf6972532a9e6ae53538214aa986334550545a22aa1a3e1e9f168baf9b5f4631ae5a71708552a6a66a06dbb71429e16458fcf824b33bfc2c4c28df72b3568f27cf6449690cb292723fb3c1e786cbcec2ccda73e7baf280b4678e851d4ae", 0x62}, {&(0x7f00000019c0)="cabab6c54b7be400acdeabc947662334ac92ce186d7f2a9b592cef75db8343f406d9b11b456192e40e2638d03db692801432be7b1f40643290ccef81079e86555af6d12861ba46ac187f8c572fdb", 0x4e}, {&(0x7f0000001a40)="8da63c96999393c030b2a2a521bdcafefa9fa5d84cd3a0f41e98e5768e3968c750eaef35fc2ca686010c6953f5227232a5973898553cb34e3f1019c56bda084ea31d8e72a1f219a42dedc35efd1b83d0cc1550bdf73a60a613775849a77dbb38c523ef037c14fc47affb3a9b954ec25f4883ae3b17792bd489d2b18e614f15741d6556a6e9ee33091da5b59be7a9e91ae3914b35b4c9bf96876f3f6f54b31210e2932e5af02cef2a169e843ad8eba2c2439bf56bd5e1901dc33b4ca630c87fa1bc6d80ea7765fac7d64fc70be135307685f591d27529bf90df2bd15a53acab4c", 0xe0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001b80)="2d49517ead376487145499489b66503041096469228b04e0d9fd2c7aae63de165a0f41c6d7b708386ae27c4c21dfb66e497637f4dc93a634f85873e05efb565e1bbf22817afab170abcb7595d26e9a638b3fd8e29bb62cd01f23f773c072e591a445da557c128071039931fec2ffb327d60ecf94c1341ac468a380c30621260d63ed6fc0f6cd2505b95486a7a595e9e9f3cf5953a01903021fdead22121c9ec98140c77c24a9", 0xa6}, {&(0x7f0000001c40)="ec976a96b8f0b9a571e5406ad71e7c0fc97661b0450d3593f81fe73c6b3fa9aa36153c14094480723ec037e86e2df1e8656d3c994dbfd2f8d7bdf140094bad26b9c4c2ab55dd0668834792662126c400f9d129519539ec4c880b60394dcfa2f0e3078ae47097b9e24c", 0x69}, {&(0x7f0000001cc0)="9a63312f52d04871a7adc91892dd130a0cdacf9a90c277f692648af406d9882dfaebb5ca38fbe9cb4b7b0f9b39eb13781f88ac0eaa74b942f0df", 0x3a}, {&(0x7f0000001d00)="9060370c7ac6a36a4795d537a12a2f7ac1df80220c86c7f04c592d061efd10309c0a31185560ffa9d6c8975693735888b074b57ffe18be0848590fd9c11a2bfbd3e64e3036ed56a343bca3d23b70ebff39ac48", 0x53}, {&(0x7f0000001d80)="a8b71746774fcfed08915a8ce7feb1cb32867b090c88d195e69334443e865bef49251a3459eaa6b4480b51688fb927776fce2618b8", 0x35}], 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="140042225c60150000f1ffffff28000000340000000400000000000000"], 0x18}}, {{&(0x7f0000001e80)={0xa, 0x4e21, 0x0, @empty, 0x2}, 0x1c, &(0x7f0000002040)=[{&(0x7f0000001ec0)="ab9988e7230d38e3790f0b40a8914406dd1a55d073bcc77bb4ed5fe0858311627a1160c2d081d0fc96263c2675ca483c1e5238ca8c53df8443d38c7c8c0711acef5b8d2b6043cde46a622b613ac0cace5ff50b0befc60a456624cbd423cd65bd2d00960cafd6d23e979b93", 0x6b}, {&(0x7f0000001f40)="b2e3fc2568e23393e3e46b8502e683f36bfabd0c1d790d51f774c13950bf437bf6f7a74dc5dcea8f7c8d085bb3f67032e8a7546638ddda4e7c4de000", 0x3c}, {&(0x7f0000001f80)="cb38162a3e35c6afc3e2d5637594ab599f2bd8b85de07432e2e7d69e6870b46563843e08c0b0a8a3b627f678584ac393c9e920567ff709a2b7cb4736b4bfe0cbf575cbaea212f85b88c11975cf39516ce78e25c5f2dbfbd52347adf5d01e89ac61f6a6239c532d58094ea3bb988c1b0a1ff3f44cea50e9c892a403e7f49709179ac0256bbe91d20090b8b86bc418258be206e189dd2430a249441f8e8e80b33550c9bc01cc61f5afa8d5330690272b5a0ce91b6398e15894fb", 0xb9}], 0x3, &(0x7f0000002080)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hoplimit={{0x14}}], 0x48}}], 0x5, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 2868.643717][ T26] audit: type=1804 audit(1632334334.304:2979): pid=18662 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir294275268/syzkaller.rLuqMU/2766/cgroup.controllers" dev="sda1" ino=14850 res=1 errno=0 18:12:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) [ 2868.816630][ T26] audit: type=1804 audit(1632334334.474:2980): pid=18658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164296445/syzkaller.nucwc6/2820/cgroup.controllers" dev="sda1" ino=15028 res=1 errno=0 18:12:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 18:12:14 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 18:12:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 18:12:15 executing program 4: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 18:12:15 executing program 2: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x0) 18:12:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x298, 0x168, 0x0, 0x148, 0x0, 0x148, 0x200, 0x240, 0x240, 0x200, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth0\x00', {}, {}, 0x0, 0x0, 0x52}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @local, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 18:12:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, 0x0) 18:12:15 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0xf802, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000003d000511d25a80648c63940d0300fc602f0035400c0003000200000037153e370a00018025641d00d1bd", 0x2e}], 0x1}, 0x0) 18:12:15 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 18:12:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x3}, 0x4) [ 2870.090570][T18700] xt_CT: You must specify a L4 protocol and not use inversions on it [ 2870.401226][T18707] netlink: get zone limit has 8 unknown bytes 18:12:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x298, 0x168, 0x0, 0x148, 0x0, 0x148, 0x200, 0x240, 0x240, 0x200, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth0\x00', {}, {}, 0x0, 0x0, 0x52}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @local, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 18:12:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe000000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001d008105e00f80ecdb4cb9f207a07e4f39000000880306fb0a0002000312da1b40d805000374c50083b8", 0x2e}], 0x1}, 0x0) 18:12:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e40)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001600)={'syztnl2\x00', 0x0, 0x40, 0x700, 0x9, 0x80000000, {{0x23, 0x4, 0x0, 0x0, 0x8c, 0x68, 0x0, 0xc0, 0x29, 0x0, @broadcast, @loopback, {[@rr={0x7, 0x2b, 0x58, [@rand_addr=0x64010101, @multicast2, @local, @private=0xa010100, @broadcast, @broadcast, @multicast2, @loopback, @multicast1, @multicast1]}, @cipso={0x86, 0x4d, 0x3, [{0x5, 0x3, "e1"}, {0x0, 0x12, "092c2e5c13493b2b46ddf9aef5933f66"}, {0x0, 0xc, "977aa184665984a235a9"}, {0x1, 0xc, "3a80872d9b2702eea5e4"}, {0x1, 0xb, "3aee84772e5a7940b9"}, {0x7, 0xf, "95832336430424aae3389d36e4"}]}]}}}}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xffffffffffffff7f, 0x12c50e0000000000, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r4, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000002240)={'raw\x00', 0x1000, "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"}, &(0x7f0000003280)=0x1024) sendmmsg$inet6(r2, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)="e783cacdd6c99ae6cfe918c9ec9c0da653ba21e0bd9cd45d3004e7884708f316869180ec297f0e078d9e22384f690df6b99f6fd34f3eed6c825626f76f599a6c5b45da8b8aa7ec1f92928123982aea6f4a49b72bce40f6b049dc622a1e6bf03c28e0e8264f24e90d99e28bc1bd96fe29a8170d55cc28fa459d4a10eea8bcff44fdde289dc6b6b650ba5485b8dc20912ebd380abab6f2d695da3415980f36aa4fcc4c3c9d3a7f1a3f70dc871724a3090156c5baa39df877b568fe06241c3399ae3ce42f89effd6d34604404f42be4e2ad0e5d10c49037905b", 0xd8}, {&(0x7f0000000240)="ffa2f32d77218ed12b50f6c62c85ab1cdb81dc51f4d50dd6b61b84e21ae31d4ce2f0612e186737e720dc282ddc7ea24ea61a0edca234c0acc4edce9af4249dcaa44b59a9d42a4ec77fca2b94ebbb6ab6a0d19b314c42d00551a20bad123554cfb6f206193520719d257a68efc271089d9ed721049fc68fd9290e6dc04ce8dcc3018936f2864098dd16bb77b43b43893607a270344065c09196d9d246dc4db5701af264b3e7dc7d8a5630ccf3fb64217417c7ff55e57f4119aef18b1953981d355eed722b15de0350a934c14012130d705d6ef0d883dd4e42383c0141dc9ac7d2c824bf", 0xe3}, {&(0x7f0000000040)="153ff8a011eff3e7965f44ee686f08fb0dff2a1746095f4117d3ebf68c1716bd3b25e348d625d7fc31dc0ecbfcbacf4494012e4f5a0e2f", 0x37}, {&(0x7f0000000080)}, {&(0x7f0000000340)="1ee3d1cbafccdeaa8d1ca52517f3eafa20ea039a7b255dc8770bf7d524bf1445e09a1f9eedb3c1ac2c412b3b4306dc934039690da510827af3229575ab4e43a78a23d2709ca2f343bde5ccbe78224080c7f3128c641122bbc7ffd1bdf02d8670faec23915daff3a9538f3500a5af9e96dc454162799bb390d4e4402b117d109687bad2e6acba15e8d9d37a6fedbf84ff5b6d864c51d9951d3876518a18e370616cb12b5acda356deaaabe61a41cd88d8e1755f952e1fea2b718aef76388fc95e2d0064c674925c250edbbf2588905f22e81663456b0b209b578d3ef8850800edac6de724abc5e0ce96c4b3c6cfb00c88bbd44ec8f5dbd51e", 0xf8}, {&(0x7f00000000c0)="11caeb45754c861c80323bad", 0xc}, {&(0x7f0000000440)="0c256e0529b0f975a98c6f4dc45560f61aac49332684a95dcf32246a22cafcd750fcca4fa3f6f3eff72f627deb51073ed60e3be5fa090b61c73b38f50749a678ceb2502d2b959c6031a826b727d55da10218a068846f982e2bf9ad4039509745a220630a3b62122eaccf564a7e8d9e782cffa5f009486b069408e143c747", 0x7e}, {&(0x7f00000004c0)="f7cbe31841e2ca8bd8374fc5c2fb0f274a25dfc69d357bdf2471cc4284e0aa7fee28f004750132400483db10162a9387a91cca037a5f210e3dacea969e66b513257ddbfffd9f93c1f55c4e64a2025b", 0x4f}, {&(0x7f0000000540)="7bf41309c594ee9c9bd81496bbaeb2104c0856d32baf00d39d51fa222ee1e824bd22379d99d89e712a9d16317f0e7c6f39db1df929d55fb86f3cef453446deee93c497fc308be984105eb449488d7af0379b968ca46bcf5c3cb12b293eee24e7c1dcba0db02b1c12ab531029046fb21d06e1b4d94ff6c8698850157844cfaf38f72549796e2ce0750462b4f203c61a0b8b63a45a9cc9a61f0a08b15c8f1bc7df77501cfd31cc9a8318f7abcfc9b46f0681844a81d414391964bdbb6a1005fa460f8ba365b53a277b2a9282a8c7cea06c66608e914708433594870984b1676f1baf61ff6124c39db4768564a55f942d59bb60e0c0a08487d85f7a6b83a7e025a38d7186b872796daf71363e767dcb7deec47b4f819011e6c731b9118ae746c79681ae7407fe867ca3297bfca5084923b6ac9603adfd2f07be5c550fa020f5460b3897091d5def49f115944aca045acf6f4db5adae5f76f6f4a5abb64187401282f025480373c816943d0b47efdd04bed4f349978f5b7920f8e7c9c01135153a9d627b2d3bf6d0290317f1eb94856a3eb462a71ebe22fa9b2d3a5ac2ab0caf104d320f0c022aceee1141d40588ad8be517826e430cf5612f176e69fee9a6d8ef55008b8fac490f4d2f20ad643338c2562771a42703965e60dfa200f023abdf6e08f1d5f9bdbc41b5846fe41f4f27d2ca7a5712742d0ef41ae8320423dcd25f391e6303cce754a866caa0a6f5fbd29eac08bbcf5351444bb0bd7434314e9ec7f05db561b0cb60b582b209b699bb09d56fb79bf6afa748030958b43fa58f2db265edb927f525bb3adcf154fabcc4b34672220b36379cde524c9756b897a65a339a4a6361bf72424d1292cdb94171f03a505e8a46f874b2749bb3e6372e76d1c5297cf72be73167faea4b95fefa3f1fb18573797f7457105589983f063720da6458d179f9a34f490b7fac8ceea30a38879f48e9c89cb06df92b2bc26dfe4477d172a6f33d7bf4371273da6b7f93035858f5f537b564dfa21179d5803526a903e7fb4e4dba1d952f77d3654157f2f3eac5ebfa6b963095866360c08d2041ae6aeeb142cb740fa6faa87832dfddd4ed914166bba2ad85a0fb8ec1ca875b110601cde4bb935e34098b6bc6db4ff7dcf91c3e3457bd44f3f8d3a4eb163a133a4b2279f11e199a58d46be5b880dd18e505235a0c204e9ae795a942133b6cc07e63a5d9ea009392efa9154c01bece942e1471d7225ec5b3e250842815444cde4429b8b7d1d10cfe4ef7fa2f17c42fe2dd37bff47bd612fbd9e4616eb946a1a49e1b3466bdbe0b829dd1475a479e2d8ad03c7aa9d3a68727a703c54000245742302b4b4a09906e32cc1079848e69360a5cdb4936a666ef8acdd76d580a5ba42b90c81993f6577165f15aafcc1590c76bc9ab13419c5df66b78408fcba50dbf0402ffa3fb121d0978985a647574a29592a9ee394f0634b10f8004072ac0e69bdec67ac5819766463259ceb049bee178ec8f4ac958f5555fbb62cb67ec4a69db401b87d88a47262db601af3a89285afb5962621dedf448318dc866c985cdea8401f5b7655c786f241a813c3e100db3e262bb510151e1a5cfe7e333f5c60a76f300e2cddb6235d8c0767f420506db1ffae6994efe286f6cc7bba696fa0487cc04d5710aea25e235fd0820941e3d600e415d695262a788c8f5421e7c2394f29e57c4302a7015f43607479aea51d8d3cdde99b420659ba894d667a67f84143874a165812ea172b39e92d6bb35d258a4a0599e6aaf7a9e0670d7e6bc01b038645596fe8ba40f6c13165699bac24b0e7731fb630f3b874244fbe5a628065390a0360f93d721c0acf6f9722d03b8167b052b652fe11fd3ba76ce1cab11fce0291e3e179e959232c4a642107d5092433a518cc1ce34064cc385b3bc5d4c88129b49b57b3c07cd51cf30bfbd4033c30f41b7adc858ee87f9cb181b1da9bb7dcbffda940ff368bd1ee60c750404f06e9fbca1596ecff9fe0b10baf21cb36e53e7f01d15323532bcc8f04788072090117cb38465e5e9da9564f64531d0e59dcad73278cccec0c10e2b4ca71c5ae4ec34c92552c03285d8a2029373baeae9971e13661d1fab22c26dd7376db593255ea1ae9cd967567e9c40231d49c6996bba1ca48c9f4545f8ba9f16375c11f375b7045cf8d792df673b064de2129b3dfe9d80034c33cf742c8e5a8590d2b22db1b6a28ae1f9d7406c6f20586712e5843f05711121d6a956f6f7fab3c912e8330d06c0c8f5bae5aae14aa8d4ce219cae88bde05de8471190c4ced7025fe08e2b54b7b0fd863ddf48252b411c5703e1ce3d453bedcf27538b8fd2b30890325e4d76776bc689e152819e3e3215143b6c3067d0575bea267d9a8957d2895236e7a91e63a8dc0f4b186f95974fa9bc397816cf8659964a9d0867daa03ff2dd66694b5221dbdae4e55a2f8a11c35f0df277033d18e1fad39b45c11553b405376b3430692c9c24ee8517064571c19546a4347139bb59a53668de3cc8898666055247ceb900d95a049ae1a2ae4b1c469e00515412f1db984e962e561091ab1b42191ae2d7e8ee59d61a1168294cf4f52e25a919d4303bb7c2559a3cc19a10920b05a4bc4075d8cab5c23048c1a67298b93aeacef00fb6f92d4a50e436855915e8e47836684b09efd41a43759fff551a465bc635545a0b419ebd4d721f47eced1351760fd2f65bb6f3fb8d826cafa56e7f5f4e095e735795e5c8f9f1163170f6bb564be980f91392ad76e74cce90a4950e05f245f6a6754326c5c6557762e81eda7bf6b84a92969a4df7666155629a0b0af8831307cfeddbb579f54e984730a96c82f77bf3acb79d9c2d0915ba145ec5bf2a88e89ebc148c4204b84c380139b1ddcfab55014a380c2a9c4dc7175dee7cac36232c6b84d70bd2d168a264bd7769eeba5a364046bb01ea0fc9b42fb3943e8ffc040479f5fb5576f6c5332b96232b63e3b8cf7876dfd79029ac19d802bd2ddcd19e10775d19646afa07290261bca9f5cb2d5f86f56baed0bf2ab81f3cd33c27832276d4e94e5522a38f6f03f984e6ecf98877ecf6e5ed3a75feb9e13f9f5300f9d5b51444087d8c9d52847a67626f8067935c0f1f3b4d4fcb73da3bbf063e175804d4a66157fcdabe06ab1aa59203769d3147fca6a4fc81050dec81b87f4022bc4934fe858066c2a082f534096a2a3d6845fa8a729676bd08fa948dca5c44e5d8b35e4b4b07a1c319c7936c8d9eb1fba7d4a74b479923d75b744ee388aaf5ea55e67bdc5be182aa33032868574fcbe21582754e475fbcf12d01f3b3271d845b65be984e22418e9c30d0de07e3b9ccaac42c6d31151aeadb8efc0aa5ed2c6acf9854f28bd11b15406e6674a25f69c380239f581051b71efe4c9db6741fa75baa461f4051628dba45fe163b49cb5815564265f95fc343256f330cb8bcf7efb30b96125da827ada742d5b2c054f2d2ab58a4b5152bec0ebd3fbde6132aecff1caa6a35846cc6186997a0b0a95f95d4ee238f8e6d20af502b161e33a6ab70bfd85e3cd385a208e742bace782c336ea5929198cb1c2a5a3b74615023efa5da77e98a8c72a46de2077c3fb6fa11c5fdc0189a31c134585fdeb418ab6695231023adb7eeecca4ec18abfe89eb0ebb1cca68571e10e300e72f62e7a1094588a026259c4662989453b231436e67c993ae3d0890752e1b24505c0ddbba6458bf266a978f633accb2a45a15cef94da340bde9f093a7bed563cc3dd46b18d367dd190dc15f9a34f0bdce85c8af067ee0174eb889516047c60870c6378c90eb246eede09e7115a46deee5a18b91b3567374fdf235296c4658bd387fe3ed1efee8bc3121fae7cf7b52d73445079b847e6e974e696f4e7d8cabc79d875e829c258cfe632d2fc72450663576f0572cfa68e379f3057acd1e7b4bf7b87f522b8b8885a6cd3c1a58b674edf6032d7c811b3d49d56074af8511de982c3a82f5747b39035d0cc3bd7709f066895af5bb8731f57813bb514994be836e971f2bd0bc5f68b32a3300dc941ba150cb58ed8b9cffc06c962f42d9fc10960b3fcdbb2e01d307b09639727b661bab12dfe4ca784f7823ab2199117a41fcbdaf812c36979b763e2bebcb6d4895f20f6c9b11e468879b4b69ed4205cbf2a7c189d533ba44eb7f15aa1299170e4fbd49dca83c89a00a99aecba2aa7aab4ab3ec878f40945f34717400c257c4af3eaebb6f15cef9c3fad376391ea2cd59fd11c4fc57e2a624fc556fe5b081c42403b07181b1e0692bae73ffda29b3f47293ed73e65269a9475a6dc5f4a2f8fe36343e4445ce6282f38f76a78dc4c3e7e1a4a417d79cc6ff01786f7c7fe895623f46387a15549db12c7f7f85cefcba4ba5f67ff0d2617e6db72d6a7c502f1fb8e72d61e6dd9f1593578da3d23bfa048c39e620cd73f66f1033909f2ecaba3dadeb72b34adcd960358f2961741410723afc2e723ee0a8cdc01bf2f5d185dc33c3ecf930c9528b99c835218684e938b633b456b6d50043ba74cc0990e0d40a13679202554055dd97650da35348a9585f91a7736dd87e2d043a556a6ee26df20d320a1e75809f2bd96653487224c4cebc485846ed742f3b43a354ecce3b43422c641cf4220282baddbb453b6b358724791b25845b8689f27817f5cc89a86ec80a426598385b62dc03e54afab0d14ae2952e27a27a96f18e4e5660027e6f53bef6becfb12ff6ef0be1de8a95e6de03ce51f4b0bcd2d431a2ebec43b894fc843229da02ca46d6264961d58ab1865de643248a7605a8adee861e67bed3062988f9262ee4e06b1ec37723eba14edde8f42b3edd22fd415b67076c55aa0a5274d120d42fb2062ed8b83b9e79575de87de5413d7d589b7c9f5061b77a84948a39bf2c4982d7d00807a069314601cbc9fd77035ced63b2a850701398b566d0bb03eee2cadaf7c31e80a852f77c79dd9e1a140713877406cc2501cb626101d986ae00903bf4ee5a565a1f311fac2af03838289557e856c4c5bbe7b6752296c4410558103b775ae2de282eb68c28128f7b555b0942a59d2984cfdab3605329cc7ec1a392b7446cc66de9acc07812413388a78e068c50bbe1861c4ec1a216cadff5cc8e959275f8613e5486121c179ac7b87f2638269c6df04e3d388ff2a93ff8777af0ef415abeb459fe7c411901e7358a93fe4cd117d388f832ab9a76355400cb4dd1998d7e235b6766aff4c888d5298021718b6c8a2631f6f14a369955a6b1ca389d04fa24aaca825a2e65f51ef83876b623b3a87379089d7c0e1f8964e6a0ea84b7a4a1486016fd7539e05917ded844df14512dc6f979f1ff297613137f7faf23f647caf070b4c01eb09b939782886e6fd6b6d3f05b952f669dd9b5eba5bbd11c423bfcf9faac051b998f1b72c5fa0cfa5da7b1e2eab8bb4c5532f0d1828171e957583b4cc402aa23eba419c3ababe143806fdb1f9b4a4a8d24e063dcff1f7edbf9aa6a9944edf408d72c8ce74226157cf107a0b80a43e7c8570e3a11e424701737208a9c34a64bb1193c753d93e0d9c26d961d690d394b4b7ccaa7891465a4ee52e50ba0d8f37fe73e9d68f0cb4adecf1c338e3e3af63f99198be11c416a2604539b657f447d182d4aac0c24072d1fb08bc18f702a437860e04cddb3f20e51ffaf59e28d53d41760f321fb2aa3b489eebff681c435b162648ca6460312315d15ffe880efcd2852ba3ac7ff6a6167ed946523c5139bfd4410806816282c1cb21d9c1039bbc0539cdfdfdf1fb7b77fb9581f9f2950ac930c853", 0x1000}], 0x9, &(0x7f0000001700)=[@hopopts={{0x28, 0x29, 0x36, {0x3a, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x3c, 0x1, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x1}]}}}, @hopopts={{0x60, 0x29, 0x36, {0x3a, 0x8, '\x00', [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x30, {0x2, 0xa, 0x9, 0x401, [0x2, 0x6, 0x10000, 0x7, 0x31]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8504}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r3}}}], 0xe8}}, {{&(0x7f0000001800)={0xa, 0x4e21, 0x7ff, @empty, 0x8000}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000001840)="bc69a2a6fed51ca8e5d3b4adb5632ed202465c489e847e87fd1cc083b6916dd5f688a957667e6eb35c7f659e63e0864f556b3da973", 0x35}], 0x1, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001900)="06cb7167c89bb53b37d226af92cf640f59", 0x11}, {&(0x7f0000001940)="9777fcfbeaf6972532a9e6ae53538214aa986334550545a22aa1a3e1e9f168baf9b5f4631ae5a71708552a6a66a06dbb71429e16458fcf824b33bfc2c4c28df72b3568f27cf6449690cb292723fb3c1e786cbcec2ccda73e7baf280b4678e851d4ae", 0x62}, {&(0x7f00000019c0)="cabab6c54b7be400acdeabc947662334ac92ce186d7f2a9b592cef75db8343f406d9b11b456192e40e2638d03db692801432be7b1f40643290ccef81079e86555af6d12861ba46ac187f8c572fdb", 0x4e}, {&(0x7f0000001a40)="8da63c96999393c030b2a2a521bdcafefa9fa5d84cd3a0f41e98e5768e3968c750eaef35fc2ca686010c6953f5227232a5973898553cb34e3f1019c56bda084ea31d8e72a1f219a42dedc35efd1b83d0cc1550bdf73a60a613775849a77dbb38c523ef037c14fc47affb3a9b954ec25f4883ae3b17792bd489d2b18e614f15741d6556a6e9ee33091da5b59be7a9e91ae3914b35b4c9bf96876f3f6f54b31210e2932e5af02cef2a169e843ad8eba2c2439bf56bd5e1901dc33b4ca630c87fa1bc6d80ea7765fac7d64fc70be135307685f591d27529bf90df2bd15a53acab4c", 0xe0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001b80)="2d49517ead376487145499489b66503041096469228b04e0d9fd2c7aae63de165a0f41c6d7b708386ae27c4c21dfb66e497637f4dc93a634f85873e05efb565e1bbf22817afab170abcb7595d26e9a638b3fd8e29bb62cd01f23f773c072e591a445da557c128071039931fec2ffb327d60ecf94c1341ac468a380c30621260d63ed6fc0f6cd2505b95486a7a595e9e9f3cf5953a01903021fdead22121c9ec98140c77c24a9", 0xa6}, {&(0x7f0000001c40)="ec976a96b8f0b9a571e5406ad71e7c0fc97661b0450d3593f81fe73c6b3fa9aa36153c14094480723ec037e86e2df1e8656d3c994dbfd2f8d7bdf140094bad26b9c4c2ab55dd0668834792662126c400f9d129519539ec4c880b60394dcfa2f0e3078ae47097b9e24c", 0x69}, {&(0x7f0000001cc0)="9a63312f52d04871a7adc91892dd130a0cdacf9a90c277f692648af406d9882dfaebb5ca38fbe9cb4b7b0f9b39eb13781f88ac0eaa74b942f0df", 0x3a}, {&(0x7f0000001d00)="9060370c7ac6a36a4795d537a12a2f7ac1df80220c86c7f04c592d061efd10309c0a31185560ffa9d6c8975693735888b074b57ffe18be0848590fd9c11a2bfbd3e64e3036ed56a343bca3d23b70ebff39ac48", 0x53}, {&(0x7f0000001d80)="a8b71746774fcfed08915a8ce7feb1cb32867b090c88d195e69334443e865bef49251a3459eaa6b4480b51688fb927776fce2618b8", 0x35}], 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="140042225c60150000f1ffffff28000000340000000400000000000000"], 0x18}}, {{&(0x7f0000001e80)={0xa, 0x4e21, 0x0, @empty, 0x2}, 0x1c, &(0x7f0000002040)=[{&(0x7f0000001ec0)="ab9988e7230d38e3790f0b40a8914406dd1a55d073bcc77bb4ed5fe0858311627a1160c2d081d0fc96263c2675ca483c1e5238ca8c53df8443d38c7c8c0711acef5b8d2b6043cde46a622b613ac0cace5ff50b0befc60a456624cbd423cd65bd2d00960cafd6d23e979b93", 0x6b}, {&(0x7f0000001f40)="b2e3fc2568e23393e3e46b8502e683f36bfabd0c1d790d51f774c13950bf437bf6f7a74dc5dcea8f7c8d085bb3f67032e8a7546638ddda4e7c4de000", 0x3c}, {&(0x7f0000001f80)="cb38162a3e35c6afc3e2d5637594ab599f2bd8b85de07432e2e7d69e6870b46563843e08c0b0a8a3b627f678584ac393c9e920567ff709a2b7cb4736b4bfe0cbf575cbaea212f85b88c11975cf39516ce78e25c5f2dbfbd52347adf5d01e89ac61f6a6239c532d58094ea3bb988c1b0a1ff3f44cea50e9c892a403e7f49709179ac0256bbe91d20090b8b86bc418258be206e189dd2430a249441f8e8e80b33550c9bc01cc61f5afa8d5330690272b5a0ce91b6398e15894fb", 0xb9}], 0x3, &(0x7f0000002080)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hoplimit={{0x14}}], 0x48}}], 0x5, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:12:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:12:16 executing program 4: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 2870.665650][T18715] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 18:12:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e40)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001600)={'syztnl2\x00', 0x0, 0x40, 0x700, 0x9, 0x80000000, {{0x23, 0x4, 0x0, 0x0, 0x8c, 0x68, 0x0, 0xc0, 0x29, 0x0, @broadcast, @loopback, {[@rr={0x7, 0x2b, 0x58, [@rand_addr=0x64010101, @multicast2, @local, @private=0xa010100, @broadcast, @broadcast, @multicast2, @loopback, @multicast1, @multicast1]}, @cipso={0x86, 0x4d, 0x3, [{0x5, 0x3, "e1"}, {0x0, 0x12, "092c2e5c13493b2b46ddf9aef5933f66"}, {0x0, 0xc, "977aa184665984a235a9"}, {0x1, 0xc, "3a80872d9b2702eea5e4"}, {0x1, 0xb, "3aee84772e5a7940b9"}, {0x7, 0xf, "95832336430424aae3389d36e4"}]}]}}}}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xffffffffffffff7f, 0x12c50e0000000000, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r4, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000002240)={'raw\x00', 0x1000, "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"}, &(0x7f0000003280)=0x1024) sendmmsg$inet6(r2, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)="e783cacdd6c99ae6cfe918c9ec9c0da653ba21e0bd9cd45d3004e7884708f316869180ec297f0e078d9e22384f690df6b99f6fd34f3eed6c825626f76f599a6c5b45da8b8aa7ec1f92928123982aea6f4a49b72bce40f6b049dc622a1e6bf03c28e0e8264f24e90d99e28bc1bd96fe29a8170d55cc28fa459d4a10eea8bcff44fdde289dc6b6b650ba5485b8dc20912ebd380abab6f2d695da3415980f36aa4fcc4c3c9d3a7f1a3f70dc871724a3090156c5baa39df877b568fe06241c3399ae3ce42f89effd6d34604404f42be4e2ad0e5d10c49037905b", 0xd8}, {&(0x7f0000000240)="ffa2f32d77218ed12b50f6c62c85ab1cdb81dc51f4d50dd6b61b84e21ae31d4ce2f0612e186737e720dc282ddc7ea24ea61a0edca234c0acc4edce9af4249dcaa44b59a9d42a4ec77fca2b94ebbb6ab6a0d19b314c42d00551a20bad123554cfb6f206193520719d257a68efc271089d9ed721049fc68fd9290e6dc04ce8dcc3018936f2864098dd16bb77b43b43893607a270344065c09196d9d246dc4db5701af264b3e7dc7d8a5630ccf3fb64217417c7ff55e57f4119aef18b1953981d355eed722b15de0350a934c14012130d705d6ef0d883dd4e42383c0141dc9ac7d2c824bf", 0xe3}, {&(0x7f0000000040)="153ff8a011eff3e7965f44ee686f08fb0dff2a1746095f4117d3ebf68c1716bd3b25e348d625d7fc31dc0ecbfcbacf4494012e4f5a0e2f", 0x37}, {&(0x7f0000000080)}, {&(0x7f0000000340)="1ee3d1cbafccdeaa8d1ca52517f3eafa20ea039a7b255dc8770bf7d524bf1445e09a1f9eedb3c1ac2c412b3b4306dc934039690da510827af3229575ab4e43a78a23d2709ca2f343bde5ccbe78224080c7f3128c641122bbc7ffd1bdf02d8670faec23915daff3a9538f3500a5af9e96dc454162799bb390d4e4402b117d109687bad2e6acba15e8d9d37a6fedbf84ff5b6d864c51d9951d3876518a18e370616cb12b5acda356deaaabe61a41cd88d8e1755f952e1fea2b718aef76388fc95e2d0064c674925c250edbbf2588905f22e81663456b0b209b578d3ef8850800edac6de724abc5e0ce96c4b3c6cfb00c88bbd44ec8f5dbd51e", 0xf8}, {&(0x7f00000000c0)="11caeb45754c861c80323bad", 0xc}, {&(0x7f0000000440)="0c256e0529b0f975a98c6f4dc45560f61aac49332684a95dcf32246a22cafcd750fcca4fa3f6f3eff72f627deb51073ed60e3be5fa090b61c73b38f50749a678ceb2502d2b959c6031a826b727d55da10218a068846f982e2bf9ad4039509745a220630a3b62122eaccf564a7e8d9e782cffa5f009486b069408e143c747", 0x7e}, {&(0x7f00000004c0)="f7cbe31841e2ca8bd8374fc5c2fb0f274a25dfc69d357bdf2471cc4284e0aa7fee28f004750132400483db10162a9387a91cca037a5f210e3dacea969e66b513257ddbfffd9f93c1f55c4e64a2025b", 0x4f}, {&(0x7f0000000540)="7bf41309c594ee9c9bd81496bbaeb2104c0856d32baf00d39d51fa222ee1e824bd22379d99d89e712a9d16317f0e7c6f39db1df929d55fb86f3cef453446deee93c497fc308be984105eb449488d7af0379b968ca46bcf5c3cb12b293eee24e7c1dcba0db02b1c12ab531029046fb21d06e1b4d94ff6c8698850157844cfaf38f72549796e2ce0750462b4f203c61a0b8b63a45a9cc9a61f0a08b15c8f1bc7df77501cfd31cc9a8318f7abcfc9b46f0681844a81d414391964bdbb6a1005fa460f8ba365b53a277b2a9282a8c7cea06c66608e914708433594870984b1676f1baf61ff6124c39db4768564a55f942d59bb60e0c0a08487d85f7a6b83a7e025a38d7186b872796daf71363e767dcb7deec47b4f819011e6c731b9118ae746c79681ae7407fe867ca3297bfca5084923b6ac9603adfd2f07be5c550fa020f5460b3897091d5def49f115944aca045acf6f4db5adae5f76f6f4a5abb64187401282f025480373c816943d0b47efdd04bed4f349978f5b7920f8e7c9c01135153a9d627b2d3bf6d0290317f1eb94856a3eb462a71ebe22fa9b2d3a5ac2ab0caf104d320f0c022aceee1141d40588ad8be517826e430cf5612f176e69fee9a6d8ef55008b8fac490f4d2f20ad643338c2562771a42703965e60dfa200f023abdf6e08f1d5f9bdbc41b5846fe41f4f27d2ca7a5712742d0ef41ae8320423dcd25f391e6303cce754a866caa0a6f5fbd29eac08bbcf5351444bb0bd7434314e9ec7f05db561b0cb60b582b209b699bb09d56fb79bf6afa748030958b43fa58f2db265edb927f525bb3adcf154fabcc4b34672220b36379cde524c9756b897a65a339a4a6361bf72424d1292cdb94171f03a505e8a46f874b2749bb3e6372e76d1c5297cf72be73167faea4b95fefa3f1fb18573797f7457105589983f063720da6458d179f9a34f490b7fac8ceea30a38879f48e9c89cb06df92b2bc26dfe4477d172a6f33d7bf4371273da6b7f93035858f5f537b564dfa21179d5803526a903e7fb4e4dba1d952f77d3654157f2f3eac5ebfa6b963095866360c08d2041ae6aeeb142cb740fa6faa87832dfddd4ed914166bba2ad85a0fb8ec1ca875b110601cde4bb935e34098b6bc6db4ff7dcf91c3e3457bd44f3f8d3a4eb163a133a4b2279f11e199a58d46be5b880dd18e505235a0c204e9ae795a942133b6cc07e63a5d9ea009392efa9154c01bece942e1471d7225ec5b3e250842815444cde4429b8b7d1d10cfe4ef7fa2f17c42fe2dd37bff47bd612fbd9e4616eb946a1a49e1b3466bdbe0b829dd1475a479e2d8ad03c7aa9d3a68727a703c54000245742302b4b4a09906e32cc1079848e69360a5cdb4936a666ef8acdd76d580a5ba42b90c81993f6577165f15aafcc1590c76bc9ab13419c5df66b78408fcba50dbf0402ffa3fb121d0978985a647574a29592a9ee394f0634b10f8004072ac0e69bdec67ac5819766463259ceb049bee178ec8f4ac958f5555fbb62cb67ec4a69db401b87d88a47262db601af3a89285afb5962621dedf448318dc866c985cdea8401f5b7655c786f241a813c3e100db3e262bb510151e1a5cfe7e333f5c60a76f300e2cddb6235d8c0767f420506db1ffae6994efe286f6cc7bba696fa0487cc04d5710aea25e235fd0820941e3d600e415d695262a788c8f5421e7c2394f29e57c4302a7015f43607479aea51d8d3cdde99b420659ba894d667a67f84143874a165812ea172b39e92d6bb35d258a4a0599e6aaf7a9e0670d7e6bc01b038645596fe8ba40f6c13165699bac24b0e7731fb630f3b874244fbe5a628065390a0360f93d721c0acf6f9722d03b8167b052b652fe11fd3ba76ce1cab11fce0291e3e179e959232c4a642107d5092433a518cc1ce34064cc385b3bc5d4c88129b49b57b3c07cd51cf30bfbd4033c30f41b7adc858ee87f9cb181b1da9bb7dcbffda940ff368bd1ee60c750404f06e9fbca1596ecff9fe0b10baf21cb36e53e7f01d15323532bcc8f04788072090117cb38465e5e9da9564f64531d0e59dcad73278cccec0c10e2b4ca71c5ae4ec34c92552c03285d8a2029373baeae9971e13661d1fab22c26dd7376db593255ea1ae9cd967567e9c40231d49c6996bba1ca48c9f4545f8ba9f16375c11f375b7045cf8d792df673b064de2129b3dfe9d80034c33cf742c8e5a8590d2b22db1b6a28ae1f9d7406c6f20586712e5843f05711121d6a956f6f7fab3c912e8330d06c0c8f5bae5aae14aa8d4ce219cae88bde05de8471190c4ced7025fe08e2b54b7b0fd863ddf48252b411c5703e1ce3d453bedcf27538b8fd2b30890325e4d76776bc689e152819e3e3215143b6c3067d0575bea267d9a8957d2895236e7a91e63a8dc0f4b186f95974fa9bc397816cf8659964a9d0867daa03ff2dd66694b5221dbdae4e55a2f8a11c35f0df277033d18e1fad39b45c11553b405376b3430692c9c24ee8517064571c19546a4347139bb59a53668de3cc8898666055247ceb900d95a049ae1a2ae4b1c469e00515412f1db984e962e561091ab1b42191ae2d7e8ee59d61a1168294cf4f52e25a919d4303bb7c2559a3cc19a10920b05a4bc4075d8cab5c23048c1a67298b93aeacef00fb6f92d4a50e436855915e8e47836684b09efd41a43759fff551a465bc635545a0b419ebd4d721f47eced1351760fd2f65bb6f3fb8d826cafa56e7f5f4e095e735795e5c8f9f1163170f6bb564be980f91392ad76e74cce90a4950e05f245f6a6754326c5c6557762e81eda7bf6b84a92969a4df7666155629a0b0af8831307cfeddbb579f54e984730a96c82f77bf3acb79d9c2d0915ba145ec5bf2a88e89ebc148c4204b84c380139b1ddcfab55014a380c2a9c4dc7175dee7cac36232c6b84d70bd2d168a264bd7769eeba5a364046bb01ea0fc9b42fb3943e8ffc040479f5fb5576f6c5332b96232b63e3b8cf7876dfd79029ac19d802bd2ddcd19e10775d19646afa07290261bca9f5cb2d5f86f56baed0bf2ab81f3cd33c27832276d4e94e5522a38f6f03f984e6ecf98877ecf6e5ed3a75feb9e13f9f5300f9d5b51444087d8c9d52847a67626f8067935c0f1f3b4d4fcb73da3bbf063e175804d4a66157fcdabe06ab1aa59203769d3147fca6a4fc81050dec81b87f4022bc4934fe858066c2a082f534096a2a3d6845fa8a729676bd08fa948dca5c44e5d8b35e4b4b07a1c319c7936c8d9eb1fba7d4a74b479923d75b744ee388aaf5ea55e67bdc5be182aa33032868574fcbe21582754e475fbcf12d01f3b3271d845b65be984e22418e9c30d0de07e3b9ccaac42c6d31151aeadb8efc0aa5ed2c6acf9854f28bd11b15406e6674a25f69c380239f581051b71efe4c9db6741fa75baa461f4051628dba45fe163b49cb5815564265f95fc343256f330cb8bcf7efb30b96125da827ada742d5b2c054f2d2ab58a4b5152bec0ebd3fbde6132aecff1caa6a35846cc6186997a0b0a95f95d4ee238f8e6d20af502b161e33a6ab70bfd85e3cd385a208e742bace782c336ea5929198cb1c2a5a3b74615023efa5da77e98a8c72a46de2077c3fb6fa11c5fdc0189a31c134585fdeb418ab6695231023adb7eeecca4ec18abfe89eb0ebb1cca68571e10e300e72f62e7a1094588a026259c4662989453b231436e67c993ae3d0890752e1b24505c0ddbba6458bf266a978f633accb2a45a15cef94da340bde9f093a7bed563cc3dd46b18d367dd190dc15f9a34f0bdce85c8af067ee0174eb889516047c60870c6378c90eb246eede09e7115a46deee5a18b91b3567374fdf235296c4658bd387fe3ed1efee8bc3121fae7cf7b52d73445079b847e6e974e696f4e7d8cabc79d875e829c258cfe632d2fc72450663576f0572cfa68e379f3057acd1e7b4bf7b87f522b8b8885a6cd3c1a58b674edf6032d7c811b3d49d56074af8511de982c3a82f5747b39035d0cc3bd7709f066895af5bb8731f57813bb514994be836e971f2bd0bc5f68b32a3300dc941ba150cb58ed8b9cffc06c962f42d9fc10960b3fcdbb2e01d307b09639727b661bab12dfe4ca784f7823ab2199117a41fcbdaf812c36979b763e2bebcb6d4895f20f6c9b11e468879b4b69ed4205cbf2a7c189d533ba44eb7f15aa1299170e4fbd49dca83c89a00a99aecba2aa7aab4ab3ec878f40945f34717400c257c4af3eaebb6f15cef9c3fad376391ea2cd59fd11c4fc57e2a624fc556fe5b081c42403b07181b1e0692bae73ffda29b3f47293ed73e65269a9475a6dc5f4a2f8fe36343e4445ce6282f38f76a78dc4c3e7e1a4a417d79cc6ff01786f7c7fe895623f46387a15549db12c7f7f85cefcba4ba5f67ff0d2617e6db72d6a7c502f1fb8e72d61e6dd9f1593578da3d23bfa048c39e620cd73f66f1033909f2ecaba3dadeb72b34adcd960358f2961741410723afc2e723ee0a8cdc01bf2f5d185dc33c3ecf930c9528b99c835218684e938b633b456b6d50043ba74cc0990e0d40a13679202554055dd97650da35348a9585f91a7736dd87e2d043a556a6ee26df20d320a1e75809f2bd96653487224c4cebc485846ed742f3b43a354ecce3b43422c641cf4220282baddbb453b6b358724791b25845b8689f27817f5cc89a86ec80a426598385b62dc03e54afab0d14ae2952e27a27a96f18e4e5660027e6f53bef6becfb12ff6ef0be1de8a95e6de03ce51f4b0bcd2d431a2ebec43b894fc843229da02ca46d6264961d58ab1865de643248a7605a8adee861e67bed3062988f9262ee4e06b1ec37723eba14edde8f42b3edd22fd415b67076c55aa0a5274d120d42fb2062ed8b83b9e79575de87de5413d7d589b7c9f5061b77a84948a39bf2c4982d7d00807a069314601cbc9fd77035ced63b2a850701398b566d0bb03eee2cadaf7c31e80a852f77c79dd9e1a140713877406cc2501cb626101d986ae00903bf4ee5a565a1f311fac2af03838289557e856c4c5bbe7b6752296c4410558103b775ae2de282eb68c28128f7b555b0942a59d2984cfdab3605329cc7ec1a392b7446cc66de9acc07812413388a78e068c50bbe1861c4ec1a216cadff5cc8e959275f8613e5486121c179ac7b87f2638269c6df04e3d388ff2a93ff8777af0ef415abeb459fe7c411901e7358a93fe4cd117d388f832ab9a76355400cb4dd1998d7e235b6766aff4c888d5298021718b6c8a2631f6f14a369955a6b1ca389d04fa24aaca825a2e65f51ef83876b623b3a87379089d7c0e1f8964e6a0ea84b7a4a1486016fd7539e05917ded844df14512dc6f979f1ff297613137f7faf23f647caf070b4c01eb09b939782886e6fd6b6d3f05b952f669dd9b5eba5bbd11c423bfcf9faac051b998f1b72c5fa0cfa5da7b1e2eab8bb4c5532f0d1828171e957583b4cc402aa23eba419c3ababe143806fdb1f9b4a4a8d24e063dcff1f7edbf9aa6a9944edf408d72c8ce74226157cf107a0b80a43e7c8570e3a11e424701737208a9c34a64bb1193c753d93e0d9c26d961d690d394b4b7ccaa7891465a4ee52e50ba0d8f37fe73e9d68f0cb4adecf1c338e3e3af63f99198be11c416a2604539b657f447d182d4aac0c24072d1fb08bc18f702a437860e04cddb3f20e51ffaf59e28d53d41760f321fb2aa3b489eebff681c435b162648ca6460312315d15ffe880efcd2852ba3ac7ff6a6167ed946523c5139bfd4410806816282c1cb21d9c1039bbc0539cdfdfdf1fb7b77fb9581f9f2950ac930c853", 0x1000}], 0x9, &(0x7f0000001700)=[@hopopts={{0x28, 0x29, 0x36, {0x3a, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x3c, 0x1, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x1}]}}}, @hopopts={{0x60, 0x29, 0x36, {0x3a, 0x8, '\x00', [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x30, {0x2, 0xa, 0x9, 0x401, [0x2, 0x6, 0x10000, 0x7, 0x31]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8504}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r3}}}], 0xe8}}, {{&(0x7f0000001800)={0xa, 0x4e21, 0x7ff, @empty, 0x8000}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000001840)="bc69a2a6fed51ca8e5d3b4adb5632ed202465c489e847e87fd1cc083b6916dd5f688a957667e6eb35c7f659e63e0864f556b3da973", 0x35}], 0x1, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001900)="06cb7167c89bb53b37d226af92cf640f59", 0x11}, {&(0x7f0000001940)="9777fcfbeaf6972532a9e6ae53538214aa986334550545a22aa1a3e1e9f168baf9b5f4631ae5a71708552a6a66a06dbb71429e16458fcf824b33bfc2c4c28df72b3568f27cf6449690cb292723fb3c1e786cbcec2ccda73e7baf280b4678e851d4ae", 0x62}, {&(0x7f00000019c0)="cabab6c54b7be400acdeabc947662334ac92ce186d7f2a9b592cef75db8343f406d9b11b456192e40e2638d03db692801432be7b1f40643290ccef81079e86555af6d12861ba46ac187f8c572fdb", 0x4e}, {&(0x7f0000001a40)="8da63c96999393c030b2a2a521bdcafefa9fa5d84cd3a0f41e98e5768e3968c750eaef35fc2ca686010c6953f5227232a5973898553cb34e3f1019c56bda084ea31d8e72a1f219a42dedc35efd1b83d0cc1550bdf73a60a613775849a77dbb38c523ef037c14fc47affb3a9b954ec25f4883ae3b17792bd489d2b18e614f15741d6556a6e9ee33091da5b59be7a9e91ae3914b35b4c9bf96876f3f6f54b31210e2932e5af02cef2a169e843ad8eba2c2439bf56bd5e1901dc33b4ca630c87fa1bc6d80ea7765fac7d64fc70be135307685f591d27529bf90df2bd15a53acab4c", 0xe0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001b80)="2d49517ead376487145499489b66503041096469228b04e0d9fd2c7aae63de165a0f41c6d7b708386ae27c4c21dfb66e497637f4dc93a634f85873e05efb565e1bbf22817afab170abcb7595d26e9a638b3fd8e29bb62cd01f23f773c072e591a445da557c128071039931fec2ffb327d60ecf94c1341ac468a380c30621260d63ed6fc0f6cd2505b95486a7a595e9e9f3cf5953a01903021fdead22121c9ec98140c77c24a9", 0xa6}, {&(0x7f0000001c40)="ec976a96b8f0b9a571e5406ad71e7c0fc97661b0450d3593f81fe73c6b3fa9aa36153c14094480723ec037e86e2df1e8656d3c994dbfd2f8d7bdf140094bad26b9c4c2ab55dd0668834792662126c400f9d129519539ec4c880b60394dcfa2f0e3078ae47097b9e24c", 0x69}, {&(0x7f0000001cc0)="9a63312f52d04871a7adc91892dd130a0cdacf9a90c277f692648af406d9882dfaebb5ca38fbe9cb4b7b0f9b39eb13781f88ac0eaa74b942f0df", 0x3a}, {&(0x7f0000001d00)="9060370c7ac6a36a4795d537a12a2f7ac1df80220c86c7f04c592d061efd10309c0a31185560ffa9d6c8975693735888b074b57ffe18be0848590fd9c11a2bfbd3e64e3036ed56a343bca3d23b70ebff39ac48", 0x53}, {&(0x7f0000001d80)="a8b71746774fcfed08915a8ce7feb1cb32867b090c88d195e69334443e865bef49251a3459eaa6b4480b51688fb927776fce2618b8", 0x35}], 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="140042225c60150000f1ffffff28000000340000000400000000000000"], 0x18}}, {{&(0x7f0000001e80)={0xa, 0x4e21, 0x0, @empty, 0x2}, 0x1c, &(0x7f0000002040)=[{&(0x7f0000001ec0)="ab9988e7230d38e3790f0b40a8914406dd1a55d073bcc77bb4ed5fe0858311627a1160c2d081d0fc96263c2675ca483c1e5238ca8c53df8443d38c7c8c0711acef5b8d2b6043cde46a622b613ac0cace5ff50b0befc60a456624cbd423cd65bd2d00960cafd6d23e979b93", 0x6b}, {&(0x7f0000001f40)="b2e3fc2568e23393e3e46b8502e683f36bfabd0c1d790d51f774c13950bf437bf6f7a74dc5dcea8f7c8d085bb3f67032e8a7546638ddda4e7c4de000", 0x3c}, {&(0x7f0000001f80)="cb38162a3e35c6afc3e2d5637594ab599f2bd8b85de07432e2e7d69e6870b46563843e08c0b0a8a3b627f678584ac393c9e920567ff709a2b7cb4736b4bfe0cbf575cbaea212f85b88c11975cf39516ce78e25c5f2dbfbd52347adf5d01e89ac61f6a6239c532d58094ea3bb988c1b0a1ff3f44cea50e9c892a403e7f49709179ac0256bbe91d20090b8b86bc418258be206e189dd2430a249441f8e8e80b33550c9bc01cc61f5afa8d5330690272b5a0ce91b6398e15894fb", 0xb9}], 0x3, &(0x7f0000002080)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hoplimit={{0x14}}], 0x48}}], 0x5, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:12:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e40)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001600)={'syztnl2\x00', 0x0, 0x40, 0x700, 0x9, 0x80000000, {{0x23, 0x4, 0x0, 0x0, 0x8c, 0x68, 0x0, 0xc0, 0x29, 0x0, @broadcast, @loopback, {[@rr={0x7, 0x2b, 0x58, [@rand_addr=0x64010101, @multicast2, @local, @private=0xa010100, @broadcast, @broadcast, @multicast2, @loopback, @multicast1, @multicast1]}, @cipso={0x86, 0x4d, 0x3, [{0x5, 0x3, "e1"}, {0x0, 0x12, "092c2e5c13493b2b46ddf9aef5933f66"}, {0x0, 0xc, "977aa184665984a235a9"}, {0x1, 0xc, "3a80872d9b2702eea5e4"}, {0x1, 0xb, "3aee84772e5a7940b9"}, {0x7, 0xf, "95832336430424aae3389d36e4"}]}]}}}}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xffffffffffffff7f, 0x12c50e0000000000, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r4, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000002240)={'raw\x00', 0x1000, "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"}, &(0x7f0000003280)=0x1024) sendmmsg$inet6(r2, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)="e783cacdd6c99ae6cfe918c9ec9c0da653ba21e0bd9cd45d3004e7884708f316869180ec297f0e078d9e22384f690df6b99f6fd34f3eed6c825626f76f599a6c5b45da8b8aa7ec1f92928123982aea6f4a49b72bce40f6b049dc622a1e6bf03c28e0e8264f24e90d99e28bc1bd96fe29a8170d55cc28fa459d4a10eea8bcff44fdde289dc6b6b650ba5485b8dc20912ebd380abab6f2d695da3415980f36aa4fcc4c3c9d3a7f1a3f70dc871724a3090156c5baa39df877b568fe06241c3399ae3ce42f89effd6d34604404f42be4e2ad0e5d10c49037905b", 0xd8}, {&(0x7f0000000240)="ffa2f32d77218ed12b50f6c62c85ab1cdb81dc51f4d50dd6b61b84e21ae31d4ce2f0612e186737e720dc282ddc7ea24ea61a0edca234c0acc4edce9af4249dcaa44b59a9d42a4ec77fca2b94ebbb6ab6a0d19b314c42d00551a20bad123554cfb6f206193520719d257a68efc271089d9ed721049fc68fd9290e6dc04ce8dcc3018936f2864098dd16bb77b43b43893607a270344065c09196d9d246dc4db5701af264b3e7dc7d8a5630ccf3fb64217417c7ff55e57f4119aef18b1953981d355eed722b15de0350a934c14012130d705d6ef0d883dd4e42383c0141dc9ac7d2c824bf", 0xe3}, {&(0x7f0000000040)="153ff8a011eff3e7965f44ee686f08fb0dff2a1746095f4117d3ebf68c1716bd3b25e348d625d7fc31dc0ecbfcbacf4494012e4f5a0e2f", 0x37}, {&(0x7f0000000080)}, {&(0x7f0000000340)="1ee3d1cbafccdeaa8d1ca52517f3eafa20ea039a7b255dc8770bf7d524bf1445e09a1f9eedb3c1ac2c412b3b4306dc934039690da510827af3229575ab4e43a78a23d2709ca2f343bde5ccbe78224080c7f3128c641122bbc7ffd1bdf02d8670faec23915daff3a9538f3500a5af9e96dc454162799bb390d4e4402b117d109687bad2e6acba15e8d9d37a6fedbf84ff5b6d864c51d9951d3876518a18e370616cb12b5acda356deaaabe61a41cd88d8e1755f952e1fea2b718aef76388fc95e2d0064c674925c250edbbf2588905f22e81663456b0b209b578d3ef8850800edac6de724abc5e0ce96c4b3c6cfb00c88bbd44ec8f5dbd51e", 0xf8}, {&(0x7f00000000c0)="11caeb45754c861c80323bad", 0xc}, {&(0x7f0000000440)="0c256e0529b0f975a98c6f4dc45560f61aac49332684a95dcf32246a22cafcd750fcca4fa3f6f3eff72f627deb51073ed60e3be5fa090b61c73b38f50749a678ceb2502d2b959c6031a826b727d55da10218a068846f982e2bf9ad4039509745a220630a3b62122eaccf564a7e8d9e782cffa5f009486b069408e143c747", 0x7e}, {&(0x7f00000004c0)="f7cbe31841e2ca8bd8374fc5c2fb0f274a25dfc69d357bdf2471cc4284e0aa7fee28f004750132400483db10162a9387a91cca037a5f210e3dacea969e66b513257ddbfffd9f93c1f55c4e64a2025b", 0x4f}, {&(0x7f0000000540)="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", 0x1000}], 0x9, &(0x7f0000001700)=[@hopopts={{0x28, 0x29, 0x36, {0x3a, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x3c, 0x1, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x1}]}}}, @hopopts={{0x60, 0x29, 0x36, {0x3a, 0x8, '\x00', [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x30, {0x2, 0xa, 0x9, 0x401, [0x2, 0x6, 0x10000, 0x7, 0x31]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8504}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r3}}}], 0xe8}}, {{&(0x7f0000001800)={0xa, 0x4e21, 0x7ff, @empty, 0x8000}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000001840)="bc69a2a6fed51ca8e5d3b4adb5632ed202465c489e847e87fd1cc083b6916dd5f688a957667e6eb35c7f659e63e0864f556b3da973", 0x35}], 0x1, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001900)="06cb7167c89bb53b37d226af92cf640f59", 0x11}, {&(0x7f0000001940)="9777fcfbeaf6972532a9e6ae53538214aa986334550545a22aa1a3e1e9f168baf9b5f4631ae5a71708552a6a66a06dbb71429e16458fcf824b33bfc2c4c28df72b3568f27cf6449690cb292723fb3c1e786cbcec2ccda73e7baf280b4678e851d4ae", 0x62}, {&(0x7f00000019c0)="cabab6c54b7be400acdeabc947662334ac92ce186d7f2a9b592cef75db8343f406d9b11b456192e40e2638d03db692801432be7b1f40643290ccef81079e86555af6d12861ba46ac187f8c572fdb", 0x4e}, {&(0x7f0000001a40)="8da63c96999393c030b2a2a521bdcafefa9fa5d84cd3a0f41e98e5768e3968c750eaef35fc2ca686010c6953f5227232a5973898553cb34e3f1019c56bda084ea31d8e72a1f219a42dedc35efd1b83d0cc1550bdf73a60a613775849a77dbb38c523ef037c14fc47affb3a9b954ec25f4883ae3b17792bd489d2b18e614f15741d6556a6e9ee33091da5b59be7a9e91ae3914b35b4c9bf96876f3f6f54b31210e2932e5af02cef2a169e843ad8eba2c2439bf56bd5e1901dc33b4ca630c87fa1bc6d80ea7765fac7d64fc70be135307685f591d27529bf90df2bd15a53acab4c", 0xe0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001b80)="2d49517ead376487145499489b66503041096469228b04e0d9fd2c7aae63de165a0f41c6d7b708386ae27c4c21dfb66e497637f4dc93a634f85873e05efb565e1bbf22817afab170abcb7595d26e9a638b3fd8e29bb62cd01f23f773c072e591a445da557c128071039931fec2ffb327d60ecf94c1341ac468a380c30621260d63ed6fc0f6cd2505b95486a7a595e9e9f3cf5953a01903021fdead22121c9ec98140c77c24a9", 0xa6}, {&(0x7f0000001c40)="ec976a96b8f0b9a571e5406ad71e7c0fc97661b0450d3593f81fe73c6b3fa9aa36153c14094480723ec037e86e2df1e8656d3c994dbfd2f8d7bdf140094bad26b9c4c2ab55dd0668834792662126c400f9d129519539ec4c880b60394dcfa2f0e3078ae47097b9e24c", 0x69}, {&(0x7f0000001cc0)="9a63312f52d04871a7adc91892dd130a0cdacf9a90c277f692648af406d9882dfaebb5ca38fbe9cb4b7b0f9b39eb13781f88ac0eaa74b942f0df", 0x3a}, {&(0x7f0000001d00)="9060370c7ac6a36a4795d537a12a2f7ac1df80220c86c7f04c592d061efd10309c0a31185560ffa9d6c8975693735888b074b57ffe18be0848590fd9c11a2bfbd3e64e3036ed56a343bca3d23b70ebff39ac48", 0x53}, {&(0x7f0000001d80)="a8b71746774fcfed08915a8ce7feb1cb32867b090c88d195e69334443e865bef49251a3459eaa6b4480b51688fb927776fce2618b8", 0x35}], 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="140042225c60150000f1ffffff28000000340000000400000000000000"], 0x18}}, {{&(0x7f0000001e80)={0xa, 0x4e21, 0x0, @empty, 0x2}, 0x1c, &(0x7f0000002040)=[{&(0x7f0000001ec0)="ab9988e7230d38e3790f0b40a8914406dd1a55d073bcc77bb4ed5fe0858311627a1160c2d081d0fc96263c2675ca483c1e5238ca8c53df8443d38c7c8c0711acef5b8d2b6043cde46a622b613ac0cace5ff50b0befc60a456624cbd423cd65bd2d00960cafd6d23e979b93", 0x6b}, {&(0x7f0000001f40)="b2e3fc2568e23393e3e46b8502e683f36bfabd0c1d790d51f774c13950bf437bf6f7a74dc5dcea8f7c8d085bb3f67032e8a7546638ddda4e7c4de000", 0x3c}, {&(0x7f0000001f80)="cb38162a3e35c6afc3e2d5637594ab599f2bd8b85de07432e2e7d69e6870b46563843e08c0b0a8a3b627f678584ac393c9e920567ff709a2b7cb4736b4bfe0cbf575cbaea212f85b88c11975cf39516ce78e25c5f2dbfbd52347adf5d01e89ac61f6a6239c532d58094ea3bb988c1b0a1ff3f44cea50e9c892a403e7f49709179ac0256bbe91d20090b8b86bc418258be206e189dd2430a249441f8e8e80b33550c9bc01cc61f5afa8d5330690272b5a0ce91b6398e15894fb", 0xb9}], 0x3, &(0x7f0000002080)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hoplimit={{0x14}}], 0x48}}], 0x5, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:12:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x298, 0x168, 0x0, 0x148, 0x0, 0x148, 0x200, 0x240, 0x240, 0x200, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth0\x00', {}, {}, 0x0, 0x0, 0x52}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @local, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) [ 2870.729639][T18717] xt_CT: You must specify a L4 protocol and not use inversions on it [ 2871.070396][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 2871.070411][ T26] audit: type=1804 audit(1632334336.734:2987): pid=18721 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164296445/syzkaller.nucwc6/2822/cgroup.controllers" dev="sda1" ino=14409 res=1 errno=0 18:12:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x298, 0x168, 0x0, 0x148, 0x0, 0x148, 0x200, 0x240, 0x240, 0x200, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth0\x00', {}, {}, 0x0, 0x0, 0x52}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @local, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 18:12:17 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 18:12:17 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e23, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x4) accept4$inet(r0, &(0x7f0000001440)={0x2, 0x0, @initdev}, &(0x7f0000001480)=0x10, 0x0) 18:12:17 executing program 4: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 2871.446405][T18736] xt_CT: You must specify a L4 protocol and not use inversions on it [ 2871.834072][ T26] audit: type=1804 audit(1632334337.494:2988): pid=18739 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir294275268/syzkaller.rLuqMU/2769/cgroup.controllers" dev="sda1" ino=13889 res=1 errno=0 18:12:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e40)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001600)={'syztnl2\x00', 0x0, 0x40, 0x700, 0x9, 0x80000000, {{0x23, 0x4, 0x0, 0x0, 0x8c, 0x68, 0x0, 0xc0, 0x29, 0x0, @broadcast, @loopback, {[@rr={0x7, 0x2b, 0x58, [@rand_addr=0x64010101, @multicast2, @local, @private=0xa010100, @broadcast, @broadcast, @multicast2, @loopback, @multicast1, @multicast1]}, @cipso={0x86, 0x4d, 0x3, [{0x5, 0x3, "e1"}, {0x0, 0x12, "092c2e5c13493b2b46ddf9aef5933f66"}, {0x0, 0xc, "977aa184665984a235a9"}, {0x1, 0xc, "3a80872d9b2702eea5e4"}, {0x1, 0xb, "3aee84772e5a7940b9"}, {0x7, 0xf, "95832336430424aae3389d36e4"}]}]}}}}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xffffffffffffff7f, 0x12c50e0000000000, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r4, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000002240)={'raw\x00', 0x1000, "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"}, &(0x7f0000003280)=0x1024) sendmmsg$inet6(r2, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)="e783cacdd6c99ae6cfe918c9ec9c0da653ba21e0bd9cd45d3004e7884708f316869180ec297f0e078d9e22384f690df6b99f6fd34f3eed6c825626f76f599a6c5b45da8b8aa7ec1f92928123982aea6f4a49b72bce40f6b049dc622a1e6bf03c28e0e8264f24e90d99e28bc1bd96fe29a8170d55cc28fa459d4a10eea8bcff44fdde289dc6b6b650ba5485b8dc20912ebd380abab6f2d695da3415980f36aa4fcc4c3c9d3a7f1a3f70dc871724a3090156c5baa39df877b568fe06241c3399ae3ce42f89effd6d34604404f42be4e2ad0e5d10c49037905b", 0xd8}, {&(0x7f0000000240)="ffa2f32d77218ed12b50f6c62c85ab1cdb81dc51f4d50dd6b61b84e21ae31d4ce2f0612e186737e720dc282ddc7ea24ea61a0edca234c0acc4edce9af4249dcaa44b59a9d42a4ec77fca2b94ebbb6ab6a0d19b314c42d00551a20bad123554cfb6f206193520719d257a68efc271089d9ed721049fc68fd9290e6dc04ce8dcc3018936f2864098dd16bb77b43b43893607a270344065c09196d9d246dc4db5701af264b3e7dc7d8a5630ccf3fb64217417c7ff55e57f4119aef18b1953981d355eed722b15de0350a934c14012130d705d6ef0d883dd4e42383c0141dc9ac7d2c824bf", 0xe3}, {&(0x7f0000000040)="153ff8a011eff3e7965f44ee686f08fb0dff2a1746095f4117d3ebf68c1716bd3b25e348d625d7fc31dc0ecbfcbacf4494012e4f5a0e2f", 0x37}, {&(0x7f0000000080)}, {&(0x7f0000000340)="1ee3d1cbafccdeaa8d1ca52517f3eafa20ea039a7b255dc8770bf7d524bf1445e09a1f9eedb3c1ac2c412b3b4306dc934039690da510827af3229575ab4e43a78a23d2709ca2f343bde5ccbe78224080c7f3128c641122bbc7ffd1bdf02d8670faec23915daff3a9538f3500a5af9e96dc454162799bb390d4e4402b117d109687bad2e6acba15e8d9d37a6fedbf84ff5b6d864c51d9951d3876518a18e370616cb12b5acda356deaaabe61a41cd88d8e1755f952e1fea2b718aef76388fc95e2d0064c674925c250edbbf2588905f22e81663456b0b209b578d3ef8850800edac6de724abc5e0ce96c4b3c6cfb00c88bbd44ec8f5dbd51e", 0xf8}, {&(0x7f00000000c0)="11caeb45754c861c80323bad", 0xc}, {&(0x7f0000000440)="0c256e0529b0f975a98c6f4dc45560f61aac49332684a95dcf32246a22cafcd750fcca4fa3f6f3eff72f627deb51073ed60e3be5fa090b61c73b38f50749a678ceb2502d2b959c6031a826b727d55da10218a068846f982e2bf9ad4039509745a220630a3b62122eaccf564a7e8d9e782cffa5f009486b069408e143c747", 0x7e}, {&(0x7f00000004c0)="f7cbe31841e2ca8bd8374fc5c2fb0f274a25dfc69d357bdf2471cc4284e0aa7fee28f004750132400483db10162a9387a91cca037a5f210e3dacea969e66b513257ddbfffd9f93c1f55c4e64a2025b", 0x4f}, {&(0x7f0000000540)="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", 0x1000}], 0x9, &(0x7f0000001700)=[@hopopts={{0x28, 0x29, 0x36, {0x3a, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x3c, 0x1, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x1}]}}}, @hopopts={{0x60, 0x29, 0x36, {0x3a, 0x8, '\x00', [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x30, {0x2, 0xa, 0x9, 0x401, [0x2, 0x6, 0x10000, 0x7, 0x31]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8504}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r3}}}], 0xe8}}, {{&(0x7f0000001800)={0xa, 0x4e21, 0x7ff, @empty, 0x8000}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000001840)="bc69a2a6fed51ca8e5d3b4adb5632ed202465c489e847e87fd1cc083b6916dd5f688a957667e6eb35c7f659e63e0864f556b3da973", 0x35}], 0x1, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001900)="06cb7167c89bb53b37d226af92cf640f59", 0x11}, {&(0x7f0000001940)="9777fcfbeaf6972532a9e6ae53538214aa986334550545a22aa1a3e1e9f168baf9b5f4631ae5a71708552a6a66a06dbb71429e16458fcf824b33bfc2c4c28df72b3568f27cf6449690cb292723fb3c1e786cbcec2ccda73e7baf280b4678e851d4ae", 0x62}, {&(0x7f00000019c0)="cabab6c54b7be400acdeabc947662334ac92ce186d7f2a9b592cef75db8343f406d9b11b456192e40e2638d03db692801432be7b1f40643290ccef81079e86555af6d12861ba46ac187f8c572fdb", 0x4e}, {&(0x7f0000001a40)="8da63c96999393c030b2a2a521bdcafefa9fa5d84cd3a0f41e98e5768e3968c750eaef35fc2ca686010c6953f5227232a5973898553cb34e3f1019c56bda084ea31d8e72a1f219a42dedc35efd1b83d0cc1550bdf73a60a613775849a77dbb38c523ef037c14fc47affb3a9b954ec25f4883ae3b17792bd489d2b18e614f15741d6556a6e9ee33091da5b59be7a9e91ae3914b35b4c9bf96876f3f6f54b31210e2932e5af02cef2a169e843ad8eba2c2439bf56bd5e1901dc33b4ca630c87fa1bc6d80ea7765fac7d64fc70be135307685f591d27529bf90df2bd15a53acab4c", 0xe0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001b80)="2d49517ead376487145499489b66503041096469228b04e0d9fd2c7aae63de165a0f41c6d7b708386ae27c4c21dfb66e497637f4dc93a634f85873e05efb565e1bbf22817afab170abcb7595d26e9a638b3fd8e29bb62cd01f23f773c072e591a445da557c128071039931fec2ffb327d60ecf94c1341ac468a380c30621260d63ed6fc0f6cd2505b95486a7a595e9e9f3cf5953a01903021fdead22121c9ec98140c77c24a9", 0xa6}, {&(0x7f0000001c40)="ec976a96b8f0b9a571e5406ad71e7c0fc97661b0450d3593f81fe73c6b3fa9aa36153c14094480723ec037e86e2df1e8656d3c994dbfd2f8d7bdf140094bad26b9c4c2ab55dd0668834792662126c400f9d129519539ec4c880b60394dcfa2f0e3078ae47097b9e24c", 0x69}, {&(0x7f0000001cc0)="9a63312f52d04871a7adc91892dd130a0cdacf9a90c277f692648af406d9882dfaebb5ca38fbe9cb4b7b0f9b39eb13781f88ac0eaa74b942f0df", 0x3a}, {&(0x7f0000001d00)="9060370c7ac6a36a4795d537a12a2f7ac1df80220c86c7f04c592d061efd10309c0a31185560ffa9d6c8975693735888b074b57ffe18be0848590fd9c11a2bfbd3e64e3036ed56a343bca3d23b70ebff39ac48", 0x53}, {&(0x7f0000001d80)="a8b71746774fcfed08915a8ce7feb1cb32867b090c88d195e69334443e865bef49251a3459eaa6b4480b51688fb927776fce2618b8", 0x35}], 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="140042225c60150000f1ffffff28000000340000000400000000000000"], 0x18}}, {{&(0x7f0000001e80)={0xa, 0x4e21, 0x0, @empty, 0x2}, 0x1c, &(0x7f0000002040)=[{&(0x7f0000001ec0)="ab9988e7230d38e3790f0b40a8914406dd1a55d073bcc77bb4ed5fe0858311627a1160c2d081d0fc96263c2675ca483c1e5238ca8c53df8443d38c7c8c0711acef5b8d2b6043cde46a622b613ac0cace5ff50b0befc60a456624cbd423cd65bd2d00960cafd6d23e979b93", 0x6b}, {&(0x7f0000001f40)="b2e3fc2568e23393e3e46b8502e683f36bfabd0c1d790d51f774c13950bf437bf6f7a74dc5dcea8f7c8d085bb3f67032e8a7546638ddda4e7c4de000", 0x3c}, {&(0x7f0000001f80)="cb38162a3e35c6afc3e2d5637594ab599f2bd8b85de07432e2e7d69e6870b46563843e08c0b0a8a3b627f678584ac393c9e920567ff709a2b7cb4736b4bfe0cbf575cbaea212f85b88c11975cf39516ce78e25c5f2dbfbd52347adf5d01e89ac61f6a6239c532d58094ea3bb988c1b0a1ff3f44cea50e9c892a403e7f49709179ac0256bbe91d20090b8b86bc418258be206e189dd2430a249441f8e8e80b33550c9bc01cc61f5afa8d5330690272b5a0ce91b6398e15894fb", 0xb9}], 0x3, &(0x7f0000002080)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hoplimit={{0x14}}], 0x48}}], 0x5, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:12:17 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) 18:12:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e40)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001600)={'syztnl2\x00', 0x0, 0x40, 0x700, 0x9, 0x80000000, {{0x23, 0x4, 0x0, 0x0, 0x8c, 0x68, 0x0, 0xc0, 0x29, 0x0, @broadcast, @loopback, {[@rr={0x7, 0x2b, 0x58, [@rand_addr=0x64010101, @multicast2, @local, @private=0xa010100, @broadcast, @broadcast, @multicast2, @loopback, @multicast1, @multicast1]}, @cipso={0x86, 0x4d, 0x3, [{0x5, 0x3, "e1"}, {0x0, 0x12, "092c2e5c13493b2b46ddf9aef5933f66"}, {0x0, 0xc, "977aa184665984a235a9"}, {0x1, 0xc, "3a80872d9b2702eea5e4"}, {0x1, 0xb, "3aee84772e5a7940b9"}, {0x7, 0xf, "95832336430424aae3389d36e4"}]}]}}}}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xffffffffffffff7f, 0x12c50e0000000000, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r4, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000002240)={'raw\x00', 0x1000, "032a571bc4f49971d9d1c047a3400ebb8cfa68244c2970fd70dbfa92706ec922330a9c00c9687d9fa2129aa5649e7952003ba1ce02accac9802f7d1c1f685313508276982ecb804677e3eb6ead1dc290c1adea326c0a0ff7d5f4e46e5741547cfa6e86f1eb030461e61be5504b497a0f4e8bee04466fb7dec606b950cfd462593699f1138f16ea67dcdfcb1b7b364fb07ce19adef4ce0fd3e257db43b0e2b2bad1cd49a2effd84045bcfc16e1ec16fe0f3216383983ad253f0736f7f61e389c3a1a98b2f8e51bc9382d1409722f7ab2595a8b7a00b969d6c62d1a601f08e5fdb59a755528a5cb46942f95a83878e2d43ac4b957132259bd2f88c56d89c0dc8934635c4af1bbc42b25e82df4c08f777933735a7a31895c8216b282c68da17cc9ace9ed27695aa1a2da8448912fcc898710e49006df87de4804e01289fe7e52d54a908bef855efaee109dcb073f2565553ddd771b3b5e534773875232cd77bc73fba1dea51ef1f181f97d4e5aff7d201f7d2f73d5410ccd7183352886ba3fcaf702a6cd63404a12542c455f7672a827cb40830b21aaa7622035f2502d264f28bd19a8a6e6e9bdfcf197d722097750617a3b2112bc493686e59c8a10fe3c343593f756020a8acfaf3b59dd4ad533543c8da7561fe700d6dd602c0374a5c72044dbe2a97e8cf2c3039b631f6cfb4f9c0cf87c84689b227b96f9564cb17274356a41a43e306571b38471e52d2e22fa36f4269ecf4c9183a1a5e42163d93f460d0a6e4aab40cfb48579b0460ec0ad44ce53f2029e9629961d5fc52c37a8eea0864c57ecebd99f0c5e341ddcffe4f54f4412e945594bdedc9415dfe3f2e5b720c20da587d34f235a74e560e49f8bdc76ce53754392242367a601d88fb9267551ec1f434016ff707bd8d6c7a2bcdf7ed0a1d4fb0abcc3ad9e1ce6ba572417116cf7d96cc377fc9e1e52abc99e64a94b0ef26824c7e84bcdb79aad7a40e62e177d9ca821112390216c897ca5575aef15b2d3e53a7ca6465661764d9b9bb56257c28979cfe7466758e86f8d4b2e28b53c592c2b5caa0c476dc9d3b031c0d0d398097ab7ba05512e979b0acbeca64253935e9b337983ba6669e92ee8b3892c25243122d33e4137724586af6ade11456d5b6ec0bf53c8d62541791e5c4fed607edfa63acc099c77e3cedf5163e3e4b1dfe167836a771c9632ecc1661b5396925d7eb62bdd475ca1a43d8aa0cf3bb801e7a636a83b4128e25d80acb7070c236756197df398005f30b99d7e1948ec5cd85a4631db632027e02dcef84a20ebb7b536dded33771f8b86ac590c88fb0748222b5646c25d173a3a8327ec71aa1f50e0a776b2cb7653c6a68d6abfb92ca6e79f312d849dac155084f8e13e39fb0fda7fd199457ddae7d13a1986a073da79e0eb2bd50ffa44ba52f27811f04a8fb34d8e55eb7b71e9350540e3312bc6c54818e2ea4af86ae4f2eb280d77ce21f06876b7409fd7943f2adf85b4f139985a3290d3f168786da07a84611e832c640f96d185eb247bb39ca1fd475318147cb9cf6f4a6bbe6bb323389df513164a764aca30a6345416c1c50ea55d0bb4a045e80080c4b547b5ba527c16a94327df2084e0af91412da3410685fc69a2020626775d0af404aae7c1e59a9ef56a4fbaddde7513f5c6fadc7e33500bf17f2a2d3c67fddb9caa8621f01ccc68c75588ed1258defa2dd95c284477d4ea896dedacd1e28ebeecbd2e451630c9e5fac9f500c181bc601e049319a3e0fc2c4ff564ba05019dccb9eeb23b1a68d5a4a4e7a7a3873e319df80c98dce95708324f8086749c142e27e6c954edd396a11d510eaacbd931162e46fa57d7909c06167b4979f13ac747b355dcf363ccceabd115ec16778733f5f7f33bb3e1e22d87c0fbb9f6f2a9af2dcf96b24440970046ae44b51cfbc4be7a9032e27529236d3899cc9cbe110652f10c944992ef4a3b58c91bb6f4d38909612ca5e8f66a88f893a398fed9c749fe96360cecafee52a4cf5c11bb1b10626654bd79c3bad5a3db721282c439a11ec1c326e3d72e8e36e54ff64eee3090389ffe80291b60b1ff47796e1d04d029ac5e10e0d1c41ff4639590b7481a0a94a3de05f614f63b11dd169ffaaf98380e49adde84ba54367e8cd418dc4a1efdbedae0b942f387dbe5b239f45c40fde4209e8e7653c95e436b29f09142b5776cf81ebb651edf6d8c2054276d57aabbce53e87028b56f648ef583a5ec8b1f5c87b3fc4aa1b794ff12713ea4afe5faac8c9a51f114d123d83bae26ac807a390daa31826cecbc15722dc639dc05979175d0d3b11cc76d7a8ddad01e265850a7445ad0017ed9b85d2421271e751ade7e0cf08d2dcb9a451e1e61541b037cf4b21c1b3dc6e0d02c113168538b04a206af29cf97da21c59f29383f7e08ec797735a90ebffbd8f2696b37fdf053458aacf1f39e86783910b34570c12b046b6e12b134e400be9cfda2320f77610ae9820a594a10310bf0e8f9fabfedfd0767b59554ef4315dcbeb1d44ba530b4a1dce00a5b743c2a16c8bc55fd89b9dc027e92cbb1c9daf6897d88a43d158697d30eeb1ab0a3144edaad6a41dbfda292512e1d68119fbc9fd594d036b9f28e32d68fd23c7074168cb58a075ba6472a3cea145944cda24013d8838f1cedbcb525053edecffabf824645b094d3857a50016cdae956a63c41aa14d74b1e67d2556b7c144cc3aa214595a759222f854097ede5ca5620ca947477b113c39d70d1f0538192c478bea91ec4dcf4a076ee65820f63d1a2f6bbcc15944654b208719e6162eb31864603f3ba1512ece586b2fe27483bac0ea653e6c7279fe965c6ac3beb4a13981ef7018b0c2dff54c30a9ed1fdda05ca4593b5746a829750be62cdb59581d8898a38699e9051d79fe5a5bb7a3377a9f1c32ef89c0474ba0558e5616e3ba9238becbfd091e387549a5e5a784d19ea2d63c62324bb37c81ce0a37f48071f7fb8f118bcf059ae063db4299a9af0610b06ef6c2c4b7e22f17d7edd0ae3823cec66de609a32a1c2eea25ee7486b2117ef159681943767b790f1aacf6431019ab428da32941264902a2a4d8caa72e6c7e911689f5c2021d531d04900c72ea7b1c69285a040cd573ec668c5f4f775ac8016f0121cfd8658ea9131c9b0c5e90c3bbbdb7969446c9cafd6a11db23c865c7e7f8933922d8a6ed3cb93eca532aad41535cd468a8ca35473f4e32a2e73d51d9ff64d909cd1032cb8d30edf70e43bf73588deb7d0f4cd850c34a46cffe79b0d33ae7e41f0cfd1684e8c3aca0940ddb96a86bd349eb52287228caddac8ae6632893014819e9df4b492a214523c8069efbe24d3bf6e2f7d44fc43c8f5eaae3f260416e76e967dac336f8ac4ff98754fdba502d7e6f9b79087a849ba39c4ca849d5e4f5b09aa22641da84c5c2af3146de1b8faee00a132375ba6924e5bfcab61d3a3fbd246324423cf0475cf0a74469d0119ae68e3951fc036be9acbe794a70e48d49bdaebda7de31d6b0759f7e2d2a42ac18545ded217bd089f2041c69d3630491d9896c4d00f80ae46b4bdec2c1a0eebc7ea93c6073c4edff47b14b61c2a8342c20b001367452127cc2518b6c79f45c561219912194b8a21e185d7af465f59ce06995a81ae9cb0e319529966757175fc601edff48804b39b8d51791050bc4ef5019622bbdaf2abe9aeb26603a174da418cacd83378a018f0d291f6d75cdb6257c9b3ff19532393d7d793a47758a853d4b7dc9061a6f00c3c95372aaa9543ef73434ef4ab05f253a4fc525f132f3638c04681cb47b97ab457950cd6ba857b6187dbe65eb433d5fd7f13c372e1db34a271435cfcfb03229dd1d53239f8951f370e0c209dc50fe09df3283c0998e278394b254b7a4b860d2fb5fc1d6641404e03cc09e71bc773197f64a990db113ade37dafd4662c958e27410d860f24a96af00d6d4d9433312275e2411d4b4257d3ad235095480a06434ac5ffe34fb0dae3d4bc5ec6133a60f9fa464b3135f88753f6b8579d202b3c60b2950c9ca604b92fbcde47be952622212638767113e1e52fb90543acedcad388e471fee91ec848776827a47ca3d65048bccc1c3e16167cb98c2a7d0987bc00e10a8a01c7bf0945ee3b58773362e913178685ac8c00123fb62fd59f9f073836028897631aa3d17c18568c1f05b0369d5ae2f46f9a95f134aef5b2facaf95ccd3a12ae9b2dcb96d801a6ab6983acb8368bf660d6c9a21c26de4eaec00e407878ca078363ce265de637715878a8045246dea2ac80248385965be3fccb6f7f7cd09ba652606f7ecc7bc9ca1dbc6cf8ca50d8ca17896a77b768123a01a753dbce852e26e1cbeedbc58dc8b73b6d0e4406b2e57421767582cdde052581d4b324015bdbca8439504e9ecbea578792e00a6d2c356b9601577b68c55a1e785df1faf59ae60f267f28bd74a48d63e526f3ae243f259a60344f758a423dd4bf39bd0ec56a08eadbe57ab90b7c71556d9313b2a1a6ccf03c1f2a5d27605d4e015a6532ab695e513f5ac41e051e03a67fee02cac4e760c12383897bdde9cabd6e56ec88e8c09feaf01e8e080bbeead4714e3abc8f8e06788f27d57541215e3ef1283289c628374ebfb348744b7165d582e2b058f1d89e04564988c059504ac375c1955d80eaf2241bfc4e902bdc4d7460ba315ac2ba2f73988e989e9c80c6f1df538c3ca8fd7ab6e86aac0901095b821ac4b0302bcc8e0d59648b8869ec105d6a8f25b3fc6684e1d4e24cd996d2be41e62046709c32f3d2141d4602614caf67065bf80d9ffc5377791d117b24d3b5678bc6f2242c1810c95043cb6a154852b1b47b6ffeb56889eb9a4384ff4f6d16fa33854df86ebe654e360c1a72405e7229ad0ab43eef025961fcd9c62e17571d3c96bff08b55cc9097c7b06ea50335d709ea2cdccd9e4dccd2bf0da152c35551f161ebfac3d8307d6c072e34a584c44b15527bd5f6bd7199907957e7dfbb2f5cb7b6248b1c9ddeaebcfb4bb45bb302a13a7421eae98ff460356871ec5a3d71a7d6e27a71cbfbdbcce793b69240c4dad2ff6f2bb48d27fdccdd0ec65a2e769d26715a63ff457233f3da8cb10dc92fdf580943280429a8f6d31271288be86ea05e69d6139477fadb093062f966d26ff2b6ba0d559fc24037d94633839c137e2b16cd247354c35e78c76a00e395c9e3370db70fdfa1c0a95a3ef1943e1e90f7dd008d1fc3bf75b09adcab620fc652dd549398cee6aa4e534a88e988875ab93e2ab5fabb8e15226b246ef06353542ef47275969987bae5263bdcb617ef6ee34a9199bd2fdeda010cc4e82c060f822b94012a112b1ff9bf2ee11b585181e74021f51ab8a9652e769d8961d6b0a4b50e40187e5d121b573685fb2fed17bf6ab97ab7a9202977ecafd1f0b583b8f1ecc943072f162dcf035a8b9ac5bd0522be9dffafae444da9e7431c2e755c05e43c9b50d5dc189a8dedc56daa82b28ed525593a94b4daecf381f60146fb2a5bfae9e439b963d32a6b701461ecff242db08992afbc6616753eaf627c70aa71d5cb213893441cf620b1affdc0d82eafd5adec96d23fba277bc00fcd8d3868985520c6877d083b6a1c4477bbdb347cb08dafe95d249c9679b815574680461d9d06ce89bc05ed92bc56b49bb51fbe9be70d74cf7801aada015c8cabe7fe36052cf9e25a832b9c424e389edd906996af82708b0ed198aafb5d977917687e932f51646cf3279e941fc8c35da41d79f6eb5daf76d3cd655e55141d02a7ad031593f69e86656dee52c1944d05448afc9dc2"}, &(0x7f0000003280)=0x1024) sendmmsg$inet6(r2, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)="e783cacdd6c99ae6cfe918c9ec9c0da653ba21e0bd9cd45d3004e7884708f316869180ec297f0e078d9e22384f690df6b99f6fd34f3eed6c825626f76f599a6c5b45da8b8aa7ec1f92928123982aea6f4a49b72bce40f6b049dc622a1e6bf03c28e0e8264f24e90d99e28bc1bd96fe29a8170d55cc28fa459d4a10eea8bcff44fdde289dc6b6b650ba5485b8dc20912ebd380abab6f2d695da3415980f36aa4fcc4c3c9d3a7f1a3f70dc871724a3090156c5baa39df877b568fe06241c3399ae3ce42f89effd6d34604404f42be4e2ad0e5d10c49037905b", 0xd8}, {&(0x7f0000000240)="ffa2f32d77218ed12b50f6c62c85ab1cdb81dc51f4d50dd6b61b84e21ae31d4ce2f0612e186737e720dc282ddc7ea24ea61a0edca234c0acc4edce9af4249dcaa44b59a9d42a4ec77fca2b94ebbb6ab6a0d19b314c42d00551a20bad123554cfb6f206193520719d257a68efc271089d9ed721049fc68fd9290e6dc04ce8dcc3018936f2864098dd16bb77b43b43893607a270344065c09196d9d246dc4db5701af264b3e7dc7d8a5630ccf3fb64217417c7ff55e57f4119aef18b1953981d355eed722b15de0350a934c14012130d705d6ef0d883dd4e42383c0141dc9ac7d2c824bf", 0xe3}, {&(0x7f0000000040)="153ff8a011eff3e7965f44ee686f08fb0dff2a1746095f4117d3ebf68c1716bd3b25e348d625d7fc31dc0ecbfcbacf4494012e4f5a0e2f", 0x37}, {&(0x7f0000000080)}, {&(0x7f0000000340)="1ee3d1cbafccdeaa8d1ca52517f3eafa20ea039a7b255dc8770bf7d524bf1445e09a1f9eedb3c1ac2c412b3b4306dc934039690da510827af3229575ab4e43a78a23d2709ca2f343bde5ccbe78224080c7f3128c641122bbc7ffd1bdf02d8670faec23915daff3a9538f3500a5af9e96dc454162799bb390d4e4402b117d109687bad2e6acba15e8d9d37a6fedbf84ff5b6d864c51d9951d3876518a18e370616cb12b5acda356deaaabe61a41cd88d8e1755f952e1fea2b718aef76388fc95e2d0064c674925c250edbbf2588905f22e81663456b0b209b578d3ef8850800edac6de724abc5e0ce96c4b3c6cfb00c88bbd44ec8f5dbd51e", 0xf8}, {&(0x7f00000000c0)="11caeb45754c861c80323bad", 0xc}, {&(0x7f0000000440)="0c256e0529b0f975a98c6f4dc45560f61aac49332684a95dcf32246a22cafcd750fcca4fa3f6f3eff72f627deb51073ed60e3be5fa090b61c73b38f50749a678ceb2502d2b959c6031a826b727d55da10218a068846f982e2bf9ad4039509745a220630a3b62122eaccf564a7e8d9e782cffa5f009486b069408e143c747", 0x7e}, {&(0x7f00000004c0)="f7cbe31841e2ca8bd8374fc5c2fb0f274a25dfc69d357bdf2471cc4284e0aa7fee28f004750132400483db10162a9387a91cca037a5f210e3dacea969e66b513257ddbfffd9f93c1f55c4e64a2025b", 0x4f}, {&(0x7f0000000540)="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", 0x1000}], 0x9, &(0x7f0000001700)=[@hopopts={{0x28, 0x29, 0x36, {0x3a, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x3c, 0x1, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x1}]}}}, @hopopts={{0x60, 0x29, 0x36, {0x3a, 0x8, '\x00', [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x30, {0x2, 0xa, 0x9, 0x401, [0x2, 0x6, 0x10000, 0x7, 0x31]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8504}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r3}}}], 0xe8}}, {{&(0x7f0000001800)={0xa, 0x4e21, 0x7ff, @empty, 0x8000}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000001840)="bc69a2a6fed51ca8e5d3b4adb5632ed202465c489e847e87fd1cc083b6916dd5f688a957667e6eb35c7f659e63e0864f556b3da973", 0x35}], 0x1, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001900)="06cb7167c89bb53b37d226af92cf640f59", 0x11}, {&(0x7f0000001940)="9777fcfbeaf6972532a9e6ae53538214aa986334550545a22aa1a3e1e9f168baf9b5f4631ae5a71708552a6a66a06dbb71429e16458fcf824b33bfc2c4c28df72b3568f27cf6449690cb292723fb3c1e786cbcec2ccda73e7baf280b4678e851d4ae", 0x62}, {&(0x7f00000019c0)="cabab6c54b7be400acdeabc947662334ac92ce186d7f2a9b592cef75db8343f406d9b11b456192e40e2638d03db692801432be7b1f40643290ccef81079e86555af6d12861ba46ac187f8c572fdb", 0x4e}, {&(0x7f0000001a40)="8da63c96999393c030b2a2a521bdcafefa9fa5d84cd3a0f41e98e5768e3968c750eaef35fc2ca686010c6953f5227232a5973898553cb34e3f1019c56bda084ea31d8e72a1f219a42dedc35efd1b83d0cc1550bdf73a60a613775849a77dbb38c523ef037c14fc47affb3a9b954ec25f4883ae3b17792bd489d2b18e614f15741d6556a6e9ee33091da5b59be7a9e91ae3914b35b4c9bf96876f3f6f54b31210e2932e5af02cef2a169e843ad8eba2c2439bf56bd5e1901dc33b4ca630c87fa1bc6d80ea7765fac7d64fc70be135307685f591d27529bf90df2bd15a53acab4c", 0xe0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001b80)="2d49517ead376487145499489b66503041096469228b04e0d9fd2c7aae63de165a0f41c6d7b708386ae27c4c21dfb66e497637f4dc93a634f85873e05efb565e1bbf22817afab170abcb7595d26e9a638b3fd8e29bb62cd01f23f773c072e591a445da557c128071039931fec2ffb327d60ecf94c1341ac468a380c30621260d63ed6fc0f6cd2505b95486a7a595e9e9f3cf5953a01903021fdead22121c9ec98140c77c24a9", 0xa6}, {&(0x7f0000001c40)="ec976a96b8f0b9a571e5406ad71e7c0fc97661b0450d3593f81fe73c6b3fa9aa36153c14094480723ec037e86e2df1e8656d3c994dbfd2f8d7bdf140094bad26b9c4c2ab55dd0668834792662126c400f9d129519539ec4c880b60394dcfa2f0e3078ae47097b9e24c", 0x69}, {&(0x7f0000001cc0)="9a63312f52d04871a7adc91892dd130a0cdacf9a90c277f692648af406d9882dfaebb5ca38fbe9cb4b7b0f9b39eb13781f88ac0eaa74b942f0df", 0x3a}, {&(0x7f0000001d00)="9060370c7ac6a36a4795d537a12a2f7ac1df80220c86c7f04c592d061efd10309c0a31185560ffa9d6c8975693735888b074b57ffe18be0848590fd9c11a2bfbd3e64e3036ed56a343bca3d23b70ebff39ac48", 0x53}, {&(0x7f0000001d80)="a8b71746774fcfed08915a8ce7feb1cb32867b090c88d195e69334443e865bef49251a3459eaa6b4480b51688fb927776fce2618b8", 0x35}], 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="140042225c60150000f1ffffff28000000340000000400000000000000"], 0x18}}, {{&(0x7f0000001e80)={0xa, 0x4e21, 0x0, @empty, 0x2}, 0x1c, &(0x7f0000002040)=[{&(0x7f0000001ec0)="ab9988e7230d38e3790f0b40a8914406dd1a55d073bcc77bb4ed5fe0858311627a1160c2d081d0fc96263c2675ca483c1e5238ca8c53df8443d38c7c8c0711acef5b8d2b6043cde46a622b613ac0cace5ff50b0befc60a456624cbd423cd65bd2d00960cafd6d23e979b93", 0x6b}, {&(0x7f0000001f40)="b2e3fc2568e23393e3e46b8502e683f36bfabd0c1d790d51f774c13950bf437bf6f7a74dc5dcea8f7c8d085bb3f67032e8a7546638ddda4e7c4de000", 0x3c}, {&(0x7f0000001f80)="cb38162a3e35c6afc3e2d5637594ab599f2bd8b85de07432e2e7d69e6870b46563843e08c0b0a8a3b627f678584ac393c9e920567ff709a2b7cb4736b4bfe0cbf575cbaea212f85b88c11975cf39516ce78e25c5f2dbfbd52347adf5d01e89ac61f6a6239c532d58094ea3bb988c1b0a1ff3f44cea50e9c892a403e7f49709179ac0256bbe91d20090b8b86bc418258be206e189dd2430a249441f8e8e80b33550c9bc01cc61f5afa8d5330690272b5a0ce91b6398e15894fb", 0xb9}], 0x3, &(0x7f0000002080)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hoplimit={{0x14}}], 0x48}}], 0x5, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:12:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x2873dedf99c) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2, 0x2, 0x5, 0x3, 0x3, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0xa4b4972e0bdd26d8, 0x4e23}]}, 0x18}}, 0x40800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 18:12:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e40)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001600)={'syztnl2\x00', 0x0, 0x40, 0x700, 0x9, 0x80000000, {{0x23, 0x4, 0x0, 0x0, 0x8c, 0x68, 0x0, 0xc0, 0x29, 0x0, @broadcast, @loopback, {[@rr={0x7, 0x2b, 0x58, [@rand_addr=0x64010101, @multicast2, @local, @private=0xa010100, @broadcast, @broadcast, @multicast2, @loopback, @multicast1, @multicast1]}, @cipso={0x86, 0x4d, 0x3, [{0x5, 0x3, "e1"}, {0x0, 0x12, "092c2e5c13493b2b46ddf9aef5933f66"}, {0x0, 0xc, "977aa184665984a235a9"}, {0x1, 0xc, "3a80872d9b2702eea5e4"}, {0x1, 0xb, "3aee84772e5a7940b9"}, {0x7, 0xf, "95832336430424aae3389d36e4"}]}]}}}}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xffffffffffffff7f, 0x12c50e0000000000, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r4, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000002240)={'raw\x00', 0x1000, "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"}, &(0x7f0000003280)=0x1024) sendmmsg$inet6(r2, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)="e783cacdd6c99ae6cfe918c9ec9c0da653ba21e0bd9cd45d3004e7884708f316869180ec297f0e078d9e22384f690df6b99f6fd34f3eed6c825626f76f599a6c5b45da8b8aa7ec1f92928123982aea6f4a49b72bce40f6b049dc622a1e6bf03c28e0e8264f24e90d99e28bc1bd96fe29a8170d55cc28fa459d4a10eea8bcff44fdde289dc6b6b650ba5485b8dc20912ebd380abab6f2d695da3415980f36aa4fcc4c3c9d3a7f1a3f70dc871724a3090156c5baa39df877b568fe06241c3399ae3ce42f89effd6d34604404f42be4e2ad0e5d10c49037905b", 0xd8}, {&(0x7f0000000240)="ffa2f32d77218ed12b50f6c62c85ab1cdb81dc51f4d50dd6b61b84e21ae31d4ce2f0612e186737e720dc282ddc7ea24ea61a0edca234c0acc4edce9af4249dcaa44b59a9d42a4ec77fca2b94ebbb6ab6a0d19b314c42d00551a20bad123554cfb6f206193520719d257a68efc271089d9ed721049fc68fd9290e6dc04ce8dcc3018936f2864098dd16bb77b43b43893607a270344065c09196d9d246dc4db5701af264b3e7dc7d8a5630ccf3fb64217417c7ff55e57f4119aef18b1953981d355eed722b15de0350a934c14012130d705d6ef0d883dd4e42383c0141dc9ac7d2c824bf", 0xe3}, {&(0x7f0000000040)="153ff8a011eff3e7965f44ee686f08fb0dff2a1746095f4117d3ebf68c1716bd3b25e348d625d7fc31dc0ecbfcbacf4494012e4f5a0e2f", 0x37}, {&(0x7f0000000080)}, {&(0x7f0000000340)="1ee3d1cbafccdeaa8d1ca52517f3eafa20ea039a7b255dc8770bf7d524bf1445e09a1f9eedb3c1ac2c412b3b4306dc934039690da510827af3229575ab4e43a78a23d2709ca2f343bde5ccbe78224080c7f3128c641122bbc7ffd1bdf02d8670faec23915daff3a9538f3500a5af9e96dc454162799bb390d4e4402b117d109687bad2e6acba15e8d9d37a6fedbf84ff5b6d864c51d9951d3876518a18e370616cb12b5acda356deaaabe61a41cd88d8e1755f952e1fea2b718aef76388fc95e2d0064c674925c250edbbf2588905f22e81663456b0b209b578d3ef8850800edac6de724abc5e0ce96c4b3c6cfb00c88bbd44ec8f5dbd51e", 0xf8}, {&(0x7f00000000c0)="11caeb45754c861c80323bad", 0xc}, {&(0x7f0000000440)="0c256e0529b0f975a98c6f4dc45560f61aac49332684a95dcf32246a22cafcd750fcca4fa3f6f3eff72f627deb51073ed60e3be5fa090b61c73b38f50749a678ceb2502d2b959c6031a826b727d55da10218a068846f982e2bf9ad4039509745a220630a3b62122eaccf564a7e8d9e782cffa5f009486b069408e143c747", 0x7e}, {&(0x7f00000004c0)="f7cbe31841e2ca8bd8374fc5c2fb0f274a25dfc69d357bdf2471cc4284e0aa7fee28f004750132400483db10162a9387a91cca037a5f210e3dacea969e66b513257ddbfffd9f93c1f55c4e64a2025b", 0x4f}, {&(0x7f0000000540)="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", 0x1000}], 0x9, &(0x7f0000001700)=[@hopopts={{0x28, 0x29, 0x36, {0x3a, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x3c, 0x1, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x1}]}}}, @hopopts={{0x60, 0x29, 0x36, {0x3a, 0x8, '\x00', [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x30, {0x2, 0xa, 0x9, 0x401, [0x2, 0x6, 0x10000, 0x7, 0x31]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8504}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r3}}}], 0xe8}}, {{&(0x7f0000001800)={0xa, 0x4e21, 0x7ff, @empty, 0x8000}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000001840)="bc69a2a6fed51ca8e5d3b4adb5632ed202465c489e847e87fd1cc083b6916dd5f688a957667e6eb35c7f659e63e0864f556b3da973", 0x35}], 0x1, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001900)="06cb7167c89bb53b37d226af92cf640f59", 0x11}, {&(0x7f0000001940)="9777fcfbeaf6972532a9e6ae53538214aa986334550545a22aa1a3e1e9f168baf9b5f4631ae5a71708552a6a66a06dbb71429e16458fcf824b33bfc2c4c28df72b3568f27cf6449690cb292723fb3c1e786cbcec2ccda73e7baf280b4678e851d4ae", 0x62}, {&(0x7f00000019c0)="cabab6c54b7be400acdeabc947662334ac92ce186d7f2a9b592cef75db8343f406d9b11b456192e40e2638d03db692801432be7b1f40643290ccef81079e86555af6d12861ba46ac187f8c572fdb", 0x4e}, {&(0x7f0000001a40)="8da63c96999393c030b2a2a521bdcafefa9fa5d84cd3a0f41e98e5768e3968c750eaef35fc2ca686010c6953f5227232a5973898553cb34e3f1019c56bda084ea31d8e72a1f219a42dedc35efd1b83d0cc1550bdf73a60a613775849a77dbb38c523ef037c14fc47affb3a9b954ec25f4883ae3b17792bd489d2b18e614f15741d6556a6e9ee33091da5b59be7a9e91ae3914b35b4c9bf96876f3f6f54b31210e2932e5af02cef2a169e843ad8eba2c2439bf56bd5e1901dc33b4ca630c87fa1bc6d80ea7765fac7d64fc70be135307685f591d27529bf90df2bd15a53acab4c", 0xe0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001b80)="2d49517ead376487145499489b66503041096469228b04e0d9fd2c7aae63de165a0f41c6d7b708386ae27c4c21dfb66e497637f4dc93a634f85873e05efb565e1bbf22817afab170abcb7595d26e9a638b3fd8e29bb62cd01f23f773c072e591a445da557c128071039931fec2ffb327d60ecf94c1341ac468a380c30621260d63ed6fc0f6cd2505b95486a7a595e9e9f3cf5953a01903021fdead22121c9ec98140c77c24a9", 0xa6}, {&(0x7f0000001c40)="ec976a96b8f0b9a571e5406ad71e7c0fc97661b0450d3593f81fe73c6b3fa9aa36153c14094480723ec037e86e2df1e8656d3c994dbfd2f8d7bdf140094bad26b9c4c2ab55dd0668834792662126c400f9d129519539ec4c880b60394dcfa2f0e3078ae47097b9e24c", 0x69}, {&(0x7f0000001cc0)="9a63312f52d04871a7adc91892dd130a0cdacf9a90c277f692648af406d9882dfaebb5ca38fbe9cb4b7b0f9b39eb13781f88ac0eaa74b942f0df", 0x3a}, {&(0x7f0000001d00)="9060370c7ac6a36a4795d537a12a2f7ac1df80220c86c7f04c592d061efd10309c0a31185560ffa9d6c8975693735888b074b57ffe18be0848590fd9c11a2bfbd3e64e3036ed56a343bca3d23b70ebff39ac48", 0x53}, {&(0x7f0000001d80)="a8b71746774fcfed08915a8ce7feb1cb32867b090c88d195e69334443e865bef49251a3459eaa6b4480b51688fb927776fce2618b8", 0x35}], 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="140042225c60150000f1ffffff28000000340000000400000000000000"], 0x18}}, {{&(0x7f0000001e80)={0xa, 0x4e21, 0x0, @empty, 0x2}, 0x1c, &(0x7f0000002040)=[{&(0x7f0000001ec0)="ab9988e7230d38e3790f0b40a8914406dd1a55d073bcc77bb4ed5fe0858311627a1160c2d081d0fc96263c2675ca483c1e5238ca8c53df8443d38c7c8c0711acef5b8d2b6043cde46a622b613ac0cace5ff50b0befc60a456624cbd423cd65bd2d00960cafd6d23e979b93", 0x6b}, {&(0x7f0000001f40)="b2e3fc2568e23393e3e46b8502e683f36bfabd0c1d790d51f774c13950bf437bf6f7a74dc5dcea8f7c8d085bb3f67032e8a7546638ddda4e7c4de000", 0x3c}, {&(0x7f0000001f80)="cb38162a3e35c6afc3e2d5637594ab599f2bd8b85de07432e2e7d69e6870b46563843e08c0b0a8a3b627f678584ac393c9e920567ff709a2b7cb4736b4bfe0cbf575cbaea212f85b88c11975cf39516ce78e25c5f2dbfbd52347adf5d01e89ac61f6a6239c532d58094ea3bb988c1b0a1ff3f44cea50e9c892a403e7f49709179ac0256bbe91d20090b8b86bc418258be206e189dd2430a249441f8e8e80b33550c9bc01cc61f5afa8d5330690272b5a0ce91b6398e15894fb", 0xb9}], 0x3, &(0x7f0000002080)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hoplimit={{0x14}}], 0x48}}], 0x5, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:12:18 executing program 0: unshare(0x68020080) pipe(0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b00)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, @local, @private0, 0x8000, 0x8000, 0x3, 0x9e}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl1\x00', r1, 0x29, 0x7f, 0x9, 0x3c, 0x20, @empty, @mcast1, 0x1, 0x20, 0x6, 0xee3}}) 18:12:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x2873dedf99c) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2, 0x2, 0x5, 0x3, 0x3, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0xa4b4972e0bdd26d8, 0x4e23}]}, 0x18}}, 0x40800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 18:12:18 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x4c, 0x14, 0x503, 0x0, 0x0, {0x10, 0xf}}, 0x4c}}, 0x0) 18:12:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e40)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001600)={'syztnl2\x00', 0x0, 0x40, 0x700, 0x9, 0x80000000, {{0x23, 0x4, 0x0, 0x0, 0x8c, 0x68, 0x0, 0xc0, 0x29, 0x0, @broadcast, @loopback, {[@rr={0x7, 0x2b, 0x58, [@rand_addr=0x64010101, @multicast2, @local, @private=0xa010100, @broadcast, @broadcast, @multicast2, @loopback, @multicast1, @multicast1]}, @cipso={0x86, 0x4d, 0x3, [{0x5, 0x3, "e1"}, {0x0, 0x12, "092c2e5c13493b2b46ddf9aef5933f66"}, {0x0, 0xc, "977aa184665984a235a9"}, {0x1, 0xc, "3a80872d9b2702eea5e4"}, {0x1, 0xb, "3aee84772e5a7940b9"}, {0x7, 0xf, "95832336430424aae3389d36e4"}]}]}}}}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xffffffffffffff7f, 0x12c50e0000000000, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r4, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000002240)={'raw\x00', 0x1000, "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"}, &(0x7f0000003280)=0x1024) sendmmsg$inet6(r2, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)="e783cacdd6c99ae6cfe918c9ec9c0da653ba21e0bd9cd45d3004e7884708f316869180ec297f0e078d9e22384f690df6b99f6fd34f3eed6c825626f76f599a6c5b45da8b8aa7ec1f92928123982aea6f4a49b72bce40f6b049dc622a1e6bf03c28e0e8264f24e90d99e28bc1bd96fe29a8170d55cc28fa459d4a10eea8bcff44fdde289dc6b6b650ba5485b8dc20912ebd380abab6f2d695da3415980f36aa4fcc4c3c9d3a7f1a3f70dc871724a3090156c5baa39df877b568fe06241c3399ae3ce42f89effd6d34604404f42be4e2ad0e5d10c49037905b", 0xd8}, {&(0x7f0000000240)="ffa2f32d77218ed12b50f6c62c85ab1cdb81dc51f4d50dd6b61b84e21ae31d4ce2f0612e186737e720dc282ddc7ea24ea61a0edca234c0acc4edce9af4249dcaa44b59a9d42a4ec77fca2b94ebbb6ab6a0d19b314c42d00551a20bad123554cfb6f206193520719d257a68efc271089d9ed721049fc68fd9290e6dc04ce8dcc3018936f2864098dd16bb77b43b43893607a270344065c09196d9d246dc4db5701af264b3e7dc7d8a5630ccf3fb64217417c7ff55e57f4119aef18b1953981d355eed722b15de0350a934c14012130d705d6ef0d883dd4e42383c0141dc9ac7d2c824bf", 0xe3}, {&(0x7f0000000040)="153ff8a011eff3e7965f44ee686f08fb0dff2a1746095f4117d3ebf68c1716bd3b25e348d625d7fc31dc0ecbfcbacf4494012e4f5a0e2f", 0x37}, {&(0x7f0000000080)}, {&(0x7f0000000340)="1ee3d1cbafccdeaa8d1ca52517f3eafa20ea039a7b255dc8770bf7d524bf1445e09a1f9eedb3c1ac2c412b3b4306dc934039690da510827af3229575ab4e43a78a23d2709ca2f343bde5ccbe78224080c7f3128c641122bbc7ffd1bdf02d8670faec23915daff3a9538f3500a5af9e96dc454162799bb390d4e4402b117d109687bad2e6acba15e8d9d37a6fedbf84ff5b6d864c51d9951d3876518a18e370616cb12b5acda356deaaabe61a41cd88d8e1755f952e1fea2b718aef76388fc95e2d0064c674925c250edbbf2588905f22e81663456b0b209b578d3ef8850800edac6de724abc5e0ce96c4b3c6cfb00c88bbd44ec8f5dbd51e", 0xf8}, {&(0x7f00000000c0)="11caeb45754c861c80323bad", 0xc}, {&(0x7f0000000440)="0c256e0529b0f975a98c6f4dc45560f61aac49332684a95dcf32246a22cafcd750fcca4fa3f6f3eff72f627deb51073ed60e3be5fa090b61c73b38f50749a678ceb2502d2b959c6031a826b727d55da10218a068846f982e2bf9ad4039509745a220630a3b62122eaccf564a7e8d9e782cffa5f009486b069408e143c747", 0x7e}, {&(0x7f00000004c0)="f7cbe31841e2ca8bd8374fc5c2fb0f274a25dfc69d357bdf2471cc4284e0aa7fee28f004750132400483db10162a9387a91cca037a5f210e3dacea969e66b513257ddbfffd9f93c1f55c4e64a2025b", 0x4f}, {&(0x7f0000000540)="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", 0x1000}], 0x9, &(0x7f0000001700)=[@hopopts={{0x28, 0x29, 0x36, {0x3a, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x3c, 0x1, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x1}]}}}, @hopopts={{0x60, 0x29, 0x36, {0x3a, 0x8, '\x00', [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x30, {0x2, 0xa, 0x9, 0x401, [0x2, 0x6, 0x10000, 0x7, 0x31]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8504}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r3}}}], 0xe8}}, {{&(0x7f0000001800)={0xa, 0x4e21, 0x7ff, @empty, 0x8000}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000001840)="bc69a2a6fed51ca8e5d3b4adb5632ed202465c489e847e87fd1cc083b6916dd5f688a957667e6eb35c7f659e63e0864f556b3da973", 0x35}], 0x1, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001900)="06cb7167c89bb53b37d226af92cf640f59", 0x11}, {&(0x7f0000001940)="9777fcfbeaf6972532a9e6ae53538214aa986334550545a22aa1a3e1e9f168baf9b5f4631ae5a71708552a6a66a06dbb71429e16458fcf824b33bfc2c4c28df72b3568f27cf6449690cb292723fb3c1e786cbcec2ccda73e7baf280b4678e851d4ae", 0x62}, {&(0x7f00000019c0)="cabab6c54b7be400acdeabc947662334ac92ce186d7f2a9b592cef75db8343f406d9b11b456192e40e2638d03db692801432be7b1f40643290ccef81079e86555af6d12861ba46ac187f8c572fdb", 0x4e}, {&(0x7f0000001a40)="8da63c96999393c030b2a2a521bdcafefa9fa5d84cd3a0f41e98e5768e3968c750eaef35fc2ca686010c6953f5227232a5973898553cb34e3f1019c56bda084ea31d8e72a1f219a42dedc35efd1b83d0cc1550bdf73a60a613775849a77dbb38c523ef037c14fc47affb3a9b954ec25f4883ae3b17792bd489d2b18e614f15741d6556a6e9ee33091da5b59be7a9e91ae3914b35b4c9bf96876f3f6f54b31210e2932e5af02cef2a169e843ad8eba2c2439bf56bd5e1901dc33b4ca630c87fa1bc6d80ea7765fac7d64fc70be135307685f591d27529bf90df2bd15a53acab4c", 0xe0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001b80)="2d49517ead376487145499489b66503041096469228b04e0d9fd2c7aae63de165a0f41c6d7b708386ae27c4c21dfb66e497637f4dc93a634f85873e05efb565e1bbf22817afab170abcb7595d26e9a638b3fd8e29bb62cd01f23f773c072e591a445da557c128071039931fec2ffb327d60ecf94c1341ac468a380c30621260d63ed6fc0f6cd2505b95486a7a595e9e9f3cf5953a01903021fdead22121c9ec98140c77c24a9", 0xa6}, {&(0x7f0000001c40)="ec976a96b8f0b9a571e5406ad71e7c0fc97661b0450d3593f81fe73c6b3fa9aa36153c14094480723ec037e86e2df1e8656d3c994dbfd2f8d7bdf140094bad26b9c4c2ab55dd0668834792662126c400f9d129519539ec4c880b60394dcfa2f0e3078ae47097b9e24c", 0x69}, {&(0x7f0000001cc0)="9a63312f52d04871a7adc91892dd130a0cdacf9a90c277f692648af406d9882dfaebb5ca38fbe9cb4b7b0f9b39eb13781f88ac0eaa74b942f0df", 0x3a}, {&(0x7f0000001d00)="9060370c7ac6a36a4795d537a12a2f7ac1df80220c86c7f04c592d061efd10309c0a31185560ffa9d6c8975693735888b074b57ffe18be0848590fd9c11a2bfbd3e64e3036ed56a343bca3d23b70ebff39ac48", 0x53}, {&(0x7f0000001d80)="a8b71746774fcfed08915a8ce7feb1cb32867b090c88d195e69334443e865bef49251a3459eaa6b4480b51688fb927776fce2618b8", 0x35}], 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="140042225c60150000f1ffffff28000000340000000400000000000000"], 0x18}}, {{&(0x7f0000001e80)={0xa, 0x4e21, 0x0, @empty, 0x2}, 0x1c, &(0x7f0000002040)=[{&(0x7f0000001ec0)="ab9988e7230d38e3790f0b40a8914406dd1a55d073bcc77bb4ed5fe0858311627a1160c2d081d0fc96263c2675ca483c1e5238ca8c53df8443d38c7c8c0711acef5b8d2b6043cde46a622b613ac0cace5ff50b0befc60a456624cbd423cd65bd2d00960cafd6d23e979b93", 0x6b}, {&(0x7f0000001f40)="b2e3fc2568e23393e3e46b8502e683f36bfabd0c1d790d51f774c13950bf437bf6f7a74dc5dcea8f7c8d085bb3f67032e8a7546638ddda4e7c4de000", 0x3c}, {&(0x7f0000001f80)="cb38162a3e35c6afc3e2d5637594ab599f2bd8b85de07432e2e7d69e6870b46563843e08c0b0a8a3b627f678584ac393c9e920567ff709a2b7cb4736b4bfe0cbf575cbaea212f85b88c11975cf39516ce78e25c5f2dbfbd52347adf5d01e89ac61f6a6239c532d58094ea3bb988c1b0a1ff3f44cea50e9c892a403e7f49709179ac0256bbe91d20090b8b86bc418258be206e189dd2430a249441f8e8e80b33550c9bc01cc61f5afa8d5330690272b5a0ce91b6398e15894fb", 0xb9}], 0x3, &(0x7f0000002080)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hoplimit={{0x14}}], 0x48}}], 0x5, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:12:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}]}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 18:12:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x2873dedf99c) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2, 0x2, 0x5, 0x3, 0x3, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0xa4b4972e0bdd26d8, 0x4e23}]}, 0x18}}, 0x40800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 18:12:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e40)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001600)={'syztnl2\x00', 0x0, 0x40, 0x700, 0x9, 0x80000000, {{0x23, 0x4, 0x0, 0x0, 0x8c, 0x68, 0x0, 0xc0, 0x29, 0x0, @broadcast, @loopback, {[@rr={0x7, 0x2b, 0x58, [@rand_addr=0x64010101, @multicast2, @local, @private=0xa010100, @broadcast, @broadcast, @multicast2, @loopback, @multicast1, @multicast1]}, @cipso={0x86, 0x4d, 0x3, [{0x5, 0x3, "e1"}, {0x0, 0x12, "092c2e5c13493b2b46ddf9aef5933f66"}, {0x0, 0xc, "977aa184665984a235a9"}, {0x1, 0xc, "3a80872d9b2702eea5e4"}, {0x1, 0xb, "3aee84772e5a7940b9"}, {0x7, 0xf, "95832336430424aae3389d36e4"}]}]}}}}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xffffffffffffff7f, 0x12c50e0000000000, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r4, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000002240)={'raw\x00', 0x1000, "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"}, &(0x7f0000003280)=0x1024) sendmmsg$inet6(r2, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)="e783cacdd6c99ae6cfe918c9ec9c0da653ba21e0bd9cd45d3004e7884708f316869180ec297f0e078d9e22384f690df6b99f6fd34f3eed6c825626f76f599a6c5b45da8b8aa7ec1f92928123982aea6f4a49b72bce40f6b049dc622a1e6bf03c28e0e8264f24e90d99e28bc1bd96fe29a8170d55cc28fa459d4a10eea8bcff44fdde289dc6b6b650ba5485b8dc20912ebd380abab6f2d695da3415980f36aa4fcc4c3c9d3a7f1a3f70dc871724a3090156c5baa39df877b568fe06241c3399ae3ce42f89effd6d34604404f42be4e2ad0e5d10c49037905b", 0xd8}, {&(0x7f0000000240)="ffa2f32d77218ed12b50f6c62c85ab1cdb81dc51f4d50dd6b61b84e21ae31d4ce2f0612e186737e720dc282ddc7ea24ea61a0edca234c0acc4edce9af4249dcaa44b59a9d42a4ec77fca2b94ebbb6ab6a0d19b314c42d00551a20bad123554cfb6f206193520719d257a68efc271089d9ed721049fc68fd9290e6dc04ce8dcc3018936f2864098dd16bb77b43b43893607a270344065c09196d9d246dc4db5701af264b3e7dc7d8a5630ccf3fb64217417c7ff55e57f4119aef18b1953981d355eed722b15de0350a934c14012130d705d6ef0d883dd4e42383c0141dc9ac7d2c824bf", 0xe3}, {&(0x7f0000000040)="153ff8a011eff3e7965f44ee686f08fb0dff2a1746095f4117d3ebf68c1716bd3b25e348d625d7fc31dc0ecbfcbacf4494012e4f5a0e2f", 0x37}, {&(0x7f0000000080)}, {&(0x7f0000000340)="1ee3d1cbafccdeaa8d1ca52517f3eafa20ea039a7b255dc8770bf7d524bf1445e09a1f9eedb3c1ac2c412b3b4306dc934039690da510827af3229575ab4e43a78a23d2709ca2f343bde5ccbe78224080c7f3128c641122bbc7ffd1bdf02d8670faec23915daff3a9538f3500a5af9e96dc454162799bb390d4e4402b117d109687bad2e6acba15e8d9d37a6fedbf84ff5b6d864c51d9951d3876518a18e370616cb12b5acda356deaaabe61a41cd88d8e1755f952e1fea2b718aef76388fc95e2d0064c674925c250edbbf2588905f22e81663456b0b209b578d3ef8850800edac6de724abc5e0ce96c4b3c6cfb00c88bbd44ec8f5dbd51e", 0xf8}, {&(0x7f00000000c0)="11caeb45754c861c80323bad", 0xc}, {&(0x7f0000000440)="0c256e0529b0f975a98c6f4dc45560f61aac49332684a95dcf32246a22cafcd750fcca4fa3f6f3eff72f627deb51073ed60e3be5fa090b61c73b38f50749a678ceb2502d2b959c6031a826b727d55da10218a068846f982e2bf9ad4039509745a220630a3b62122eaccf564a7e8d9e782cffa5f009486b069408e143c747", 0x7e}, {&(0x7f00000004c0)="f7cbe31841e2ca8bd8374fc5c2fb0f274a25dfc69d357bdf2471cc4284e0aa7fee28f004750132400483db10162a9387a91cca037a5f210e3dacea969e66b513257ddbfffd9f93c1f55c4e64a2025b", 0x4f}, {&(0x7f0000000540)="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", 0x1000}], 0x9, &(0x7f0000001700)=[@hopopts={{0x28, 0x29, 0x36, {0x3a, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x3c, 0x1, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x1}]}}}, @hopopts={{0x60, 0x29, 0x36, {0x3a, 0x8, '\x00', [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x30, {0x2, 0xa, 0x9, 0x401, [0x2, 0x6, 0x10000, 0x7, 0x31]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8504}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r3}}}], 0xe8}}, {{&(0x7f0000001800)={0xa, 0x4e21, 0x7ff, @empty, 0x8000}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000001840)="bc69a2a6fed51ca8e5d3b4adb5632ed202465c489e847e87fd1cc083b6916dd5f688a957667e6eb35c7f659e63e0864f556b3da973", 0x35}], 0x1, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001900)="06cb7167c89bb53b37d226af92cf640f59", 0x11}, {&(0x7f0000001940)="9777fcfbeaf6972532a9e6ae53538214aa986334550545a22aa1a3e1e9f168baf9b5f4631ae5a71708552a6a66a06dbb71429e16458fcf824b33bfc2c4c28df72b3568f27cf6449690cb292723fb3c1e786cbcec2ccda73e7baf280b4678e851d4ae", 0x62}, {&(0x7f00000019c0)="cabab6c54b7be400acdeabc947662334ac92ce186d7f2a9b592cef75db8343f406d9b11b456192e40e2638d03db692801432be7b1f40643290ccef81079e86555af6d12861ba46ac187f8c572fdb", 0x4e}, {&(0x7f0000001a40)="8da63c96999393c030b2a2a521bdcafefa9fa5d84cd3a0f41e98e5768e3968c750eaef35fc2ca686010c6953f5227232a5973898553cb34e3f1019c56bda084ea31d8e72a1f219a42dedc35efd1b83d0cc1550bdf73a60a613775849a77dbb38c523ef037c14fc47affb3a9b954ec25f4883ae3b17792bd489d2b18e614f15741d6556a6e9ee33091da5b59be7a9e91ae3914b35b4c9bf96876f3f6f54b31210e2932e5af02cef2a169e843ad8eba2c2439bf56bd5e1901dc33b4ca630c87fa1bc6d80ea7765fac7d64fc70be135307685f591d27529bf90df2bd15a53acab4c", 0xe0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001b80)="2d49517ead376487145499489b66503041096469228b04e0d9fd2c7aae63de165a0f41c6d7b708386ae27c4c21dfb66e497637f4dc93a634f85873e05efb565e1bbf22817afab170abcb7595d26e9a638b3fd8e29bb62cd01f23f773c072e591a445da557c128071039931fec2ffb327d60ecf94c1341ac468a380c30621260d63ed6fc0f6cd2505b95486a7a595e9e9f3cf5953a01903021fdead22121c9ec98140c77c24a9", 0xa6}, {&(0x7f0000001c40)="ec976a96b8f0b9a571e5406ad71e7c0fc97661b0450d3593f81fe73c6b3fa9aa36153c14094480723ec037e86e2df1e8656d3c994dbfd2f8d7bdf140094bad26b9c4c2ab55dd0668834792662126c400f9d129519539ec4c880b60394dcfa2f0e3078ae47097b9e24c", 0x69}, {&(0x7f0000001cc0)="9a63312f52d04871a7adc91892dd130a0cdacf9a90c277f692648af406d9882dfaebb5ca38fbe9cb4b7b0f9b39eb13781f88ac0eaa74b942f0df", 0x3a}, {&(0x7f0000001d00)="9060370c7ac6a36a4795d537a12a2f7ac1df80220c86c7f04c592d061efd10309c0a31185560ffa9d6c8975693735888b074b57ffe18be0848590fd9c11a2bfbd3e64e3036ed56a343bca3d23b70ebff39ac48", 0x53}, {&(0x7f0000001d80)="a8b71746774fcfed08915a8ce7feb1cb32867b090c88d195e69334443e865bef49251a3459eaa6b4480b51688fb927776fce2618b8", 0x35}], 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="140042225c60150000f1ffffff28000000340000000400000000000000"], 0x18}}, {{&(0x7f0000001e80)={0xa, 0x4e21, 0x0, @empty, 0x2}, 0x1c, &(0x7f0000002040)=[{&(0x7f0000001ec0)="ab9988e7230d38e3790f0b40a8914406dd1a55d073bcc77bb4ed5fe0858311627a1160c2d081d0fc96263c2675ca483c1e5238ca8c53df8443d38c7c8c0711acef5b8d2b6043cde46a622b613ac0cace5ff50b0befc60a456624cbd423cd65bd2d00960cafd6d23e979b93", 0x6b}, {&(0x7f0000001f40)="b2e3fc2568e23393e3e46b8502e683f36bfabd0c1d790d51f774c13950bf437bf6f7a74dc5dcea8f7c8d085bb3f67032e8a7546638ddda4e7c4de000", 0x3c}, {&(0x7f0000001f80)="cb38162a3e35c6afc3e2d5637594ab599f2bd8b85de07432e2e7d69e6870b46563843e08c0b0a8a3b627f678584ac393c9e920567ff709a2b7cb4736b4bfe0cbf575cbaea212f85b88c11975cf39516ce78e25c5f2dbfbd52347adf5d01e89ac61f6a6239c532d58094ea3bb988c1b0a1ff3f44cea50e9c892a403e7f49709179ac0256bbe91d20090b8b86bc418258be206e189dd2430a249441f8e8e80b33550c9bc01cc61f5afa8d5330690272b5a0ce91b6398e15894fb", 0xb9}], 0x3, &(0x7f0000002080)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hoplimit={{0x14}}], 0x48}}], 0x5, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:12:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e40)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001600)={'syztnl2\x00', 0x0, 0x40, 0x700, 0x9, 0x80000000, {{0x23, 0x4, 0x0, 0x0, 0x8c, 0x68, 0x0, 0xc0, 0x29, 0x0, @broadcast, @loopback, {[@rr={0x7, 0x2b, 0x58, [@rand_addr=0x64010101, @multicast2, @local, @private=0xa010100, @broadcast, @broadcast, @multicast2, @loopback, @multicast1, @multicast1]}, @cipso={0x86, 0x4d, 0x3, [{0x5, 0x3, "e1"}, {0x0, 0x12, "092c2e5c13493b2b46ddf9aef5933f66"}, {0x0, 0xc, "977aa184665984a235a9"}, {0x1, 0xc, "3a80872d9b2702eea5e4"}, {0x1, 0xb, "3aee84772e5a7940b9"}, {0x7, 0xf, "95832336430424aae3389d36e4"}]}]}}}}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xffffffffffffff7f, 0x12c50e0000000000, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r4, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000002240)={'raw\x00', 0x1000, "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"}, &(0x7f0000003280)=0x1024) sendmmsg$inet6(r2, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)="e783cacdd6c99ae6cfe918c9ec9c0da653ba21e0bd9cd45d3004e7884708f316869180ec297f0e078d9e22384f690df6b99f6fd34f3eed6c825626f76f599a6c5b45da8b8aa7ec1f92928123982aea6f4a49b72bce40f6b049dc622a1e6bf03c28e0e8264f24e90d99e28bc1bd96fe29a8170d55cc28fa459d4a10eea8bcff44fdde289dc6b6b650ba5485b8dc20912ebd380abab6f2d695da3415980f36aa4fcc4c3c9d3a7f1a3f70dc871724a3090156c5baa39df877b568fe06241c3399ae3ce42f89effd6d34604404f42be4e2ad0e5d10c49037905b", 0xd8}, {&(0x7f0000000240)="ffa2f32d77218ed12b50f6c62c85ab1cdb81dc51f4d50dd6b61b84e21ae31d4ce2f0612e186737e720dc282ddc7ea24ea61a0edca234c0acc4edce9af4249dcaa44b59a9d42a4ec77fca2b94ebbb6ab6a0d19b314c42d00551a20bad123554cfb6f206193520719d257a68efc271089d9ed721049fc68fd9290e6dc04ce8dcc3018936f2864098dd16bb77b43b43893607a270344065c09196d9d246dc4db5701af264b3e7dc7d8a5630ccf3fb64217417c7ff55e57f4119aef18b1953981d355eed722b15de0350a934c14012130d705d6ef0d883dd4e42383c0141dc9ac7d2c824bf", 0xe3}, {&(0x7f0000000040)="153ff8a011eff3e7965f44ee686f08fb0dff2a1746095f4117d3ebf68c1716bd3b25e348d625d7fc31dc0ecbfcbacf4494012e4f5a0e2f", 0x37}, {&(0x7f0000000080)}, {&(0x7f0000000340)="1ee3d1cbafccdeaa8d1ca52517f3eafa20ea039a7b255dc8770bf7d524bf1445e09a1f9eedb3c1ac2c412b3b4306dc934039690da510827af3229575ab4e43a78a23d2709ca2f343bde5ccbe78224080c7f3128c641122bbc7ffd1bdf02d8670faec23915daff3a9538f3500a5af9e96dc454162799bb390d4e4402b117d109687bad2e6acba15e8d9d37a6fedbf84ff5b6d864c51d9951d3876518a18e370616cb12b5acda356deaaabe61a41cd88d8e1755f952e1fea2b718aef76388fc95e2d0064c674925c250edbbf2588905f22e81663456b0b209b578d3ef8850800edac6de724abc5e0ce96c4b3c6cfb00c88bbd44ec8f5dbd51e", 0xf8}, {&(0x7f00000000c0)="11caeb45754c861c80323bad", 0xc}, {&(0x7f0000000440)="0c256e0529b0f975a98c6f4dc45560f61aac49332684a95dcf32246a22cafcd750fcca4fa3f6f3eff72f627deb51073ed60e3be5fa090b61c73b38f50749a678ceb2502d2b959c6031a826b727d55da10218a068846f982e2bf9ad4039509745a220630a3b62122eaccf564a7e8d9e782cffa5f009486b069408e143c747", 0x7e}, {&(0x7f00000004c0)="f7cbe31841e2ca8bd8374fc5c2fb0f274a25dfc69d357bdf2471cc4284e0aa7fee28f004750132400483db10162a9387a91cca037a5f210e3dacea969e66b513257ddbfffd9f93c1f55c4e64a2025b", 0x4f}, {&(0x7f0000000540)="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", 0x1000}], 0x9, &(0x7f0000001700)=[@hopopts={{0x28, 0x29, 0x36, {0x3a, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x3c, 0x1, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x1}]}}}, @hopopts={{0x60, 0x29, 0x36, {0x3a, 0x8, '\x00', [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x30, {0x2, 0xa, 0x9, 0x401, [0x2, 0x6, 0x10000, 0x7, 0x31]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8504}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r3}}}], 0xe8}}, {{&(0x7f0000001800)={0xa, 0x4e21, 0x7ff, @empty, 0x8000}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000001840)="bc69a2a6fed51ca8e5d3b4adb5632ed202465c489e847e87fd1cc083b6916dd5f688a957667e6eb35c7f659e63e0864f556b3da973", 0x35}], 0x1, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001900)="06cb7167c89bb53b37d226af92cf640f59", 0x11}, {&(0x7f0000001940)="9777fcfbeaf6972532a9e6ae53538214aa986334550545a22aa1a3e1e9f168baf9b5f4631ae5a71708552a6a66a06dbb71429e16458fcf824b33bfc2c4c28df72b3568f27cf6449690cb292723fb3c1e786cbcec2ccda73e7baf280b4678e851d4ae", 0x62}, {&(0x7f00000019c0)="cabab6c54b7be400acdeabc947662334ac92ce186d7f2a9b592cef75db8343f406d9b11b456192e40e2638d03db692801432be7b1f40643290ccef81079e86555af6d12861ba46ac187f8c572fdb", 0x4e}, {&(0x7f0000001a40)="8da63c96999393c030b2a2a521bdcafefa9fa5d84cd3a0f41e98e5768e3968c750eaef35fc2ca686010c6953f5227232a5973898553cb34e3f1019c56bda084ea31d8e72a1f219a42dedc35efd1b83d0cc1550bdf73a60a613775849a77dbb38c523ef037c14fc47affb3a9b954ec25f4883ae3b17792bd489d2b18e614f15741d6556a6e9ee33091da5b59be7a9e91ae3914b35b4c9bf96876f3f6f54b31210e2932e5af02cef2a169e843ad8eba2c2439bf56bd5e1901dc33b4ca630c87fa1bc6d80ea7765fac7d64fc70be135307685f591d27529bf90df2bd15a53acab4c", 0xe0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001b80)="2d49517ead376487145499489b66503041096469228b04e0d9fd2c7aae63de165a0f41c6d7b708386ae27c4c21dfb66e497637f4dc93a634f85873e05efb565e1bbf22817afab170abcb7595d26e9a638b3fd8e29bb62cd01f23f773c072e591a445da557c128071039931fec2ffb327d60ecf94c1341ac468a380c30621260d63ed6fc0f6cd2505b95486a7a595e9e9f3cf5953a01903021fdead22121c9ec98140c77c24a9", 0xa6}, {&(0x7f0000001c40)="ec976a96b8f0b9a571e5406ad71e7c0fc97661b0450d3593f81fe73c6b3fa9aa36153c14094480723ec037e86e2df1e8656d3c994dbfd2f8d7bdf140094bad26b9c4c2ab55dd0668834792662126c400f9d129519539ec4c880b60394dcfa2f0e3078ae47097b9e24c", 0x69}, {&(0x7f0000001cc0)="9a63312f52d04871a7adc91892dd130a0cdacf9a90c277f692648af406d9882dfaebb5ca38fbe9cb4b7b0f9b39eb13781f88ac0eaa74b942f0df", 0x3a}, {&(0x7f0000001d00)="9060370c7ac6a36a4795d537a12a2f7ac1df80220c86c7f04c592d061efd10309c0a31185560ffa9d6c8975693735888b074b57ffe18be0848590fd9c11a2bfbd3e64e3036ed56a343bca3d23b70ebff39ac48", 0x53}, {&(0x7f0000001d80)="a8b71746774fcfed08915a8ce7feb1cb32867b090c88d195e69334443e865bef49251a3459eaa6b4480b51688fb927776fce2618b8", 0x35}], 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="140042225c60150000f1ffffff28000000340000000400000000000000"], 0x18}}, {{&(0x7f0000001e80)={0xa, 0x4e21, 0x0, @empty, 0x2}, 0x1c, &(0x7f0000002040)=[{&(0x7f0000001ec0)="ab9988e7230d38e3790f0b40a8914406dd1a55d073bcc77bb4ed5fe0858311627a1160c2d081d0fc96263c2675ca483c1e5238ca8c53df8443d38c7c8c0711acef5b8d2b6043cde46a622b613ac0cace5ff50b0befc60a456624cbd423cd65bd2d00960cafd6d23e979b93", 0x6b}, {&(0x7f0000001f40)="b2e3fc2568e23393e3e46b8502e683f36bfabd0c1d790d51f774c13950bf437bf6f7a74dc5dcea8f7c8d085bb3f67032e8a7546638ddda4e7c4de000", 0x3c}, {&(0x7f0000001f80)="cb38162a3e35c6afc3e2d5637594ab599f2bd8b85de07432e2e7d69e6870b46563843e08c0b0a8a3b627f678584ac393c9e920567ff709a2b7cb4736b4bfe0cbf575cbaea212f85b88c11975cf39516ce78e25c5f2dbfbd52347adf5d01e89ac61f6a6239c532d58094ea3bb988c1b0a1ff3f44cea50e9c892a403e7f49709179ac0256bbe91d20090b8b86bc418258be206e189dd2430a249441f8e8e80b33550c9bc01cc61f5afa8d5330690272b5a0ce91b6398e15894fb", 0xb9}], 0x3, &(0x7f0000002080)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hoplimit={{0x14}}], 0x48}}], 0x5, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 2873.854680][ T26] audit: type=1804 audit(1632334339.515:2989): pid=18803 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164296445/syzkaller.nucwc6/2825/cgroup.controllers" dev="sda1" ino=14389 res=1 errno=0 18:12:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x2873dedf99c) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2, 0x2, 0x5, 0x3, 0x3, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0xa4b4972e0bdd26d8, 0x4e23}]}, 0x18}}, 0x40800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 18:12:19 executing program 0: unshare(0x68020080) pipe(0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b00)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, @local, @private0, 0x8000, 0x8000, 0x3, 0x9e}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl1\x00', r1, 0x29, 0x7f, 0x9, 0x3c, 0x20, @empty, @mcast1, 0x1, 0x20, 0x6, 0xee3}}) 18:12:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}]}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 18:12:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}]}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 18:12:20 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[{0x10, 0x10d, 0x8ec}], 0x10}}], 0x2, 0x0) 18:12:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xffffffff) 18:12:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_getneigh={0x38, 0x1e, 0x205}, 0x38}}, 0x0) 18:12:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @fib={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x6}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) [ 2875.208659][ T26] audit: type=1804 audit(1632334340.875:2990): pid=18850 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164296445/syzkaller.nucwc6/2827/cgroup.controllers" dev="sda1" ino=14410 res=1 errno=0 [ 2875.309793][T18878] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:12:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r4, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000080)="1f", 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:12:21 executing program 0: unshare(0x68020080) pipe(0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b00)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, @local, @private0, 0x8000, 0x8000, 0x3, 0x9e}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl1\x00', r1, 0x29, 0x7f, 0x9, 0x3c, 0x20, @empty, @mcast1, 0x1, 0x20, 0x6, 0xee3}}) 18:12:21 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x2, 0x4, 0x3, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x20030000}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 18:12:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_getneigh={0x38, 0x1e, 0x205}, 0x38}}, 0x0) 18:12:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan1\x00'}) ioctl(r0, 0x8b1a, &(0x7f0000000040)) [ 2875.703118][T18894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:12:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c}, {0x6}]}, 0x10) 18:12:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}]}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 18:12:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_getneigh={0x38, 0x1e, 0x205}, 0x38}}, 0x0) [ 2875.984790][T18906] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:12:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000103"], 0x28}, 0x1, 0x8}, 0x0) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000180)=""/188, 0xbc}, {&(0x7f0000000240)=""/226, 0xe2}], 0x3, 0x0, 0xf8}, 0x0) 18:12:21 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\b', @ANYRES16=0x0, @ANYBLOB="000000000000000000003e0000000800010070"], 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 18:12:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_getneigh={0x38, 0x1e, 0x205}, 0x38}}, 0x0) 18:12:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 2876.197489][T18920] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2876.247862][T18927] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2876.259300][ T26] audit: type=1804 audit(1632334341.925:2991): pid=18905 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164296445/syzkaller.nucwc6/2828/cgroup.controllers" dev="sda1" ino=15281 res=1 errno=0 [ 2876.284950][T18920] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2876.331986][T18927] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2876.381494][T18934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:12:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000103"], 0x28}, 0x1, 0x8}, 0x0) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000180)=""/188, 0xbc}, {&(0x7f0000000240)=""/226, 0xe2}], 0x3, 0x0, 0xf8}, 0x0) [ 2876.424985][ T26] audit: type=1804 audit(1632334342.085:2992): pid=18931 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir294275268/syzkaller.rLuqMU/2775/cgroup.controllers" dev="sda1" ino=14390 res=1 errno=0 18:12:22 executing program 0: unshare(0x68020080) pipe(0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b00)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, @local, @private0, 0x8000, 0x8000, 0x3, 0x9e}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl1\x00', r1, 0x29, 0x7f, 0x9, 0x3c, 0x20, @empty, @mcast1, 0x1, 0x20, 0x6, 0xee3}}) 18:12:22 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x92171cfb126ec2a7, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1025}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 18:12:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xea, &(0x7f0000000080)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0x0, 0x0}, 0x10) [ 2876.698530][T18941] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2876.750152][T18941] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2876.859706][ T26] audit: type=1804 audit(1632334342.525:2993): pid=18935 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir294275268/syzkaller.rLuqMU/2775/cgroup.controllers" dev="sda1" ino=14390 res=1 errno=0 18:12:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000103"], 0x28}, 0x1, 0x8}, 0x0) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000180)=""/188, 0xbc}, {&(0x7f0000000240)=""/226, 0xe2}], 0x3, 0x0, 0xf8}, 0x0) 18:12:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x60000000}]}}]}, 0x40}}, 0x0) [ 2877.000216][ T26] audit: type=1804 audit(1632334342.555:2994): pid=18931 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir294275268/syzkaller.rLuqMU/2775/cgroup.controllers" dev="sda1" ino=14390 res=1 errno=0 18:12:22 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\b', @ANYRES16=0x0, @ANYBLOB="000000000000000000003e0000000800010070"], 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 18:12:22 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x92171cfb126ec2a7, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1025}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 18:12:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000103"], 0x28}, 0x1, 0x8}, 0x0) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000180)=""/188, 0xbc}, {&(0x7f0000000240)=""/226, 0xe2}], 0x3, 0x0, 0xf8}, 0x0) 18:12:23 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x7) 18:12:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x60000000}]}}]}, 0x40}}, 0x0) 18:12:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 18:12:23 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x7, 0x0) sendfile(r2, r1, 0x0, 0x100000502) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) [ 2877.595175][ T26] audit: type=1804 audit(1632334343.255:2995): pid=18961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir294275268/syzkaller.rLuqMU/2776/cgroup.controllers" dev="sda1" ino=15340 res=1 errno=0 18:12:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="30000000000000008400000001000000ff0000000063"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 18:12:23 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x92171cfb126ec2a7, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1025}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 18:12:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x60000000}]}}]}, 0x40}}, 0x0) [ 2877.895197][ T26] audit: type=1804 audit(1632334343.555:2996): pid=18994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir197280331/syzkaller.Y669jE/2795/cgroup.controllers" dev="sda1" ino=14408 res=1 errno=0 [ 2877.927593][T18992] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:12:23 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24008040) close(r0) 18:12:23 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x92171cfb126ec2a7, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1025}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) [ 2878.163586][ T26] audit: type=1804 audit(1632334343.825:2997): pid=18994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir197280331/syzkaller.Y669jE/2795/cgroup.controllers" dev="sda1" ino=14408 res=1 errno=0 18:12:23 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\b', @ANYRES16=0x0, @ANYBLOB="000000000000000000003e0000000800010070"], 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 18:12:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4004662b, &(0x7f0000000040)={0x23}) 18:12:24 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x60000000}]}}]}, 0x40}}, 0x0) [ 2878.296595][ T26] audit: type=1804 audit(1632334343.835:2998): pid=18992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir197280331/syzkaller.Y669jE/2795/cgroup.controllers" dev="sda1" ino=14408 res=1 errno=0 18:12:24 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) sendmmsg$sock(r0, &(0x7f0000006300)=[{{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000000080)="ec", 0x1}], 0x1}}], 0x1, 0x0) 18:12:24 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x7, 0x0) sendfile(r2, r1, 0x0, 0x100000502) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 18:12:24 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x7, 0x0) sendfile(r2, r1, 0x0, 0x100000502) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 18:12:24 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000240)={0x0, 0xe, &(0x7f0000000200)={&(0x7f00000001c0)="18", 0x1}, 0x12}, 0x0) 18:12:24 executing program 2: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x0, 0x0, 0xffffffffffffff49) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca59d5bdbe9d8f8b423cdac522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='mm_page_free\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 18:12:24 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000240)={0x0, 0xe, &(0x7f0000000200)={&(0x7f00000001c0)="18", 0x1}, 0x12}, 0x0) [ 2878.811579][ T26] audit: type=1804 audit(1632334344.475:2999): pid=19018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir197280331/syzkaller.Y669jE/2796/cgroup.controllers" dev="sda1" ino=13909 res=1 errno=0 [ 2878.823873][T19018] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 2878.905086][T19021] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2878.918199][ T26] audit: type=1804 audit(1632334344.485:3000): pid=19026 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164296445/syzkaller.nucwc6/2833/cgroup.controllers" dev="sda1" ino=14259 res=1 errno=0 18:12:24 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x7, 0x0) sendfile(r2, r1, 0x0, 0x100000502) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 18:12:24 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000240)={0x0, 0xe, &(0x7f0000000200)={&(0x7f00000001c0)="18", 0x1}, 0x12}, 0x0) 18:12:25 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\b', @ANYRES16=0x0, @ANYBLOB="000000000000000000003e0000000800010070"], 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 18:12:25 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x7, 0x0) sendfile(r2, r1, 0x0, 0x100000502) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 18:12:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 18:12:25 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000240)={0x0, 0xe, &(0x7f0000000200)={&(0x7f00000001c0)="18", 0x1}, 0x12}, 0x0) [ 2879.609372][T19036] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:12:25 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) listen(r0, 0x0) close(r0) 18:12:25 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) [ 2879.880635][T19046] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:12:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x6c, 0x2, 0x6, 0x1, 0xa000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 18:12:26 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x7, 0x0) sendfile(r2, r1, 0x0, 0x100000502) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 18:12:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_sync_file_exit\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 18:12:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="02090000050000000000000000e6ffff020006000000000002"], 0x28}}, 0x0) 18:12:26 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x7, 0x0) sendfile(r2, r1, 0x0, 0x100000502) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 18:12:26 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)=""/112, 0x70}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004800)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)=""/112, 0x70}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) 18:12:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) [ 2880.682208][T19066] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:12:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_sync_file_exit\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) [ 2880.914828][T19075] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:12:26 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) 18:12:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_sync_file_exit\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 18:12:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_sync_file_exit\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 18:12:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 18:12:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_sync_file_exit\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 18:12:27 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet6_mreq(r0, 0x6a, 0x0, 0x0, 0x0) 18:12:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_sync_file_exit\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 18:12:27 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)={0x114, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f079767730af5efd112640989eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e091511131"]}]}, 0x114}], 0x1}, 0x0) 18:12:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_sync_file_exit\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 18:12:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) [ 2882.040174][T19114] __nla_validate_parse: 4 callbacks suppressed [ 2882.040194][T19114] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.4'. 18:12:27 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) 18:12:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000540), 0xfffffffc, r0}, 0x38) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000000640)=""/4096, &(0x7f0000000240), &(0x7f0000001640), 0x1, r0}, 0x38) 18:12:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc", 0x40}, {&(0x7f00000011c0)}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 18:12:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x10c, r1, 0x1473a06d053c7d6f, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xe4, 0x8, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ab2066ca0c5bdc8d0dd6f90ce2b2b358e0fd98237cc9642e5b2fda70747028fe"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x101}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}]}, 0x10c}}, 0x0) 18:12:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 18:12:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xf402000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0x0, 0xf8, 0x8a000000, 0x0, 0xf8, 0x190, 0x190, 0x190, 0x190, 0x190, 0x5, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28}}, @common=@unspec=@devgroup={{0x38}, {0xc5000000}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 18:12:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) 18:12:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0xc9095ba04274a951) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x6, @remote}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r4, 0x1, 0x6, @remote}, 0x10) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000240)={r6, 0x1, 0x6, @remote}, 0x10) 18:12:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) [ 2883.077515][T19142] device lo entered promiscuous mode [ 2883.120611][T19141] device lo left promiscuous mode 18:12:28 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) [ 2883.166464][T19143] device lo entered promiscuous mode [ 2883.211251][T19141] device lo left promiscuous mode 18:12:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="ae4a56b3b0003ac93b6060fbab8ab0aafece5a7280dde42fd70800000082e4243bea970568ef7394", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:12:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 18:12:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="ae4a56b3b0003ac93b6060fbab8ab0aafece5a7280dde42fd70800000082e4243bea970568ef7394", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:12:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000540), 0xfffffffc, r0}, 0x38) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000000640)=""/4096, &(0x7f0000000240), &(0x7f0000001640), 0x1, r0}, 0x38) 18:12:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="ae4a56b3b0003ac93b6060fbab8ab0aafece5a7280dde42fd70800000082e4243bea970568ef7394", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:12:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x0, 0x0, 0x0, 0x160, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00', {}, {}, 0x73}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0x5}}, @common=@unspec=@connlimit={{0x40}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp6={{0x28}, {0x0, "e1f6"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 18:12:32 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001200)) ioctl$FICLONE(r0, 0x40049409, r0) 18:12:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) 18:12:32 executing program 1: socketpair(0x11, 0xa, 0x0, &(0x7f0000000980)) [ 2886.752007][T19175] xt_l2tp: v2 doesn't support IP mode 18:12:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="ae4a56b3b0003ac93b6060fbab8ab0aafece5a7280dde42fd70800000082e4243bea970568ef7394", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:12:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 18:12:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 18:12:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0xe2d3923119998e01, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0xfffffbfa}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x3ff}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x80}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004001}, 0x4080) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='net_prio.prioidx\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="4400330080800000080211000000080211008a78fdf3d6000044a800bbaad90000000000000000000000000000640000000000050300000072060303030303037107000000000000000800570000000000cd58849fcde0e3b7c298e862ba2403db4ba00a83c2a880"], 0x68}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xbd73af7a477aea88}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x63}, @val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x3, 0x27}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x45}, 0x40480c4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r7) close(r6) 18:12:32 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000001fc0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=r2, @ANYBLOB="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"], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) [ 2887.152150][T19191] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:12:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) [ 2887.281706][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 2887.281724][ T26] audit: type=1804 audit(1632334352.946:3007): pid=19191 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir197280331/syzkaller.Y669jE/2803/memory.events" dev="sda1" ino=14427 res=1 errno=0 [ 2887.338641][T19194] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 2887.556576][T19195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:12:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000540), 0xfffffffc, r0}, 0x38) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000000640)=""/4096, &(0x7f0000000240), &(0x7f0000001640), 0x1, r0}, 0x38) 18:12:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000040)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}}) 18:12:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 18:12:35 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r5], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8305000000e8f42786", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 18:12:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0xe2d3923119998e01, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0xfffffbfa}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x3ff}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x80}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004001}, 0x4080) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='net_prio.prioidx\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="4400330080800000080211000000080211008a78fdf3d6000044a800bbaad90000000000000000000000000000640000000000050300000072060303030303037107000000000000000800570000000000cd58849fcde0e3b7c298e862ba2403db4ba00a83c2a880"], 0x68}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xbd73af7a477aea88}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x63}, @val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x3, 0x27}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x45}, 0x40480c4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r7) close(r6) 18:12:35 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000020040000000000008002000e0000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000080000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000670000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000001fc0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="97dd8840ef934fede8f2d554b89409ccd3538901d19bd582367a53d00ae9b216b81e679ac4947fc83ef41b17d6b6214b1343d5919954a78b0cefe5c4f5d36fdbfa0afa850bdf8092728910560f1d9461aee7c4193a5794da0597296c2355c27fa3fd3d3ebc7d89dd7c497223f4ad8f24610030db1afe05536b1a7329e11b46e1f515a288baf7011984aebb9d146c92d7f2c577250b71e520e37287d63a249712ed9df06d99f6e4e1fcb6fb0b3cd6f9b3eaef7400cf1bfd8b7e79f97f13b082bd3c139aab142f8bc23d7a0bbbd2cd92ff7e5edd07f60bde39333be8d93101da52000ddb0ba5ce05f3737b19a9929cd54de11663bcbc4658bef8f9019713454ed09d142b08b64adb9da9d6a065c6a52c861cefeae4b827ca2f6f98c7f876d79bb35096d9f18d5b4d02c340f01de698174f330f1a53a50ad88b208f7e21c7837db0c860eb7e75802ef5f2bc3c0365d3bd534c5b90cf1a58a721a0facf643f822ce2d34ab4464245", @ANYRESOCT=r2, @ANYBLOB="070c1dc95f69edb6f058c566ef7e11bfe27cf9b0d12597a742a7f51aec7bbd952014f98dff166a6fc3e85214232cb84d383d11089504479ae571d3c03f2d3ff224f3f997dce09f38e1c756f68eb7c5616f2ed5095123bd56648dad3207e7fac9ed9d5cfd16d35fd668dece9ce826aea6c40bc12f6077c30b32814a7c2b81940132c9af0b646196777d05675bb39379f487402bc5ab07b34d660b8a966e567979f781cf7bbc7b4b4a86cfe11eed26d5550b81143064e3c9ee46a1052a198ce35d5c3c55f3313e866fa5b93b1e1b58d0b7c863d96b0806d85402cf6b6c9e0bd92b716ac6344aa7631b10be92f6b426c5e056009e32ded9c1ebd8a5805d2de6f50941ce917bd37b0197bee92209bc24a1533a1f13a3bf6fb5d07a6d641bf4f6741e0215f8eb71c96b3ed07460e6e5283166dfec24ac75c04cbd4f14f8c4e87674404cc878900179617dea17abb0ebe39546734d3f98c275daee3778a5df367d4b154f5820ab5d09b8c72238e13634d883d04b2418b0ce21bd12ed20fc3636acbb2d6f0200dd46372ee45645c5200ec5d53b8d3fb994d05a340652770f61e0bf72fa86f9c93b1bba2548af14f34fafa9ad0e54fc18f8e8dfd10ec92acd1f5caaa35e3288ca875358915912a8a23505338ae9b0c757c91c1259cd519acfdea7d54fd2d14d1194081c726b2bf494e291aa7cbe4c54dd4d0a84cbfa2efe5c83634e1daac252b6993d1bb0ba9ec395f55dfd02f395c0478bfae62b8454fbfdbdb4d1532d15779a1e5f913c48cff9cb4123eb0153583651e1c5a2cb4691d1813cf18bf6365a52673e56085c220a302a5b81a4bcccfe45c1792715be5a73263aad4ffff89c5291169e02b02bca46fddf945e483d2d914808f2d1f5b1fa6e1853ceb1f16ea3e444b117c7389080fa3f352063effaf36b810a95e18dd113562906044d4db7f92e87d69675709315cea96e9d18a520e2285b021b5fd9118ad65c47fb36aa729babb1fa2fcc47b539ec98c7b5450a51676af4b72bff1764c3db5d25ceb79a35bdb260d3bc2ab38ad7d2b8f5837120cad612fc12bd9cbc6ad977b58b02380b23743f1ccf99c856ce51ca0f1c49a939a3282bd6831a7c0709f75ca3edae81405a5e2febb478c98155d03d901a181584891c91eee2a22437e63e173a65694cfd1772bd1e6a9c8829bedc0423c73563b76c4c36f885451817f335c78b8d574277aefe9b90c194f429ad7d43962ff7d2f15332bc6534d50eb780a537aa18d38bd26640438a347abc3c34826fcffe38f6e3584e8f09f127d814f5df94f3041d96d72f46bbe3110c0f430bbc2a02daf2e8e2942a476e1f990b4f5eca8e7389a41b63ba6f3b4906602517a034c2b7937bd3ba7abec0c362c8508959a35ae9cefe620038c0696ad2fd622dfcbb09a07d33938cd6c2fc6bf4a4165eb9dd4fe119d642e41b50d0dc382e78c10419ee6a043bace61978715815b8799a64987c982e79f44c98d5b0f55ed6730d611ca0ffd9f3e10c290b2687b4d08b234ea66b0c6ec1ee64565a69a283eabf97a21133ab1cf613c9bb63c79a6b75205324ecda61a62b8380612e9fed92c260c9d292f95c80eb55446a43bfe31cbc7b20ad02794153e3c8251e68aa568393674a00509f03eb3cbf8d26be76946bfa1d8782c553f00cf0c4ec19b3a0f747473035360010be4e85c253a42e8c7d5d3921ce9d7ee265b02af1e07fe6bc5e0d2149371aa5c76d08e7ec59904cb8443cd756d7120f4c1685456d425d5e0372db2901e00954e28f0932ed5cf4a3417400b38b344052e40fa4ca814b860549d2016915aa748786bd7f327b62c744acd3f898088a4cda7635653be51f82c4296b87e1002fd35131434d748345b402ca68205eeed8d13c79c5cd918d17c9dc6bfa43de8415fa205e618fe0e2b83b69577c601fa62a7119c7beae5502373dfb80973334cbefa5eefcf7aa506426a98c0522080eca6ac02e35e60a022cb0a39a2e735ce63dd0f1eb92945968685142b0578df9a8cb4d89178b046d3839d6ffe3dce131f324db6387e91b266fa7303950ab253c5f5e236bfd8b9d1691fc705240bf4d125263cf4ce114115c821b44133b4cf0341bd9c9dd5250e04193ba539ad4d6edbef8148a5982df4b4e7c28c690ed67f49ab43df7c09d47e6aca00a1ca3b08652800ff797f06b54bf028dad1576ce73696c0db9737402fb10619b9636d2028db3341db0a8be0f920ab139f55fdd42888b34d76a59d22d3b0041b074bc051d6d9c66838bea93daddf6f9601d63d9c647609e5a3c3df249017837d2c4fd090b458fabd9e1ab445f84ccfa5a3c1bb0af53954facce308821872b709e9cfcfc598264f97c1c2b86612d0fdaec0f56bbca21e244e7098b775cf7015548cdbfacab53db78b8406e5fbdc3a8fb8101f53ac77e4856524748c83de89046a9ef085fd83d3ee89d2930b5645a0c896bd667b41123db098d7210d1c62268f525a83aadbe92cf849c66da197c553b1d0020e011116842e8db7f9750ad72eb3b1369417931e4ae3ccae973f8d05c966c6ff4ae4a2f2de48ca2dd9415d3d105e9f36d2cfc322d808ab544d3193c6f03f84ef427838b46c98a8af5c3b80b25184f1f7b53bee1b464b536b873aeb4bd45322e0d695f46926d50f2b7cc3c77ea81c07baca468239949cab304b0c5790681aab3348b41b6df3e28b3632e86ba95ea07df7abedfd91bda764fdba282b965d49ff4e350ffc7c2a3c2e754ed67ff26fba06703d83227c465c1c8fd04acd6be87e1370109290328b3fb1fe3b188267c72fdfdb93ff0ba5eb17c2241ed37c43493e0aad0989564fa464cb307ea5feb4b640eb51b7902e28480c1475e63fb635a7cd05e77eaea044b8b7850e9eff2a580c37457d720c4edf29a360cb7e21e39c8985ae343a2912557210e9bee5471836e722769df46ef097c4036ef7129762ae52d87053881684823619b647f2125691db097b2a18ffb5a7904c29f154f459756749478e50c4025d64e18f22e7811f59b6ae53c4bb019e699127c4789a8389137ec0e6e902273dc8c0556832779b2c08a681c40ea078ece69135cd85c223d18c54623fd3f570168654fb2e1a9add0bdb9a68514b0e96e6c6328264ed1e7c845f5205cbecbdd9f7a8863bffe06f04dad4ef659a5340b146e93d38cddcb27100cf276cd3a1869ef434fad5e4b52ca0fbeefa4327da7cdf217c8f3c269de8e4b8dfb25511d0cd74323c5c967cbd2d6c0f365afc49e1d23963de0c444b8be49acb54d7b44764c11e7423548ec7e547f2007ca0e424aeba27bcf633fbe37cca3b8cb8ff7defdd1945712e486cea80042ef9892db532f3fe53ffa18a7fd023e989d7ba53ab1b893b2a0649c61e0413665fcb7839287feba5f3d25d41219016626496d8b07d9d9eb95df47ca25b55adc9e7b099620df7c9b8d54a05c17bb9a5740b522c482b611676d92d498f49e519b152d633015659f50fd38b5cc1a866b5457628d03ecd5927d0f2f01dab31ade1b0e5fb2c6b69b0863340038c35216c3aecc69542ff9a98e3175c1f4adbb87f00b51e2a5f6fa5547f9f8430a1ec6fc3aedd58474938f9816cda694b5ba8bdb1757468e71889c8d55f63efe0888879265cf7eac7f7b46e6c5a74627bef1dbe42769467028274b78fdb63ccc45f4b26a2e6b8b44549baab913e381077615b0f2c6212b8f042f9eadf977d377dc93a6cd2c0cfba649156339ca1a2aea8b8691f7e7f1313e1e3e199188d857a092fed36e9823559fc550dd75cba14c849446e3ad0756d7a9b7e0b371b920da9f5c880115268352c961371e2518fd03d67701f87c3abb7daad3d25b3457a163c80cd95a93b3a0e1ac84d7c58d4bab91230e04e50db4e4664cfdf7e928204297f5c81456fba38653a0979ed5252c2ad6108d3e19d63e3c618df3bc4c3a9495c0442b070993e312496aa7eb1af7949efa60a859d1a7a6e8be933d1b18a348ff3c12f8dde1d9adff1f8b8491e55a583296b9866b488599551d2cfb75d5ec1bd0bcb5ba927eb8af4e7953639ff4859166a5801cf353fdbdf87a4a33f9cd2760e0d698cf69d81ad1556db98b2981bcbad1bbf63da5fa71a003ccef0bf9d90257edb067ca50cb49b6319ee68b99838fde9ac09ad6dbea51c217435c69d39228606e1c1ce8d4051b7aab0fa239afbeb1424d77ed84e356aa156973eb5c3c8b4e65fd3dfeee1ffffabbd359f84f0d8313c80a41c7646dba9cc9199d982f165fc348aae9b6f7211de673da2dd4d805d0c213b522dfc0eec9b1d742025d37b77e52c0b97e766ca5f9b32d7ff2835175735da1022894dd1fa55a2ff840ac9bbc51b94892d7b02dc3df3dfcfd4a4b9629f0ab21582e3dedabf8bff4bc5fd1523b2dedbe8c33ce7cd9820b3365bf715cf41f631d9192b063751a6ec301311e495df43b7f89a9af9fe2ef8deb937cefddc392e3f506748b535a45f07118e3df4227b6d6b3f9cfc37fc43860411faf4c6a52df9fa99e146f59a634f2b2fca1c70ed61280451a66058e894518bc4e5b98f8148ca60ce175923298c7cb3da53a13d2d85db82815c454802ab183b61110bd00c07655698fe8c8857f16e7ecec117737689f0cec20abd4c537db52c01fb962e90d8b2a64942e7efddbcf243d4b84e4b58b768ae3ed557f67c104f035290b639556dd9650c48ff5786521336fab29c556adaacbfe04ca356e38b259fb10a5c483604a9c65dab5e6b512d19321624a48437f5210edb84ef75144a69c45485cf67028605917949dc10c96afc14895f3b22ea82eb3f9ddd5bdb86c09fe810c6bd80a645589da79ea520970899576aa26ba0af566dbe232196c693434f2ef90a4677027820f0949b2562fc749d1b55e4baac13f3efb706654cf02d75ee3412c4f0466035ca3e7ea9b82f9e186021037988f92c53bec86e27a45fc0ab29820aa5fc53d53941789e40c01fa7b9c518683001cb6d9c2cd4319f7b21850c9cd188bd29c10baf87da6acba81afaf899e6a037c22367c36ec9881b0165202f649cf4cedbd94743db9d75adad962bd6b1959a81568a020a543948dc27e147760dc06c8a378d3dac172d540cc2ea329d47c7399a9d5dbe22492464f90ac08d2f9456e4f37224e144265c610970fe51bf57edf48a594aeef7a2012950a0966064add403a194428a206d0b62272b2dc5ec739f7c1b906955b1d9e1cb22a1816e8ae8693c1f6bde4faa188341170061862f428ae4e62f6a29e14409c3d172f30b2d37d3774d0a89ee0a35b8c0217b7441c4522e4724b99625b3edb2d919a3a65e86f72968d27765324a931f3fb6dcea041fa23b10489a1ecf32a471059a88cc532dbde7035cf6b6e96796c6c588950594d427cc9b952e173233b3e980cb2480af4c746edc69c7436c32242ce0d13e3af1acd33ef0a60c096f12c65ce9bae5b041340222b6a66152816750ed37c5648fe2b5e4cc8173fdbe173e7ae93801491667f7b949b2cfc92e3660d892774cd8d88d7f73690f234ecaec59e25531c8ffed0e90b2aa8ebab3bea8c85cbe4a28b826f8739ba8869ff70f2d36d05d58057e1eb8fb8c3499c853c67dff78378d198df2ae77ccfe9dd09393d360b8e408208c14abffe39710b45d21f02f72bd439fe24c5df731b132a27ff50cd949d3961c0cf234e1ac62f504b55fdb8e5195518e4a3abef7ee51cbc47316cb9008c630c68d703d433eab4556bfac86f033491c2b0d7530e04903dbce090abac91e9d3c0278b28b73184a819beb8e4cfc72229348fab2a91f7d87e86562e3972b0a824495210ed"], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) [ 2889.743965][T19216] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2889.802147][T19218] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 18:12:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000001fc0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=r2, @ANYBLOB="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"], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) [ 2889.847420][ T26] audit: type=1804 audit(1632334355.516:3008): pid=19216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir197280331/syzkaller.Y669jE/2804/memory.events" dev="sda1" ino=14483 res=1 errno=0 18:12:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) [ 2890.007192][ T26] audit: type=1804 audit(1632334355.596:3009): pid=19221 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir294275268/syzkaller.rLuqMU/2792/cgroup.controllers" dev="sda1" ino=14470 res=1 errno=0 [ 2890.212679][T19229] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 2890.271034][ T26] audit: type=1804 audit(1632334355.896:3010): pid=19221 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir294275268/syzkaller.rLuqMU/2792/cgroup.controllers" dev="sda1" ino=14470 res=1 errno=0 18:12:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 18:12:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0xe2d3923119998e01, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0xfffffbfa}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x3ff}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x80}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004001}, 0x4080) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='net_prio.prioidx\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="4400330080800000080211000000080211008a78fdf3d6000044a800bbaad90000000000000000000000000000640000000000050300000072060303030303037107000000000000000800570000000000cd58849fcde0e3b7c298e862ba2403db4ba00a83c2a880"], 0x68}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xbd73af7a477aea88}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x63}, @val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x3, 0x27}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x45}, 0x40480c4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r7) close(r6) 18:12:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0xe2d3923119998e01, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0xfffffbfa}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x3ff}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x80}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004001}, 0x4080) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='net_prio.prioidx\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="4400330080800000080211000000080211008a78fdf3d6000044a800bbaad90000000000000000000000000000640000000000050300000072060303030303037107000000000000000800570000000000cd58849fcde0e3b7c298e862ba2403db4ba00a83c2a880"], 0x68}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xbd73af7a477aea88}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x63}, @val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x3, 0x27}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x45}, 0x40480c4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r7) close(r6) [ 2890.743664][T19238] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:12:36 executing program 5: bpf$MAP_CREATE(0x10000000000, &(0x7f0000000100)={0x6, 0x4, 0x4000, 0x1ff, 0x0, 0x1}, 0x40) [ 2890.876649][T19241] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2890.926543][ T26] audit: type=1804 audit(1632334356.596:3011): pid=19238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir294275268/syzkaller.rLuqMU/2793/memory.events" dev="sda1" ino=14463 res=1 errno=0 [ 2891.093425][ T26] audit: type=1804 audit(1632334356.706:3012): pid=19241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir197280331/syzkaller.Y669jE/2805/memory.events" dev="sda1" ino=13905 res=1 errno=0 18:12:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000540), 0xfffffffc, r0}, 0x38) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000000640)=""/4096, &(0x7f0000000240), &(0x7f0000001640), 0x1, r0}, 0x38) 18:12:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0xe2d3923119998e01, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0xfffffbfa}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x3ff}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x80}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004001}, 0x4080) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='net_prio.prioidx\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="4400330080800000080211000000080211008a78fdf3d6000044a800bbaad90000000000000000000000000000640000000000050300000072060303030303037107000000000000000800570000000000cd58849fcde0e3b7c298e862ba2403db4ba00a83c2a880"], 0x68}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xbd73af7a477aea88}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x63}, @val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x3, 0x27}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x45}, 0x40480c4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r7) close(r6) 18:12:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0xe2d3923119998e01, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0xfffffbfa}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x3ff}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x80}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004001}, 0x4080) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='net_prio.prioidx\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="4400330080800000080211000000080211008a78fdf3d6000044a800bbaad90000000000000000000000000000640000000000050300000072060303030303037107000000000000000800570000000000cd58849fcde0e3b7c298e862ba2403db4ba00a83c2a880"], 0x68}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xbd73af7a477aea88}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x63}, @val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x3, 0x27}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x45}, 0x40480c4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r7) close(r6) 18:12:39 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x7d}, @exit={0x95, 0x0, 0x9fff}], &(0x7f00000000c0)='GPL\x00', 0x5, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:12:39 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000020040000000000008002000e0000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000080000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000670000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000001fc0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="97dd8840ef934fede8f2d554b89409ccd3538901d19bd582367a53d00ae9b216b81e679ac4947fc83ef41b17d6b6214b1343d5919954a78b0cefe5c4f5d36fdbfa0afa850bdf8092728910560f1d9461aee7c4193a5794da0597296c2355c27fa3fd3d3ebc7d89dd7c497223f4ad8f24610030db1afe05536b1a7329e11b46e1f515a288baf7011984aebb9d146c92d7f2c577250b71e520e37287d63a249712ed9df06d99f6e4e1fcb6fb0b3cd6f9b3eaef7400cf1bfd8b7e79f97f13b082bd3c139aab142f8bc23d7a0bbbd2cd92ff7e5edd07f60bde39333be8d93101da52000ddb0ba5ce05f3737b19a9929cd54de11663bcbc4658bef8f9019713454ed09d142b08b64adb9da9d6a065c6a52c861cefeae4b827ca2f6f98c7f876d79bb35096d9f18d5b4d02c340f01de698174f330f1a53a50ad88b208f7e21c7837db0c860eb7e75802ef5f2bc3c0365d3bd534c5b90cf1a58a721a0facf643f822ce2d34ab4464245", @ANYRESOCT=r2, @ANYBLOB="070c1dc95f69edb6f058c566ef7e11bfe27cf9b0d12597a742a7f51aec7bbd952014f98dff166a6fc3e85214232cb84d383d11089504479ae571d3c03f2d3ff224f3f997dce09f38e1c756f68eb7c5616f2ed5095123bd56648dad3207e7fac9ed9d5cfd16d35fd668dece9ce826aea6c40bc12f6077c30b32814a7c2b81940132c9af0b646196777d05675bb39379f487402bc5ab07b34d660b8a966e567979f781cf7bbc7b4b4a86cfe11eed26d5550b81143064e3c9ee46a1052a198ce35d5c3c55f3313e866fa5b93b1e1b58d0b7c863d96b0806d85402cf6b6c9e0bd92b716ac6344aa7631b10be92f6b426c5e056009e32ded9c1ebd8a5805d2de6f50941ce917bd37b0197bee92209bc24a1533a1f13a3bf6fb5d07a6d641bf4f6741e0215f8eb71c96b3ed07460e6e5283166dfec24ac75c04cbd4f14f8c4e87674404cc878900179617dea17abb0ebe39546734d3f98c275daee3778a5df367d4b154f5820ab5d09b8c72238e13634d883d04b2418b0ce21bd12ed20fc3636acbb2d6f0200dd46372ee45645c5200ec5d53b8d3fb994d05a340652770f61e0bf72fa86f9c93b1bba2548af14f34fafa9ad0e54fc18f8e8dfd10ec92acd1f5caaa35e3288ca875358915912a8a23505338ae9b0c757c91c1259cd519acfdea7d54fd2d14d1194081c726b2bf494e291aa7cbe4c54dd4d0a84cbfa2efe5c83634e1daac252b6993d1bb0ba9ec395f55dfd02f395c0478bfae62b8454fbfdbdb4d1532d15779a1e5f913c48cff9cb4123eb0153583651e1c5a2cb4691d1813cf18bf6365a52673e56085c220a302a5b81a4bcccfe45c1792715be5a73263aad4ffff89c5291169e02b02bca46fddf945e483d2d914808f2d1f5b1fa6e1853ceb1f16ea3e444b117c7389080fa3f352063effaf36b810a95e18dd113562906044d4db7f92e87d69675709315cea96e9d18a520e2285b021b5fd9118ad65c47fb36aa729babb1fa2fcc47b539ec98c7b5450a51676af4b72bff1764c3db5d25ceb79a35bdb260d3bc2ab38ad7d2b8f5837120cad612fc12bd9cbc6ad977b58b02380b23743f1ccf99c856ce51ca0f1c49a939a3282bd6831a7c0709f75ca3edae81405a5e2febb478c98155d03d901a181584891c91eee2a22437e63e173a65694cfd1772bd1e6a9c8829bedc0423c73563b76c4c36f885451817f335c78b8d574277aefe9b90c194f429ad7d43962ff7d2f15332bc6534d50eb780a537aa18d38bd26640438a347abc3c34826fcffe38f6e3584e8f09f127d814f5df94f3041d96d72f46bbe3110c0f430bbc2a02daf2e8e2942a476e1f990b4f5eca8e7389a41b63ba6f3b4906602517a034c2b7937bd3ba7abec0c362c8508959a35ae9cefe620038c0696ad2fd622dfcbb09a07d33938cd6c2fc6bf4a4165eb9dd4fe119d642e41b50d0dc382e78c10419ee6a043bace61978715815b8799a64987c982e79f44c98d5b0f55ed6730d611ca0ffd9f3e10c290b2687b4d08b234ea66b0c6ec1ee64565a69a283eabf97a21133ab1cf613c9bb63c79a6b75205324ecda61a62b8380612e9fed92c260c9d292f95c80eb55446a43bfe31cbc7b20ad02794153e3c8251e68aa568393674a00509f03eb3cbf8d26be76946bfa1d8782c553f00cf0c4ec19b3a0f747473035360010be4e85c253a42e8c7d5d3921ce9d7ee265b02af1e07fe6bc5e0d2149371aa5c76d08e7ec59904cb8443cd756d7120f4c1685456d425d5e0372db2901e00954e28f0932ed5cf4a3417400b38b344052e40fa4ca814b860549d2016915aa748786bd7f327b62c744acd3f898088a4cda7635653be51f82c4296b87e1002fd35131434d748345b402ca68205eeed8d13c79c5cd918d17c9dc6bfa43de8415fa205e618fe0e2b83b69577c601fa62a7119c7beae5502373dfb80973334cbefa5eefcf7aa506426a98c0522080eca6ac02e35e60a022cb0a39a2e735ce63dd0f1eb92945968685142b0578df9a8cb4d89178b046d3839d6ffe3dce131f324db6387e91b266fa7303950ab253c5f5e236bfd8b9d1691fc705240bf4d125263cf4ce114115c821b44133b4cf0341bd9c9dd5250e04193ba539ad4d6edbef8148a5982df4b4e7c28c690ed67f49ab43df7c09d47e6aca00a1ca3b08652800ff797f06b54bf028dad1576ce73696c0db9737402fb10619b9636d2028db3341db0a8be0f920ab139f55fdd42888b34d76a59d22d3b0041b074bc051d6d9c66838bea93daddf6f9601d63d9c647609e5a3c3df249017837d2c4fd090b458fabd9e1ab445f84ccfa5a3c1bb0af53954facce308821872b709e9cfcfc598264f97c1c2b86612d0fdaec0f56bbca21e244e7098b775cf7015548cdbfacab53db78b8406e5fbdc3a8fb8101f53ac77e4856524748c83de89046a9ef085fd83d3ee89d2930b5645a0c896bd667b41123db098d7210d1c62268f525a83aadbe92cf849c66da197c553b1d0020e011116842e8db7f9750ad72eb3b1369417931e4ae3ccae973f8d05c966c6ff4ae4a2f2de48ca2dd9415d3d105e9f36d2cfc322d808ab544d3193c6f03f84ef427838b46c98a8af5c3b80b25184f1f7b53bee1b464b536b873aeb4bd45322e0d695f46926d50f2b7cc3c77ea81c07baca468239949cab304b0c5790681aab3348b41b6df3e28b3632e86ba95ea07df7abedfd91bda764fdba282b965d49ff4e350ffc7c2a3c2e754ed67ff26fba06703d83227c465c1c8fd04acd6be87e1370109290328b3fb1fe3b188267c72fdfdb93ff0ba5eb17c2241ed37c43493e0aad0989564fa464cb307ea5feb4b640eb51b7902e28480c1475e63fb635a7cd05e77eaea044b8b7850e9eff2a580c37457d720c4edf29a360cb7e21e39c8985ae343a2912557210e9bee5471836e722769df46ef097c4036ef7129762ae52d87053881684823619b647f2125691db097b2a18ffb5a7904c29f154f459756749478e50c4025d64e18f22e7811f59b6ae53c4bb019e699127c4789a8389137ec0e6e902273dc8c0556832779b2c08a681c40ea078ece69135cd85c223d18c54623fd3f570168654fb2e1a9add0bdb9a68514b0e96e6c6328264ed1e7c845f5205cbecbdd9f7a8863bffe06f04dad4ef659a5340b146e93d38cddcb27100cf276cd3a1869ef434fad5e4b52ca0fbeefa4327da7cdf217c8f3c269de8e4b8dfb25511d0cd74323c5c967cbd2d6c0f365afc49e1d23963de0c444b8be49acb54d7b44764c11e7423548ec7e547f2007ca0e424aeba27bcf633fbe37cca3b8cb8ff7defdd1945712e486cea80042ef9892db532f3fe53ffa18a7fd023e989d7ba53ab1b893b2a0649c61e0413665fcb7839287feba5f3d25d41219016626496d8b07d9d9eb95df47ca25b55adc9e7b099620df7c9b8d54a05c17bb9a5740b522c482b611676d92d498f49e519b152d633015659f50fd38b5cc1a866b5457628d03ecd5927d0f2f01dab31ade1b0e5fb2c6b69b0863340038c35216c3aecc69542ff9a98e3175c1f4adbb87f00b51e2a5f6fa5547f9f8430a1ec6fc3aedd58474938f9816cda694b5ba8bdb1757468e71889c8d55f63efe0888879265cf7eac7f7b46e6c5a74627bef1dbe42769467028274b78fdb63ccc45f4b26a2e6b8b44549baab913e381077615b0f2c6212b8f042f9eadf977d377dc93a6cd2c0cfba649156339ca1a2aea8b8691f7e7f1313e1e3e199188d857a092fed36e9823559fc550dd75cba14c849446e3ad0756d7a9b7e0b371b920da9f5c880115268352c961371e2518fd03d67701f87c3abb7daad3d25b3457a163c80cd95a93b3a0e1ac84d7c58d4bab91230e04e50db4e4664cfdf7e928204297f5c81456fba38653a0979ed5252c2ad6108d3e19d63e3c618df3bc4c3a9495c0442b070993e312496aa7eb1af7949efa60a859d1a7a6e8be933d1b18a348ff3c12f8dde1d9adff1f8b8491e55a583296b9866b488599551d2cfb75d5ec1bd0bcb5ba927eb8af4e7953639ff4859166a5801cf353fdbdf87a4a33f9cd2760e0d698cf69d81ad1556db98b2981bcbad1bbf63da5fa71a003ccef0bf9d90257edb067ca50cb49b6319ee68b99838fde9ac09ad6dbea51c217435c69d39228606e1c1ce8d4051b7aab0fa239afbeb1424d77ed84e356aa156973eb5c3c8b4e65fd3dfeee1ffffabbd359f84f0d8313c80a41c7646dba9cc9199d982f165fc348aae9b6f7211de673da2dd4d805d0c213b522dfc0eec9b1d742025d37b77e52c0b97e766ca5f9b32d7ff2835175735da1022894dd1fa55a2ff840ac9bbc51b94892d7b02dc3df3dfcfd4a4b9629f0ab21582e3dedabf8bff4bc5fd1523b2dedbe8c33ce7cd9820b3365bf715cf41f631d9192b063751a6ec301311e495df43b7f89a9af9fe2ef8deb937cefddc392e3f506748b535a45f07118e3df4227b6d6b3f9cfc37fc43860411faf4c6a52df9fa99e146f59a634f2b2fca1c70ed61280451a66058e894518bc4e5b98f8148ca60ce175923298c7cb3da53a13d2d85db82815c454802ab183b61110bd00c07655698fe8c8857f16e7ecec117737689f0cec20abd4c537db52c01fb962e90d8b2a64942e7efddbcf243d4b84e4b58b768ae3ed557f67c104f035290b639556dd9650c48ff5786521336fab29c556adaacbfe04ca356e38b259fb10a5c483604a9c65dab5e6b512d19321624a48437f5210edb84ef75144a69c45485cf67028605917949dc10c96afc14895f3b22ea82eb3f9ddd5bdb86c09fe810c6bd80a645589da79ea520970899576aa26ba0af566dbe232196c693434f2ef90a4677027820f0949b2562fc749d1b55e4baac13f3efb706654cf02d75ee3412c4f0466035ca3e7ea9b82f9e186021037988f92c53bec86e27a45fc0ab29820aa5fc53d53941789e40c01fa7b9c518683001cb6d9c2cd4319f7b21850c9cd188bd29c10baf87da6acba81afaf899e6a037c22367c36ec9881b0165202f649cf4cedbd94743db9d75adad962bd6b1959a81568a020a543948dc27e147760dc06c8a378d3dac172d540cc2ea329d47c7399a9d5dbe22492464f90ac08d2f9456e4f37224e144265c610970fe51bf57edf48a594aeef7a2012950a0966064add403a194428a206d0b62272b2dc5ec739f7c1b906955b1d9e1cb22a1816e8ae8693c1f6bde4faa188341170061862f428ae4e62f6a29e14409c3d172f30b2d37d3774d0a89ee0a35b8c0217b7441c4522e4724b99625b3edb2d919a3a65e86f72968d27765324a931f3fb6dcea041fa23b10489a1ecf32a471059a88cc532dbde7035cf6b6e96796c6c588950594d427cc9b952e173233b3e980cb2480af4c746edc69c7436c32242ce0d13e3af1acd33ef0a60c096f12c65ce9bae5b041340222b6a66152816750ed37c5648fe2b5e4cc8173fdbe173e7ae93801491667f7b949b2cfc92e3660d892774cd8d88d7f73690f234ecaec59e25531c8ffed0e90b2aa8ebab3bea8c85cbe4a28b826f8739ba8869ff70f2d36d05d58057e1eb8fb8c3499c853c67dff78378d198df2ae77ccfe9dd09393d360b8e408208c14abffe39710b45d21f02f72bd439fe24c5df731b132a27ff50cd949d3961c0cf234e1ac62f504b55fdb8e5195518e4a3abef7ee51cbc47316cb9008c630c68d703d433eab4556bfac86f033491c2b0d7530e04903dbce090abac91e9d3c0278b28b73184a819beb8e4cfc72229348fab2a91f7d87e86562e3972b0a824495210ed"], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) 18:12:39 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000001fc0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="97dd8840ef934fede8f2d554b89409ccd3538901d19bd582367a53d00ae9b216b81e679ac4947fc83ef41b17d6b6214b1343d5919954a78b0cefe5c4f5d36fdbfa0afa850bdf8092728910560f1d9461aee7c4193a5794da0597296c2355c27fa3fd3d3ebc7d89dd7c497223f4ad8f24610030db1afe05536b1a7329e11b46e1f515a288baf7011984aebb9d146c92d7f2c577250b71e520e37287d63a249712ed9df06d99f6e4e1fcb6fb0b3cd6f9b3eaef7400cf1bfd8b7e79f97f13b082bd3c139aab142f8bc23d7a0bbbd2cd92ff7e5edd07f60bde39333be8d93101da52000ddb0ba5ce05f3737b19a9929cd54de11663bcbc4658bef8f9019713454ed09d142b08b64adb9da9d6a065c6a52c861cefeae4b827ca2f6f98c7f876d79bb35096d9f18d5b4d02c340f01de698174f330f1a53a50ad88b208f7e21c7837db0c860eb7e75802ef5f2bc3c0365d3bd534c5b90cf1a58a721a0facf643f822ce2d34ab4464245", @ANYRESOCT=r2, @ANYBLOB="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"], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) [ 2893.618159][T19261] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2893.632234][T19264] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2893.637499][T19259] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 2893.665692][T19263] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 2893.777383][ T26] audit: type=1804 audit(1632334359.446:3013): pid=19261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir294275268/syzkaller.rLuqMU/2794/memory.events" dev="sda1" ino=14595 res=1 errno=0 18:12:39 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, 0x0, 0xffffffff800) sendfile(r1, r0, &(0x7f0000000040)=0x4, 0x100000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast]}) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2cfd00000806010100000000000000000100000805001b0007000000050001000700000012fe020072797a310000000005fe00000700000007000100070000000900020073797a320000000084e01d2ddcee913b2e03df91bfea5187afd71ffd6610e2fd700a4e9cc8a14180ea46329b82c8d62cfe61c806482f0e4fdf062bd404b37f1cf3424d720ad97c0d00080624e815008d429246133d9d3ae37621c24a86182f5b91b3ff7907b2b72b899de1b525472aacac0898fceb6d4afb59962e1055b1bf8b4867d2454b1dfdfb8a4714f296e40b2255dd4385128b986a0050bf370fc0e12114f0925c52de2ed6d839ca9d9b16d66004464ee89b"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4, 0x2, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x1, 0x2, 0x2, 0xc0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x4000050) r6 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0xc, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000001c0)={0x7, 'virt_wifi0\x00', {}, 0x5e}) ioctl(r0, 0x6, &(0x7f0000000640)="f80a93b0e65c04652bca81a04d52556a8ddbeadea19555a6f9cdffa665c858fd3d9de438872edd9ff3e4e3ad42dd8998eb1c205f47c4f863fde007a9d2061c85744bc6e4cd0459916a0fb7d1e26bc5e3e3864935930b2058c6cc65e8436b10f81ac83fea470135227a") ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r3, 0x6611, 0x0) 18:12:39 executing program 5: socket$key(0xf, 0x3, 0x2) socketpair(0x11, 0x800, 0x7, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x48880) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) socket$netlink(0x10, 0x3, 0x0) [ 2893.952507][ T26] audit: type=1804 audit(1632334359.476:3014): pid=19264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir197280331/syzkaller.Y669jE/2806/memory.events" dev="sda1" ino=14577 res=1 errno=0 18:12:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0xe2d3923119998e01, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0xfffffbfa}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x3ff}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x80}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004001}, 0x4080) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='net_prio.prioidx\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="4400330080800000080211000000080211008a78fdf3d6000044a800bbaad90000000000000000000000000000640000000000050300000072060303030303037107000000000000000800570000000000cd58849fcde0e3b7c298e862ba2403db4ba00a83c2a880"], 0x68}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xbd73af7a477aea88}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x63}, @val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x3, 0x27}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x45}, 0x40480c4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r7) close(r6) 18:12:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 18:12:40 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, 0x0, 0xffffffff800) sendfile(r1, r0, &(0x7f0000000040)=0x4, 0x100000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast]}) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2cfd00000806010100000000000000000100000805001b0007000000050001000700000012fe020072797a310000000005fe00000700000007000100070000000900020073797a320000000084e01d2ddcee913b2e03df91bfea5187afd71ffd6610e2fd700a4e9cc8a14180ea46329b82c8d62cfe61c806482f0e4fdf062bd404b37f1cf3424d720ad97c0d00080624e815008d429246133d9d3ae37621c24a86182f5b91b3ff7907b2b72b899de1b525472aacac0898fceb6d4afb59962e1055b1bf8b4867d2454b1dfdfb8a4714f296e40b2255dd4385128b986a0050bf370fc0e12114f0925c52de2ed6d839ca9d9b16d66004464ee89b"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4, 0x2, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x1, 0x2, 0x2, 0xc0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x4000050) r6 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0xc, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000001c0)={0x7, 'virt_wifi0\x00', {}, 0x5e}) ioctl(r0, 0x6, &(0x7f0000000640)="f80a93b0e65c04652bca81a04d52556a8ddbeadea19555a6f9cdffa665c858fd3d9de438872edd9ff3e4e3ad42dd8998eb1c205f47c4f863fde007a9d2061c85744bc6e4cd0459916a0fb7d1e26bc5e3e3864935930b2058c6cc65e8436b10f81ac83fea470135227a") ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r3, 0x6611, 0x0) [ 2894.597179][T19287] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:12:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) [ 2894.741351][ T26] audit: type=1804 audit(1632334360.407:3015): pid=19287 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir294275268/syzkaller.rLuqMU/2795/memory.events" dev="sda1" ino=14513 res=1 errno=0 18:12:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 18:12:40 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, 0x0, 0xffffffff800) sendfile(r1, r0, &(0x7f0000000040)=0x4, 0x100000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast]}) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2cfd00000806010100000000000000000100000805001b0007000000050001000700000012fe020072797a310000000005fe00000700000007000100070000000900020073797a320000000084e01d2ddcee913b2e03df91bfea5187afd71ffd6610e2fd700a4e9cc8a14180ea46329b82c8d62cfe61c806482f0e4fdf062bd404b37f1cf3424d720ad97c0d00080624e815008d429246133d9d3ae37621c24a86182f5b91b3ff7907b2b72b899de1b525472aacac0898fceb6d4afb59962e1055b1bf8b4867d2454b1dfdfb8a4714f296e40b2255dd4385128b986a0050bf370fc0e12114f0925c52de2ed6d839ca9d9b16d66004464ee89b"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4, 0x2, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x1, 0x2, 0x2, 0xc0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x4000050) r6 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0xc, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000001c0)={0x7, 'virt_wifi0\x00', {}, 0x5e}) ioctl(r0, 0x6, &(0x7f0000000640)="f80a93b0e65c04652bca81a04d52556a8ddbeadea19555a6f9cdffa665c858fd3d9de438872edd9ff3e4e3ad42dd8998eb1c205f47c4f863fde007a9d2061c85744bc6e4cd0459916a0fb7d1e26bc5e3e3864935930b2058c6cc65e8436b10f81ac83fea470135227a") ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r3, 0x6611, 0x0) 18:12:41 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, 0x0, 0xffffffff800) sendfile(r1, r0, &(0x7f0000000040)=0x4, 0x100000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast]}) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2cfd00000806010100000000000000000100000805001b0007000000050001000700000012fe020072797a310000000005fe00000700000007000100070000000900020073797a320000000084e01d2ddcee913b2e03df91bfea5187afd71ffd6610e2fd700a4e9cc8a14180ea46329b82c8d62cfe61c806482f0e4fdf062bd404b37f1cf3424d720ad97c0d00080624e815008d429246133d9d3ae37621c24a86182f5b91b3ff7907b2b72b899de1b525472aacac0898fceb6d4afb59962e1055b1bf8b4867d2454b1dfdfb8a4714f296e40b2255dd4385128b986a0050bf370fc0e12114f0925c52de2ed6d839ca9d9b16d66004464ee89b"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4, 0x2, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x1, 0x2, 0x2, 0xc0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x4000050) r6 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0xc, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000001c0)={0x7, 'virt_wifi0\x00', {}, 0x5e}) ioctl(r0, 0x6, &(0x7f0000000640)="f80a93b0e65c04652bca81a04d52556a8ddbeadea19555a6f9cdffa665c858fd3d9de438872edd9ff3e4e3ad42dd8998eb1c205f47c4f863fde007a9d2061c85744bc6e4cd0459916a0fb7d1e26bc5e3e3864935930b2058c6cc65e8436b10f81ac83fea470135227a") ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r3, 0x6611, 0x0) 18:12:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 18:12:41 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000001fc0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=r2, @ANYBLOB="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"], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) 18:12:41 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000001fc0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=r2, @ANYBLOB="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"], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) 18:12:41 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCRSACCEPT(r0, 0x89e3) [ 2896.317868][T19343] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 2896.337783][T19345] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 2897.058919][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 18:12:43 executing program 5: socket$key(0xf, 0x3, 0x2) socketpair(0x11, 0x800, 0x7, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x48880) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) socket$netlink(0x10, 0x3, 0x0) 18:12:43 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, 0x0, 0xffffffff800) sendfile(r1, r0, &(0x7f0000000040)=0x4, 0x100000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast]}) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2cfd00000806010100000000000000000100000805001b0007000000050001000700000012fe020072797a310000000005fe00000700000007000100070000000900020073797a320000000084e01d2ddcee913b2e03df91bfea5187afd71ffd6610e2fd700a4e9cc8a14180ea46329b82c8d62cfe61c806482f0e4fdf062bd404b37f1cf3424d720ad97c0d00080624e815008d429246133d9d3ae37621c24a86182f5b91b3ff7907b2b72b899de1b525472aacac0898fceb6d4afb59962e1055b1bf8b4867d2454b1dfdfb8a4714f296e40b2255dd4385128b986a0050bf370fc0e12114f0925c52de2ed6d839ca9d9b16d66004464ee89b"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4, 0x2, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x1, 0x2, 0x2, 0xc0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x4000050) r6 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0xc, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000001c0)={0x7, 'virt_wifi0\x00', {}, 0x5e}) ioctl(r0, 0x6, &(0x7f0000000640)="f80a93b0e65c04652bca81a04d52556a8ddbeadea19555a6f9cdffa665c858fd3d9de438872edd9ff3e4e3ad42dd8998eb1c205f47c4f863fde007a9d2061c85744bc6e4cd0459916a0fb7d1e26bc5e3e3864935930b2058c6cc65e8436b10f81ac83fea470135227a") ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r3, 0x6611, 0x0) 18:12:43 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, 0x0, 0xffffffff800) sendfile(r1, r0, &(0x7f0000000040)=0x4, 0x100000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast]}) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2cfd00000806010100000000000000000100000805001b0007000000050001000700000012fe020072797a310000000005fe00000700000007000100070000000900020073797a320000000084e01d2ddcee913b2e03df91bfea5187afd71ffd6610e2fd700a4e9cc8a14180ea46329b82c8d62cfe61c806482f0e4fdf062bd404b37f1cf3424d720ad97c0d00080624e815008d429246133d9d3ae37621c24a86182f5b91b3ff7907b2b72b899de1b525472aacac0898fceb6d4afb59962e1055b1bf8b4867d2454b1dfdfb8a4714f296e40b2255dd4385128b986a0050bf370fc0e12114f0925c52de2ed6d839ca9d9b16d66004464ee89b"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4, 0x2, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x1, 0x2, 0x2, 0xc0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x4000050) r6 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0xc, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000001c0)={0x7, 'virt_wifi0\x00', {}, 0x5e}) ioctl(r0, 0x6, &(0x7f0000000640)="f80a93b0e65c04652bca81a04d52556a8ddbeadea19555a6f9cdffa665c858fd3d9de438872edd9ff3e4e3ad42dd8998eb1c205f47c4f863fde007a9d2061c85744bc6e4cd0459916a0fb7d1e26bc5e3e3864935930b2058c6cc65e8436b10f81ac83fea470135227a") ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r3, 0x6611, 0x0) 18:12:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @broadcast}}, {}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x310) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{}, {{0x2, 0x0, @multicast1}}]}, 0x190) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @broadcast}}, {}]}, 0x190) 18:12:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @broadcast}}, {}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x310) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{}, {{0x2, 0x0, @multicast1}}]}, 0x190) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @broadcast}}, {}]}, 0x190) 18:12:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @broadcast}}, {}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x310) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{}, {{0x2, 0x0, @multicast1}}]}, 0x190) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @broadcast}}, {}]}, 0x190) 18:12:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @broadcast}}, {}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x310) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{}, {{0x2, 0x0, @multicast1}}]}, 0x190) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @broadcast}}, {}]}, 0x190) 18:12:43 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, 0x0, 0xffffffff800) sendfile(r1, r0, &(0x7f0000000040)=0x4, 0x100000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast]}) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2cfd00000806010100000000000000000100000805001b0007000000050001000700000012fe020072797a310000000005fe00000700000007000100070000000900020073797a320000000084e01d2ddcee913b2e03df91bfea5187afd71ffd6610e2fd700a4e9cc8a14180ea46329b82c8d62cfe61c806482f0e4fdf062bd404b37f1cf3424d720ad97c0d00080624e815008d429246133d9d3ae37621c24a86182f5b91b3ff7907b2b72b899de1b525472aacac0898fceb6d4afb59962e1055b1bf8b4867d2454b1dfdfb8a4714f296e40b2255dd4385128b986a0050bf370fc0e12114f0925c52de2ed6d839ca9d9b16d66004464ee89b"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4, 0x2, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x1, 0x2, 0x2, 0xc0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x4000050) r6 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0xc, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000001c0)={0x7, 'virt_wifi0\x00', {}, 0x5e}) ioctl(r0, 0x6, &(0x7f0000000640)="f80a93b0e65c04652bca81a04d52556a8ddbeadea19555a6f9cdffa665c858fd3d9de438872edd9ff3e4e3ad42dd8998eb1c205f47c4f863fde007a9d2061c85744bc6e4cd0459916a0fb7d1e26bc5e3e3864935930b2058c6cc65e8436b10f81ac83fea470135227a") ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r3, 0x6611, 0x0) 18:12:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @broadcast}}, {}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x310) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{}, {{0x2, 0x0, @multicast1}}]}, 0x190) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @broadcast}}, {}]}, 0x190) 18:12:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @broadcast}}, {}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x310) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{}, {{0x2, 0x0, @multicast1}}]}, 0x190) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @broadcast}}, {}]}, 0x190) 18:12:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @broadcast}}, {}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x310) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{}, {{0x2, 0x0, @multicast1}}]}, 0x190) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @broadcast}}, {}]}, 0x190) 18:12:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @broadcast}}, {}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x310) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{}, {{0x2, 0x0, @multicast1}}]}, 0x190) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @broadcast}}, {}]}, 0x190) 18:12:45 executing program 5: socket$key(0xf, 0x3, 0x2) socketpair(0x11, 0x800, 0x7, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x48880) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) socket$netlink(0x10, 0x3, 0x0) 18:12:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @broadcast}}, {}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x310) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{}, {{0x2, 0x0, @multicast1}}]}, 0x190) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @broadcast}}, {}]}, 0x190) 18:12:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @broadcast}}, {}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x310) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{}, {{0x2, 0x0, @multicast1}}]}, 0x190) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @broadcast}}, {}]}, 0x190) 18:12:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @broadcast}}, {}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x310) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{}, {{0x2, 0x0, @multicast1}}]}, 0x190) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @broadcast}}, {}]}, 0x190) 18:12:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @broadcast}}, {}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x310) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{}, {{0x2, 0x0, @multicast1}}]}, 0x190) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @broadcast}}, {}]}, 0x190) 18:12:45 executing program 3: socket$key(0xf, 0x3, 0x2) socketpair(0x11, 0x800, 0x7, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x48880) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) socket$netlink(0x10, 0x3, 0x0) 18:12:45 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502", 0x25}, {&(0x7f0000000700)="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", 0x1c5}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 18:12:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000003030500000000000000000007000000040002"], 0x70}}, 0x0) 18:12:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @broadcast}}, {}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x310) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{}, {{0x2, 0x0, @multicast1}}]}, 0x190) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @broadcast}}, {}]}, 0x190) 18:12:45 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x17}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1ecb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95c42df71813eb66d481f9c0d4cd6a0d7fec00", 0x200000000000017}, 0x60) 18:12:45 executing program 0: syz_init_net_socket$llc(0x1a, 0x1, 0x0) 18:12:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000000100)={0x3b4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @generic="8cb2db7c67feb1c93ecbb9f572724cf600aa5821a6c523e8a5cb72132d6bb9692a1df083f2db7ec2943579b8b460ec0adea022a05be64680166e0ad850c44866934dd8e5fa9c49800e6c50475553120c5f383b56ca1c1896b36215e2293707c6c8e154b6ef10079f945992bc98275da363676b6645412d649471505018d11df5a1fed9413dd4ff2de0f89b3ea338ff49d0ed8bdab44d1848c10f2c23eb524f821e2b8e6c58ef3d8e5f8f5fd0fb5a63a05b932685998b9128bf76fe60180622b648bdc02860", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="06c849e8f39fe5a7d410ccfebb3d4511d1a5403b80e832081a835a80c841b2bfd689dc7978ddd48a72e54b442795c44c7f138c7d7218439954be3011285c53ba02a2dd249eb0e9bcda74aa9b29f9c296239dc0a55a42eae125b5fdb0022a0d3058", @generic="11593a1b5a134f8e1c5a78a8d8382aca825f2a34b6c3ea5baa6ec9d7e8e2c008293f1e367e2cac764db3827b413603a51395d2f4b1fce7e0d95260e6d1534f81751400c62dc6f0b637a88f6254715b30e82fa48b12c6c64ba96f686384d60cef16e63290001958993e2d2f455cca97c23ff54d758d28b553213a26f5e0980e3a420690e2eb8d22c3335abedefde93e34441e14baa2fdddf4bcaf71a6b1c42dd27f9cf99001267a870f5d7ad06cfb3f7c681cbffc1f540969a3cf5205e41bdac3e206ebcfdf1fd3d01500f1b58dcdf09b37d8b7", @nested={0x185, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="6afc3946cdc37be45f9c2a77db1c62aab23099ddd2bb51fb39425fc435b68259c519cde7136e1b4a8521ca2cb74bdb7ce7d30175e0dc05549b29334730a12959ab6f0b822c3a30a1230d84b3b7724f974368f7485d3836969bb615c3ede6c0ca1071c5a4f8d7b7a7846790206afb552fdf5dff0c84", @typed={0xf9, 0x0, 0x0, 0x0, @binary="2e97bfecdd83273a25a661b4bbcf561ae8928a770db1b604dc40dfd11fbf8c4fa32cf5fd8136e9880532a9ee6ff01626b5ccdb95910413b0f1aa2b66e8f16309e69fbc4bccc75fe0d8fb424496aae5322819ceb21eea3d910b9fc71430ec3bc40103eb9b6fb2deb2fe0a4b0d3663985e732c7c3692ca1a927c115bab35fab614b09a2906e035ee5ef533b7ce188473263a7f579e68bc1fdf845d80f5a0bc2a7a724b9ca9452d75b21f344ea79bce9decae92349382a8c8f7390ec50b0a0c8d0f305430e37fe27839d91c030a16d3f5d468cd1950d8f0467d4f6e95dc284d4845920579b598b369ad0f4fde47f910582ccb3e4dd010"}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}]}, 0x3b4}, {&(0x7f0000000500)={0xb10, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="7f418ba13715e4181563899ed62670d06c4cfe076c4f0fae4b2c2580979c82b3a252af6f1fbfe1e884aee723", @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="b081c6712b6b960120b2577bb42fd72322ee17f68c843cba437f01e6702c5f14738c407b6301297636c9ac8ad73655043980b798cbcd72cc78d2d90ea2b835172652ffd8306c1be9ea38c64ad324bb7f81d02f1b36909534378d71f52a8bf786db7de22265c1cab1d2f5c972450560a0bf292614deac691b95023d327e07319da6148cffaca5e9c2c977f64f41785613c19c92f1d7eb43a246edadee866beaabf40aa778ca80aff2671348ee06c3c8d7a8813b69ef0a46f2f345f7f222a512eb94923bcc1b6abd1a4970ab21d10cbb3da0", @nested={0x9ed, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @generic="5adc8b4e35ba67652e77375d61018b53bdf9c68108541631c43fa227f7d48ba1ae855c4b50378d4366fe70db54e9c8b7d5e46db99d98f3e315015f3ce60b4feb694eee2f", @generic="9a0236", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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"]}]}, 0xb10}], 0x2}, 0x0) 18:12:49 executing program 5: socket$key(0xf, 0x3, 0x2) socketpair(0x11, 0x800, 0x7, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x48880) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) socket$netlink(0x10, 0x3, 0x0) 18:12:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="ac000000020201"], 0xac}}, 0x0) 18:12:49 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x17}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1ecb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95c42df71813eb66d481f9c0d4cd6a0d7fec00", 0x200000000000017}, 0x60) 18:12:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000000100)={0x3b4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @generic="8cb2db7c67feb1c93ecbb9f572724cf600aa5821a6c523e8a5cb72132d6bb9692a1df083f2db7ec2943579b8b460ec0adea022a05be64680166e0ad850c44866934dd8e5fa9c49800e6c50475553120c5f383b56ca1c1896b36215e2293707c6c8e154b6ef10079f945992bc98275da363676b6645412d649471505018d11df5a1fed9413dd4ff2de0f89b3ea338ff49d0ed8bdab44d1848c10f2c23eb524f821e2b8e6c58ef3d8e5f8f5fd0fb5a63a05b932685998b9128bf76fe60180622b648bdc02860", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="06c849e8f39fe5a7d410ccfebb3d4511d1a5403b80e832081a835a80c841b2bfd689dc7978ddd48a72e54b442795c44c7f138c7d7218439954be3011285c53ba02a2dd249eb0e9bcda74aa9b29f9c296239dc0a55a42eae125b5fdb0022a0d3058", @generic="11593a1b5a134f8e1c5a78a8d8382aca825f2a34b6c3ea5baa6ec9d7e8e2c008293f1e367e2cac764db3827b413603a51395d2f4b1fce7e0d95260e6d1534f81751400c62dc6f0b637a88f6254715b30e82fa48b12c6c64ba96f686384d60cef16e63290001958993e2d2f455cca97c23ff54d758d28b553213a26f5e0980e3a420690e2eb8d22c3335abedefde93e34441e14baa2fdddf4bcaf71a6b1c42dd27f9cf99001267a870f5d7ad06cfb3f7c681cbffc1f540969a3cf5205e41bdac3e206ebcfdf1fd3d01500f1b58dcdf09b37d8b7", @nested={0x185, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="6afc3946cdc37be45f9c2a77db1c62aab23099ddd2bb51fb39425fc435b68259c519cde7136e1b4a8521ca2cb74bdb7ce7d30175e0dc05549b29334730a12959ab6f0b822c3a30a1230d84b3b7724f974368f7485d3836969bb615c3ede6c0ca1071c5a4f8d7b7a7846790206afb552fdf5dff0c84", @typed={0xf9, 0x0, 0x0, 0x0, @binary="2e97bfecdd83273a25a661b4bbcf561ae8928a770db1b604dc40dfd11fbf8c4fa32cf5fd8136e9880532a9ee6ff01626b5ccdb95910413b0f1aa2b66e8f16309e69fbc4bccc75fe0d8fb424496aae5322819ceb21eea3d910b9fc71430ec3bc40103eb9b6fb2deb2fe0a4b0d3663985e732c7c3692ca1a927c115bab35fab614b09a2906e035ee5ef533b7ce188473263a7f579e68bc1fdf845d80f5a0bc2a7a724b9ca9452d75b21f344ea79bce9decae92349382a8c8f7390ec50b0a0c8d0f305430e37fe27839d91c030a16d3f5d468cd1950d8f0467d4f6e95dc284d4845920579b598b369ad0f4fde47f910582ccb3e4dd010"}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}]}, 0x3b4}, {&(0x7f0000000500)={0xb10, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="7f418ba13715e4181563899ed62670d06c4cfe076c4f0fae4b2c2580979c82b3a252af6f1fbfe1e884aee723", @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="b081c6712b6b960120b2577bb42fd72322ee17f68c843cba437f01e6702c5f14738c407b6301297636c9ac8ad73655043980b798cbcd72cc78d2d90ea2b835172652ffd8306c1be9ea38c64ad324bb7f81d02f1b36909534378d71f52a8bf786db7de22265c1cab1d2f5c972450560a0bf292614deac691b95023d327e07319da6148cffaca5e9c2c977f64f41785613c19c92f1d7eb43a246edadee866beaabf40aa778ca80aff2671348ee06c3c8d7a8813b69ef0a46f2f345f7f222a512eb94923bcc1b6abd1a4970ab21d10cbb3da0", @nested={0x9ed, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @generic="5adc8b4e35ba67652e77375d61018b53bdf9c68108541631c43fa227f7d48ba1ae855c4b50378d4366fe70db54e9c8b7d5e46db99d98f3e315015f3ce60b4feb694eee2f", @generic="9a0236", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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"]}]}, 0xb10}], 0x2}, 0x0) 18:12:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7f) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:12:49 executing program 3: socket$key(0xf, 0x3, 0x2) socketpair(0x11, 0x800, 0x7, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x48880) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) socket$netlink(0x10, 0x3, 0x0) 18:12:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000000100)={0x3b4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @generic="8cb2db7c67feb1c93ecbb9f572724cf600aa5821a6c523e8a5cb72132d6bb9692a1df083f2db7ec2943579b8b460ec0adea022a05be64680166e0ad850c44866934dd8e5fa9c49800e6c50475553120c5f383b56ca1c1896b36215e2293707c6c8e154b6ef10079f945992bc98275da363676b6645412d649471505018d11df5a1fed9413dd4ff2de0f89b3ea338ff49d0ed8bdab44d1848c10f2c23eb524f821e2b8e6c58ef3d8e5f8f5fd0fb5a63a05b932685998b9128bf76fe60180622b648bdc02860", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="06c849e8f39fe5a7d410ccfebb3d4511d1a5403b80e832081a835a80c841b2bfd689dc7978ddd48a72e54b442795c44c7f138c7d7218439954be3011285c53ba02a2dd249eb0e9bcda74aa9b29f9c296239dc0a55a42eae125b5fdb0022a0d3058", @generic="11593a1b5a134f8e1c5a78a8d8382aca825f2a34b6c3ea5baa6ec9d7e8e2c008293f1e367e2cac764db3827b413603a51395d2f4b1fce7e0d95260e6d1534f81751400c62dc6f0b637a88f6254715b30e82fa48b12c6c64ba96f686384d60cef16e63290001958993e2d2f455cca97c23ff54d758d28b553213a26f5e0980e3a420690e2eb8d22c3335abedefde93e34441e14baa2fdddf4bcaf71a6b1c42dd27f9cf99001267a870f5d7ad06cfb3f7c681cbffc1f540969a3cf5205e41bdac3e206ebcfdf1fd3d01500f1b58dcdf09b37d8b7", @nested={0x185, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="6afc3946cdc37be45f9c2a77db1c62aab23099ddd2bb51fb39425fc435b68259c519cde7136e1b4a8521ca2cb74bdb7ce7d30175e0dc05549b29334730a12959ab6f0b822c3a30a1230d84b3b7724f974368f7485d3836969bb615c3ede6c0ca1071c5a4f8d7b7a7846790206afb552fdf5dff0c84", @typed={0xf9, 0x0, 0x0, 0x0, @binary="2e97bfecdd83273a25a661b4bbcf561ae8928a770db1b604dc40dfd11fbf8c4fa32cf5fd8136e9880532a9ee6ff01626b5ccdb95910413b0f1aa2b66e8f16309e69fbc4bccc75fe0d8fb424496aae5322819ceb21eea3d910b9fc71430ec3bc40103eb9b6fb2deb2fe0a4b0d3663985e732c7c3692ca1a927c115bab35fab614b09a2906e035ee5ef533b7ce188473263a7f579e68bc1fdf845d80f5a0bc2a7a724b9ca9452d75b21f344ea79bce9decae92349382a8c8f7390ec50b0a0c8d0f305430e37fe27839d91c030a16d3f5d468cd1950d8f0467d4f6e95dc284d4845920579b598b369ad0f4fde47f910582ccb3e4dd010"}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}]}, 0x3b4}, {&(0x7f0000000500)={0xb10, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="7f418ba13715e4181563899ed62670d06c4cfe076c4f0fae4b2c2580979c82b3a252af6f1fbfe1e884aee723", @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="b081c6712b6b960120b2577bb42fd72322ee17f68c843cba437f01e6702c5f14738c407b6301297636c9ac8ad73655043980b798cbcd72cc78d2d90ea2b835172652ffd8306c1be9ea38c64ad324bb7f81d02f1b36909534378d71f52a8bf786db7de22265c1cab1d2f5c972450560a0bf292614deac691b95023d327e07319da6148cffaca5e9c2c977f64f41785613c19c92f1d7eb43a246edadee866beaabf40aa778ca80aff2671348ee06c3c8d7a8813b69ef0a46f2f345f7f222a512eb94923bcc1b6abd1a4970ab21d10cbb3da0", @nested={0x9ed, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @generic="5adc8b4e35ba67652e77375d61018b53bdf9c68108541631c43fa227f7d48ba1ae855c4b50378d4366fe70db54e9c8b7d5e46db99d98f3e315015f3ce60b4feb694eee2f", @generic="9a0236", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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"]}]}, 0xb10}], 0x2}, 0x0) [ 2904.240927][T19535] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. 18:12:49 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x17}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1ecb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95c42df71813eb66d481f9c0d4cd6a0d7fec00", 0x200000000000017}, 0x60) 18:12:50 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x76) close(r0) 18:12:50 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 18:12:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000000100)={0x3b4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @generic="8cb2db7c67feb1c93ecbb9f572724cf600aa5821a6c523e8a5cb72132d6bb9692a1df083f2db7ec2943579b8b460ec0adea022a05be64680166e0ad850c44866934dd8e5fa9c49800e6c50475553120c5f383b56ca1c1896b36215e2293707c6c8e154b6ef10079f945992bc98275da363676b6645412d649471505018d11df5a1fed9413dd4ff2de0f89b3ea338ff49d0ed8bdab44d1848c10f2c23eb524f821e2b8e6c58ef3d8e5f8f5fd0fb5a63a05b932685998b9128bf76fe60180622b648bdc02860", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="06c849e8f39fe5a7d410ccfebb3d4511d1a5403b80e832081a835a80c841b2bfd689dc7978ddd48a72e54b442795c44c7f138c7d7218439954be3011285c53ba02a2dd249eb0e9bcda74aa9b29f9c296239dc0a55a42eae125b5fdb0022a0d3058", @generic="11593a1b5a134f8e1c5a78a8d8382aca825f2a34b6c3ea5baa6ec9d7e8e2c008293f1e367e2cac764db3827b413603a51395d2f4b1fce7e0d95260e6d1534f81751400c62dc6f0b637a88f6254715b30e82fa48b12c6c64ba96f686384d60cef16e63290001958993e2d2f455cca97c23ff54d758d28b553213a26f5e0980e3a420690e2eb8d22c3335abedefde93e34441e14baa2fdddf4bcaf71a6b1c42dd27f9cf99001267a870f5d7ad06cfb3f7c681cbffc1f540969a3cf5205e41bdac3e206ebcfdf1fd3d01500f1b58dcdf09b37d8b7", @nested={0x185, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="6afc3946cdc37be45f9c2a77db1c62aab23099ddd2bb51fb39425fc435b68259c519cde7136e1b4a8521ca2cb74bdb7ce7d30175e0dc05549b29334730a12959ab6f0b822c3a30a1230d84b3b7724f974368f7485d3836969bb615c3ede6c0ca1071c5a4f8d7b7a7846790206afb552fdf5dff0c84", @typed={0xf9, 0x0, 0x0, 0x0, @binary="2e97bfecdd83273a25a661b4bbcf561ae8928a770db1b604dc40dfd11fbf8c4fa32cf5fd8136e9880532a9ee6ff01626b5ccdb95910413b0f1aa2b66e8f16309e69fbc4bccc75fe0d8fb424496aae5322819ceb21eea3d910b9fc71430ec3bc40103eb9b6fb2deb2fe0a4b0d3663985e732c7c3692ca1a927c115bab35fab614b09a2906e035ee5ef533b7ce188473263a7f579e68bc1fdf845d80f5a0bc2a7a724b9ca9452d75b21f344ea79bce9decae92349382a8c8f7390ec50b0a0c8d0f305430e37fe27839d91c030a16d3f5d468cd1950d8f0467d4f6e95dc284d4845920579b598b369ad0f4fde47f910582ccb3e4dd010"}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}]}, 0x3b4}, {&(0x7f0000000500)={0xb10, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="7f418ba13715e4181563899ed62670d06c4cfe076c4f0fae4b2c2580979c82b3a252af6f1fbfe1e884aee723", @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="b081c6712b6b960120b2577bb42fd72322ee17f68c843cba437f01e6702c5f14738c407b6301297636c9ac8ad73655043980b798cbcd72cc78d2d90ea2b835172652ffd8306c1be9ea38c64ad324bb7f81d02f1b36909534378d71f52a8bf786db7de22265c1cab1d2f5c972450560a0bf292614deac691b95023d327e07319da6148cffaca5e9c2c977f64f41785613c19c92f1d7eb43a246edadee866beaabf40aa778ca80aff2671348ee06c3c8d7a8813b69ef0a46f2f345f7f222a512eb94923bcc1b6abd1a4970ab21d10cbb3da0", @nested={0x9ed, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @generic="5adc8b4e35ba67652e77375d61018b53bdf9c68108541631c43fa227f7d48ba1ae855c4b50378d4366fe70db54e9c8b7d5e46db99d98f3e315015f3ce60b4feb694eee2f", @generic="9a0236", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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"]}]}, 0xb10}], 0x2}, 0x0) 18:12:50 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x17}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1ecb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95c42df71813eb66d481f9c0d4cd6a0d7fec00", 0x200000000000017}, 0x60) 18:12:51 executing program 3: socket$key(0xf, 0x3, 0x2) socketpair(0x11, 0x800, 0x7, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x48880) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) socket$netlink(0x10, 0x3, 0x0) 18:12:51 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') 18:12:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x1) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}, 0x400) 18:12:51 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 18:12:51 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000000008000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000455781a5feee5eab7ff8a8cdc21ce784909b849d5550ad855d93766e6dbae5db4a69f2ffdaa10350e11cb97c8ad51bcda0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6dba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee41f5b2e7b91c61ced1ebad000000000000e8122a79c3e40000b59b0fc46d6cec3c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04137d452ff47d2638da3261c8362bb7c7824be6195a66d2e17e122040e11e3bd4a69fc6e8d9f7043e09b9e10dc7777bfae5884e4ba1e16d99b34e99e30816127f46a1a2e33d4d63d716c0975e1ce4a655362397ee7062ff6ab3934555c01840219829472adefa06d3482c7b2711b98eabdca89b77efd13e6dba4a431ce47911834118093b6e1785e9abb835088445aa4a9b677d3d342640e328504aea02a2d727e62b7f097a02dbf0100d704765de7482040b2fc3000000000000000008947baeaaf954aff687deaa2f80492461d273ee26d8115cbca081a14cba24788779291745083fccdddc90d7af35c528d46362ea0d8d79c79ddca066da478c197d4a550470557bc99cca336bd88cd28a5ee651627e3a6fbf6ea53b95ddb64c69c7d8d2f4baddc239828760459564124bad68209d2a1d16ad085886c017679d0cda8b1e152ac1e2bcc5ede5b5687aa418abfa29acd7339e73b2cd185c9eb5fb34fccd20ffa155b16c0c309ed6f6663677df37de0ec0d0f548b273940be5d1fe0bae14d1a764305fbf0dacd9cc19c0163bcc93059e8d2d1bfa928e2ba458ecd989cb3581a3f270ad48255ac0dad4923e3e36629589ff6b0ced227"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf917ad504c31d2d7ff72fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e15c242e1b5fed0299f3e06463a065f321aa40252b423d8d9cb56cea77bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929944ddda09000000000000004a44aa652b9d744802cfbbfb6179a5bdf264e59c25f5a011cd0a0a377822235c267ff75a0ffa81537f85795db8b500e2e9ecbcdbf9890f2dd1537172d91edce1f32e9f8dcec50162101abeedef617f6f6233066912d269ce8663ddf22397cf1881a889aefffa67952857403b0ab347f10d8d518f"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 18:12:51 executing program 5: bpf$BPF_BTF_LOAD(0xd, 0x0, 0x0) 18:12:51 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') 18:12:51 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a0, &(0x7f0000002d00)={'vxcan0\x00'}) 18:12:51 executing program 4: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000680)={0x2c, r0, 0x121, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x18, 0x8, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}]}, 0x2c}}, 0x0) 18:12:52 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 18:12:52 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000000008000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000455781a5feee5eab7ff8a8cdc21ce784909b849d5550ad855d93766e6dbae5db4a69f2ffdaa10350e11cb97c8ad51bcda0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6dba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee41f5b2e7b91c61ced1ebad000000000000e8122a79c3e40000b59b0fc46d6cec3c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04137d452ff47d2638da3261c8362bb7c7824be6195a66d2e17e122040e11e3bd4a69fc6e8d9f7043e09b9e10dc7777bfae5884e4ba1e16d99b34e99e30816127f46a1a2e33d4d63d716c0975e1ce4a655362397ee7062ff6ab3934555c01840219829472adefa06d3482c7b2711b98eabdca89b77efd13e6dba4a431ce47911834118093b6e1785e9abb835088445aa4a9b677d3d342640e328504aea02a2d727e62b7f097a02dbf0100d704765de7482040b2fc3000000000000000008947baeaaf954aff687deaa2f80492461d273ee26d8115cbca081a14cba24788779291745083fccdddc90d7af35c528d46362ea0d8d79c79ddca066da478c197d4a550470557bc99cca336bd88cd28a5ee651627e3a6fbf6ea53b95ddb64c69c7d8d2f4baddc239828760459564124bad68209d2a1d16ad085886c017679d0cda8b1e152ac1e2bcc5ede5b5687aa418abfa29acd7339e73b2cd185c9eb5fb34fccd20ffa155b16c0c309ed6f6663677df37de0ec0d0f548b273940be5d1fe0bae14d1a764305fbf0dacd9cc19c0163bcc93059e8d2d1bfa928e2ba458ecd989cb3581a3f270ad48255ac0dad4923e3e36629589ff6b0ced227"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf917ad504c31d2d7ff72fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e15c242e1b5fed0299f3e06463a065f321aa40252b423d8d9cb56cea77bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929944ddda09000000000000004a44aa652b9d744802cfbbfb6179a5bdf264e59c25f5a011cd0a0a377822235c267ff75a0ffa81537f85795db8b500e2e9ecbcdbf9890f2dd1537172d91edce1f32e9f8dcec50162101abeedef617f6f6233066912d269ce8663ddf22397cf1881a889aefffa67952857403b0ab347f10d8d518f"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ff0177fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 18:12:52 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') 18:12:53 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 18:12:53 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r0, 0x0, 0x0, 0x40000122, 0x0, 0x0) 18:12:53 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="850000005000000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000200)='tlb_flush\x00', r0}, 0x4c) 18:12:53 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') 18:12:53 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 18:12:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 18:12:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYBLOB="a4222f141957ff05acf4ef88105c4f1644ba19fb093ed985bf174e804fe01909cae6287438226c1ae55b2ee25459442e9acf7b14e29524db852ea77d8d"], 0xfffffcd7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000040)={'wlan1\x00'}) 18:12:53 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x52, &(0x7f0000001ac0)={@broadcast, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e20, 0x30, 0x0, @opaque="5054b6e9ddd4d6c642f9314f8dfb8ae42625580c34095eb4b88c910adcf0cf14d2380dd27c4c2f31"}}}}}, 0x0) 18:12:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 18:12:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 18:12:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x7fffffff, 0xffff) sendmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000b, 0x12, r2, 0x952f0000) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) write(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[], 0x6) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x4, &(0x7f00000001c0)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x92f3}, @jmp={0x5, 0x1, 0x0, 0x6, 0x0, 0x30}], &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f0000000440)=""/159, 0x41100, 0x8, '\x00', 0x0, 0x6, r0, 0x8, &(0x7f0000000280)={0xa}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0xa, 0x2, 0xeea2}, 0x10, 0xffffffffffffffff}, 0x78) pread64(r4, &(0x7f0000000380)=""/181, 0xb5, 0x80) recvmmsg(r3, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 18:12:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 18:12:53 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00/?', 0x8, 0x3c, 0x0, @remote, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 18:12:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYBLOB="a4222f141957ff05acf4ef88105c4f1644ba19fb093ed985bf174e804fe01909cae6287438226c1ae55b2ee25459442e9acf7b14e29524db852ea77d8d"], 0xfffffcd7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000040)={'wlan1\x00'}) 18:12:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 18:12:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000018c0)={0x28, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASK={0x4}]}, 0x28}}, 0x0) 18:12:54 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 18:12:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 18:12:54 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x173) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x1}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f00000001c0), &(0x7f0000000340)=""/114}, 0x20) 18:12:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYBLOB="a4222f141957ff05acf4ef88105c4f1644ba19fb093ed985bf174e804fe01909cae6287438226c1ae55b2ee25459442e9acf7b14e29524db852ea77d8d"], 0xfffffcd7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000040)={'wlan1\x00'}) 18:12:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) 18:12:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 18:12:55 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x173) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x1}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f00000001c0), &(0x7f0000000340)=""/114}, 0x20) 18:12:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000004240)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) 18:12:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x7fffffff, 0xffff) sendmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000b, 0x12, r2, 0x952f0000) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) write(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[], 0x6) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x4, &(0x7f00000001c0)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x92f3}, @jmp={0x5, 0x1, 0x0, 0x6, 0x0, 0x30}], &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f0000000440)=""/159, 0x41100, 0x8, '\x00', 0x0, 0x6, r0, 0x8, &(0x7f0000000280)={0xa}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0xa, 0x2, 0xeea2}, 0x10, 0xffffffffffffffff}, 0x78) pread64(r4, &(0x7f0000000380)=""/181, 0xb5, 0x80) recvmmsg(r3, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 18:12:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x7fffffff, 0xffff) sendmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000b, 0x12, r2, 0x952f0000) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) write(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[], 0x6) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x4, &(0x7f00000001c0)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x92f3}, @jmp={0x5, 0x1, 0x0, 0x6, 0x0, 0x30}], &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f0000000440)=""/159, 0x41100, 0x8, '\x00', 0x0, 0x6, r0, 0x8, &(0x7f0000000280)={0xa}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0xa, 0x2, 0xeea2}, 0x10, 0xffffffffffffffff}, 0x78) pread64(r4, &(0x7f0000000380)=""/181, 0xb5, 0x80) recvmmsg(r3, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 18:12:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYBLOB="a4222f141957ff05acf4ef88105c4f1644ba19fb093ed985bf174e804fe01909cae6287438226c1ae55b2ee25459442e9acf7b14e29524db852ea77d8d"], 0xfffffcd7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000040)={'wlan1\x00'}) [ 2909.699831][T19745] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:12:55 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x173) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x1}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f00000001c0), &(0x7f0000000340)=""/114}, 0x20) [ 2909.882864][T19748] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:12:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000004240)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) 18:12:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x7fffffff, 0xffff) sendmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000b, 0x12, r2, 0x952f0000) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) write(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[], 0x6) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x4, &(0x7f00000001c0)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x92f3}, @jmp={0x5, 0x1, 0x0, 0x6, 0x0, 0x30}], &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f0000000440)=""/159, 0x41100, 0x8, '\x00', 0x0, 0x6, r0, 0x8, &(0x7f0000000280)={0xa}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0xa, 0x2, 0xeea2}, 0x10, 0xffffffffffffffff}, 0x78) pread64(r4, &(0x7f0000000380)=""/181, 0xb5, 0x80) recvmmsg(r3, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 18:12:55 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x173) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x1}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f00000001c0), &(0x7f0000000340)=""/114}, 0x20) [ 2910.269727][T19774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:12:56 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan1\x00'}) 18:12:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000004240)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) 18:12:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 18:12:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x7fffffff, 0xffff) sendmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000b, 0x12, r2, 0x952f0000) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) write(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[], 0x6) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x4, &(0x7f00000001c0)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x92f3}, @jmp={0x5, 0x1, 0x0, 0x6, 0x0, 0x30}], &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f0000000440)=""/159, 0x41100, 0x8, '\x00', 0x0, 0x6, r0, 0x8, &(0x7f0000000280)={0xa}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0xa, 0x2, 0xeea2}, 0x10, 0xffffffffffffffff}, 0x78) pread64(r4, &(0x7f0000000380)=""/181, 0xb5, 0x80) recvmmsg(r3, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 18:12:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x7fffffff, 0xffff) sendmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000b, 0x12, r2, 0x952f0000) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) write(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[], 0x6) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x4, &(0x7f00000001c0)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x92f3}, @jmp={0x5, 0x1, 0x0, 0x6, 0x0, 0x30}], &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f0000000440)=""/159, 0x41100, 0x8, '\x00', 0x0, 0x6, r0, 0x8, &(0x7f0000000280)={0xa}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0xa, 0x2, 0xeea2}, 0x10, 0xffffffffffffffff}, 0x78) pread64(r4, &(0x7f0000000380)=""/181, 0xb5, 0x80) recvmmsg(r3, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 18:12:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x7fffffff, 0xffff) sendmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000b, 0x12, r2, 0x952f0000) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) write(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[], 0x6) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x4, &(0x7f00000001c0)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x92f3}, @jmp={0x5, 0x1, 0x0, 0x6, 0x0, 0x30}], &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f0000000440)=""/159, 0x41100, 0x8, '\x00', 0x0, 0x6, r0, 0x8, &(0x7f0000000280)={0xa}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0xa, 0x2, 0xeea2}, 0x10, 0xffffffffffffffff}, 0x78) pread64(r4, &(0x7f0000000380)=""/181, 0xb5, 0x80) recvmmsg(r3, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 18:12:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 18:12:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x7fffffff, 0xffff) sendmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000b, 0x12, r2, 0x952f0000) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) write(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[], 0x6) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x4, &(0x7f00000001c0)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x92f3}, @jmp={0x5, 0x1, 0x0, 0x6, 0x0, 0x30}], &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f0000000440)=""/159, 0x41100, 0x8, '\x00', 0x0, 0x6, r0, 0x8, &(0x7f0000000280)={0xa}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0xa, 0x2, 0xeea2}, 0x10, 0xffffffffffffffff}, 0x78) pread64(r4, &(0x7f0000000380)=""/181, 0xb5, 0x80) recvmmsg(r3, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 18:12:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x7fffffff, 0xffff) sendmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000b, 0x12, r2, 0x952f0000) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) write(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[], 0x6) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x4, &(0x7f00000001c0)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x92f3}, @jmp={0x5, 0x1, 0x0, 0x6, 0x0, 0x30}], &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f0000000440)=""/159, 0x41100, 0x8, '\x00', 0x0, 0x6, r0, 0x8, &(0x7f0000000280)={0xa}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0xa, 0x2, 0xeea2}, 0x10, 0xffffffffffffffff}, 0x78) pread64(r4, &(0x7f0000000380)=""/181, 0xb5, 0x80) recvmmsg(r3, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 18:12:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x7fffffff, 0xffff) sendmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000b, 0x12, r2, 0x952f0000) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) write(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[], 0x6) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x4, &(0x7f00000001c0)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x92f3}, @jmp={0x5, 0x1, 0x0, 0x6, 0x0, 0x30}], &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f0000000440)=""/159, 0x41100, 0x8, '\x00', 0x0, 0x6, r0, 0x8, &(0x7f0000000280)={0xa}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0xa, 0x2, 0xeea2}, 0x10, 0xffffffffffffffff}, 0x78) pread64(r4, &(0x7f0000000380)=""/181, 0xb5, 0x80) recvmmsg(r3, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 18:12:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6303}}}]}, 0x78}}, 0x0) 18:12:58 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000b40)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="fbffffff00000000000002"], 0x68}}, 0x0) [ 2913.814408][T19800] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:12:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000b80)={'veth1_to_batadv\x00', &(0x7f0000000b00)=@ethtool_link_settings={0x4c}}) 18:12:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000004240)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) 18:12:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000140)=@newtaction={0x70, 0x13, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x0, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xc00000}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 18:12:59 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan1\x00'}) 18:12:59 executing program 0: unshare(0x40000000) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 18:12:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x4f}}]}, 0x88}}, 0x0) 18:12:59 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r0, 0x300, 0x70bd25, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000c0}, 0x400c005) r1 = socket(0x28, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x5, 0x5, 0x7, 0x52, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7, 0x8, 0x4, 0x5}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'ip6gre0\x00', r3, 0x2f, 0x81, 0x1, 0x80000000, 0x44, @private2, @remote, 0x80, 0x8, 0xfffffc01}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000300)={'tunl0\x00', 0x0, 0x40, 0x40, 0x7, 0xffffffff, {{0x9, 0x4, 0x3, 0x6, 0x24, 0x64, 0x0, 0x1, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0xc, 0x68, 0x1, 0x2, [{@remote, 0x9}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x8, 0x0, 0x19, @loopback, @private2, 0x8000, 0x8, 0x9, 0x40}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000340)={r8, @empty, @empty}, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x7820, 0x40, 0x5, 0x401, {{0x6, 0x4, 0x0, 0x5, 0x18, 0x64, 0x0, 0x5, 0x2f, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end]}}}}}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000740)={&(0x7f0000000500)={0x224, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x4}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x93d9}}, {0x8, 0x6, r5}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x224}, 0x1, 0x0, 0x0, 0x40400}, 0xc000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r12, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x13, @l2={'eth', 0x3a, 'team_slave_1\x00'}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r10, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r12, 0xa12, 0x70bd26, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x5, 0x5, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000080}, 0x48000) [ 2914.047805][T19866] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:12:59 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan1\x00'}) 18:12:59 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="ad75b8e25d39", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010103, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @local, {[@generic={0x0, 0x2}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@multicast2}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0x2}, {0x0, 0x12, "9492ca322c0ffb1abc16d6b3d84e552c"}, {0x0, 0x5, "b1d905"}]}]}}}}}}}, 0x0) [ 2914.178091][T19871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2914.212387][T19871] team0: Caught tx_queue_len zero misconfig [ 2914.313645][T19871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:13:00 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, '\v7u', 0x0, "a10d0a"}}}}}}, 0x0) 18:13:00 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan1\x00'}) 18:13:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000040)="8d", 0x1}], 0x1}, 0x0) 18:13:00 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 18:13:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 18:13:00 executing program 0: unshare(0x40000000) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 18:13:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1, 0x1, [0xffff]}, 0xa) 18:13:00 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r0, 0x300, 0x70bd25, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000c0}, 0x400c005) r1 = socket(0x28, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x5, 0x5, 0x7, 0x52, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7, 0x8, 0x4, 0x5}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'ip6gre0\x00', r3, 0x2f, 0x81, 0x1, 0x80000000, 0x44, @private2, @remote, 0x80, 0x8, 0xfffffc01}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000300)={'tunl0\x00', 0x0, 0x40, 0x40, 0x7, 0xffffffff, {{0x9, 0x4, 0x3, 0x6, 0x24, 0x64, 0x0, 0x1, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0xc, 0x68, 0x1, 0x2, [{@remote, 0x9}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x8, 0x0, 0x19, @loopback, @private2, 0x8000, 0x8, 0x9, 0x40}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000340)={r8, @empty, @empty}, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x7820, 0x40, 0x5, 0x401, {{0x6, 0x4, 0x0, 0x5, 0x18, 0x64, 0x0, 0x5, 0x2f, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end]}}}}}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000740)={&(0x7f0000000500)={0x224, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x4}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x93d9}}, {0x8, 0x6, r5}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x224}, 0x1, 0x0, 0x0, 0x40400}, 0xc000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r12, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x13, @l2={'eth', 0x3a, 'team_slave_1\x00'}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r10, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r12, 0xa12, 0x70bd26, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x5, 0x5, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000080}, 0x48000) 18:13:00 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 18:13:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 18:13:01 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 18:13:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 18:13:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 18:13:01 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 18:13:01 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r0, 0x300, 0x70bd25, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000c0}, 0x400c005) r1 = socket(0x28, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x5, 0x5, 0x7, 0x52, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7, 0x8, 0x4, 0x5}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'ip6gre0\x00', r3, 0x2f, 0x81, 0x1, 0x80000000, 0x44, @private2, @remote, 0x80, 0x8, 0xfffffc01}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000300)={'tunl0\x00', 0x0, 0x40, 0x40, 0x7, 0xffffffff, {{0x9, 0x4, 0x3, 0x6, 0x24, 0x64, 0x0, 0x1, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0xc, 0x68, 0x1, 0x2, [{@remote, 0x9}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x8, 0x0, 0x19, @loopback, @private2, 0x8000, 0x8, 0x9, 0x40}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000340)={r8, @empty, @empty}, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x7820, 0x40, 0x5, 0x401, {{0x6, 0x4, 0x0, 0x5, 0x18, 0x64, 0x0, 0x5, 0x2f, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end]}}}}}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000740)={&(0x7f0000000500)={0x224, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x4}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x93d9}}, {0x8, 0x6, r5}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x224}, 0x1, 0x0, 0x0, 0x40400}, 0xc000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r12, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x13, @l2={'eth', 0x3a, 'team_slave_1\x00'}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r10, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r12, 0xa12, 0x70bd26, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x5, 0x5, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000080}, 0x48000) 18:13:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 18:13:01 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 18:13:02 executing program 0: unshare(0x40000000) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 18:13:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 18:13:02 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000040)={0x24, @long}, 0x14) 18:13:02 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r0, 0x300, 0x70bd25, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000c0}, 0x400c005) r1 = socket(0x28, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x5, 0x5, 0x7, 0x52, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7, 0x8, 0x4, 0x5}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'ip6gre0\x00', r3, 0x2f, 0x81, 0x1, 0x80000000, 0x44, @private2, @remote, 0x80, 0x8, 0xfffffc01}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000300)={'tunl0\x00', 0x0, 0x40, 0x40, 0x7, 0xffffffff, {{0x9, 0x4, 0x3, 0x6, 0x24, 0x64, 0x0, 0x1, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0xc, 0x68, 0x1, 0x2, [{@remote, 0x9}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x8, 0x0, 0x19, @loopback, @private2, 0x8000, 0x8, 0x9, 0x40}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000340)={r8, @empty, @empty}, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x7820, 0x40, 0x5, 0x401, {{0x6, 0x4, 0x0, 0x5, 0x18, 0x64, 0x0, 0x5, 0x2f, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end]}}}}}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000740)={&(0x7f0000000500)={0x224, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x4}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x93d9}}, {0x8, 0x6, r5}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x224}, 0x1, 0x0, 0x0, 0x40400}, 0xc000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r12, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x13, @l2={'eth', 0x3a, 'team_slave_1\x00'}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r10, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r12, 0xa12, 0x70bd26, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x5, 0x5, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000080}, 0x48000) 18:13:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 18:13:02 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 18:13:02 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000020301010000000000000000000000000800010001"], 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x3, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 18:13:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 18:13:02 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x1a, 0xd8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:13:02 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 18:13:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000400)={'erspan0\x00', 0x0}) 18:13:02 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 18:13:03 executing program 0: unshare(0x40000000) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 18:13:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x2, 0x2, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x78}}, 0x0) 18:13:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 18:13:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8001d, 0xcc, 0x9, 0x81, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000040), 0x4, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000140)={r0, &(0x7f0000000200), &(0x7f00000002c0)=""/183}, 0x20) socket(0x0, 0x0, 0x0) 18:13:03 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="012619d87c043e"], 0x20}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 18:13:03 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 18:13:03 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000240), 0x4) 18:13:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000200)=0x9, 0x4) 18:13:03 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000002c0)="390000001300054700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 18:13:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x55}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0x80}}, {{&(0x7f0000000340)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}], 0x20}}], 0x2, 0x0) 18:13:03 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0xffffffc1, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @private0}, 0x1c) 18:13:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x7f}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 18:13:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x55}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0x80}}, {{&(0x7f0000000340)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}], 0x20}}], 0x2, 0x0) 18:13:04 executing program 1: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, &(0x7f0000000100)='FROZEN\x00', 0x7) 18:13:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x1}]}, 0x38}, 0x1, 0xfe00}, 0x0) 18:13:04 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0xffffffc1, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @private0}, 0x1c) 18:13:04 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 18:13:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x55}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0x80}}, {{&(0x7f0000000340)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}], 0x20}}], 0x2, 0x0) 18:13:04 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)=ANY=[], 0x110) 18:13:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) [ 2919.074083][T20214] bridge0: port 2(bridge_slave_1) entered disabled state [ 2919.081829][T20214] bridge0: port 2(bridge_slave_1) entered blocking state [ 2919.088988][T20214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2919.177117][T20146] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 2919.210556][T20146] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 18:13:05 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000002c0)="390000001300054700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 18:13:05 executing program 0: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005ec0), 0xffffffffffffffff) 18:13:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000180)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000200"/24], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='ext4_ext_show_extent\x00', r4}, 0x10) sendfile(r3, r2, 0x0, 0x7ffff000) 18:13:05 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0xffffffc1, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @private0}, 0x1c) 18:13:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x55}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0x80}}, {{&(0x7f0000000340)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}], 0x20}}], 0x2, 0x0) 18:13:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) [ 2919.650488][T20228] bridge0: port 2(bridge_slave_1) entered disabled state [ 2919.688649][T20228] bridge0: port 2(bridge_slave_1) entered blocking state [ 2919.695821][T20228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2919.744989][ T26] audit: type=1804 audit(1632334385.419:3016): pid=20227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir364145900/syzkaller.tpJ2JW/2148/cgroup.controllers" dev="sda1" ino=14817 res=1 errno=0 18:13:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 18:13:05 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x8, 0x1, 'RAS\x00'}}]}, 0x34}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200170000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000039e0ff008071fffffe100004000638477fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 18:13:05 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0xffffffc1, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @private0}, 0x1c) 18:13:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) [ 2920.077534][T20245] bridge0: port 2(bridge_slave_1) entered disabled state [ 2920.139021][T20245] bridge0: port 2(bridge_slave_1) entered blocking state [ 2920.146243][T20245] bridge0: port 2(bridge_slave_1) entered forwarding state 18:13:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) 18:13:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@mangle={'mangle\x00', 0x44, 0x6, 0x488, 0x98, 0x0, 0x130, 0x0, 0x2f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @TTL={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'nr0\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) [ 2920.620116][T20270] bridge0: port 2(bridge_slave_1) entered disabled state [ 2920.632246][T20273] ipt_ECN: cannot use operation on non-tcp rule [ 2920.654470][T20270] bridge0: port 2(bridge_slave_1) entered blocking state [ 2920.661606][T20270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2921.051020][T20235] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 2921.086697][T20235] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 18:13:07 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000002c0)="390000001300054700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 18:13:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000180)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000200"/24], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='ext4_ext_show_extent\x00', r4}, 0x10) sendfile(r3, r2, 0x0, 0x7ffff000) 18:13:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000007800)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}, {{&(0x7f0000001800)=@generic={0x0, "57ccdc507f5aab8b898529d4cac12815e12b7d7691c98fe25f4fd7a3e9ce5c43f708ea3f581bee95c6bcb12a31052d50267e9ecd45f849d7a3369922750393317e1bff26d092e2f74138d3516c544dd5957a06582d6cf21a7a210622fcf1095dee9169a134b5dc7b70e7780ba63a47d7d577d78d77660ab7aa3d9870d08f"}, 0xf, 0x0}}], 0x2, 0x0) 18:13:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000200)='GPL\x00', 0x5, 0xd6, &(0x7f0000000240)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) getgid() 18:13:07 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001bf700000000000000000001850000007500000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_mb_release_inode_pa\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 18:13:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000140)="010002") 18:13:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x448, 0x2d8, 0xe8, 0x0, 0x1a8, 0x2d8, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_0\x00', 'netdevsim0\x00', {}, {}, 0x6}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'vlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'veth1_vlan\x00', 'veth0_to_hsr\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) [ 2922.079100][ T26] audit: type=1804 audit(1632334387.749:3017): pid=20290 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir364145900/syzkaller.tpJ2JW/2149/cgroup.controllers" dev="sda1" ino=14913 res=1 errno=0 [ 2922.153090][T20303] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 2922.247157][T20303] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 2923.022779][T20294] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 2923.048467][T20294] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 18:13:09 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x8, 0x1, 'RAS\x00'}}]}, 0x34}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200170000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000039e0ff008071fffffe100004000638477fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 18:13:09 executing program 1: bpf$BPF_BTF_LOAD(0x22, 0x0, 0x0) 18:13:09 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000140)="010002") 18:13:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x24, 0x0, &(0x7f00000001c0)) 18:13:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000180)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000200"/24], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='ext4_ext_show_extent\x00', r4}, 0x10) sendfile(r3, r2, 0x0, 0x7ffff000) 18:13:09 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000002c0)="390000001300054700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 18:13:10 executing program 3: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x8, 0x1, 'RAS\x00'}}]}, 0x34}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200170000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000039e0ff008071fffffe100004000638477fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 18:13:10 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000002ac0)='ext4_ext_show_extent\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 18:13:10 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000140)="010002") 18:13:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000180)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000200"/24], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='ext4_ext_show_extent\x00', r4}, 0x10) sendfile(r3, r2, 0x0, 0x7ffff000) 18:13:10 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000140)="010002") 18:13:10 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xbe190259c6b264a1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) [ 2925.239396][ T26] audit: type=1804 audit(1632334390.909:3018): pid=20355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir364145900/syzkaller.tpJ2JW/2151/cgroup.controllers" dev="sda1" ino=14401 res=1 errno=0 [ 2925.772863][T20337] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 2925.805814][T20337] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 18:13:13 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x8, 0x1, 'RAS\x00'}}]}, 0x34}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200170000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000039e0ff008071fffffe100004000638477fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 18:13:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4d, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 18:13:13 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xbe190259c6b264a1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) 18:13:13 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xbe190259c6b264a1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) 18:13:13 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 18:13:13 executing program 3: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x8, 0x1, 'RAS\x00'}}]}, 0x34}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200170000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000039e0ff008071fffffe100004000638477fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) [ 2928.002720][ T26] audit: type=1804 audit(1632334393.679:3019): pid=20390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir622020955/syzkaller.VuHncH/1692/memory.events" dev="sda1" ino=14536 res=1 errno=0 18:13:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket(0x1d, 0x2, 0x6) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x6a, 0x4, &(0x7f0000000640), 0x4) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@gettfilter={0x24, 0x2e, 0x300, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xd}, {0xf, 0x6}, {0xc, 0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x20040044) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000005c0)={0x0, 'batadv_slave_0\x00', {0x1}, 0x7}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="6800000010000000000000000000002005844b3c4073030e6538f625af4fef0000000000867b8c4512ed18f1d4ece11b00669a7be163ebf12e92e8fe34b1450870d127b37c9069f0ef6dca74f0193ae09779ca3bb52bb45b97f875501b2a2295", @ANYRES32=0x0, @ANYBLOB="adffa888000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="0a000100aaaaaaaaaa000000"], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40408c4) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x10, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x20, 0x7, 0xff, 0x2, 0xfd, 0x5, 0xd00}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x4004810) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 2928.154401][ T26] audit: type=1800 audit(1632334393.699:3020): pid=20390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=14536 res=0 errno=0 18:13:13 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xbe190259c6b264a1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000001609dac722ff4244f385c1ee7536115249c5d0d74c63f2e52e39130a24c5befe80fa0404719b92d258f5edfc05f174b42650abeacb7e86cfcfef4658c5bc388302e58738aef8cc09b8c39d9a85455c207398517c119be6e5acdac131c63eff201f846d89eb4c3c7fd9064120e4b54a2c0800984c2e161a5ecf023bf7ef7cca8e7dfefd752f041027461ee7fbc2703c1b739fa9780907f2a89753dd99c1c3864219aadf8759d88934a70011d3b06435d8a3f6e5e62066069aba5412dca7faf63824a0244676347bf445475bfb25f7c1d4443b02f14abff7d390d612ae296a593be4f850d9a39a319e0bb296025d98d61d5673bc5d8f2afcf80628b47bcca31fab51cc2c5e3b0b974ec06a47e0d444500684db8cbf297894a6adba75347aafc460afe749926151b660812eadbfcde20ab0cffd6f404bbffe5dec4ebcca3a403860cdc15d12851ec30a2dc246fb80f05bf0507f846394942bc3f34a44a0237c4e5f6c668ced331992ecae840634f86f55556621b3438344620cec37ddfd2699159a507c8002309a964008499f3ce563c1a494cc92eb3f2fafe9d9937e0aa6f0125394bfea9e4efed337c515ea2a69103f70e58695428563cb059171df665bceb6c98bd80890689b9da30d39657ee856d96cc935ee484f10b2e728fc13cbf9b15f794045294930e9b30f6ac3d044c122b230010ae76e688599d28727730977df62dd5c82c20eceed6de73d528c53bdb38c28eb933473a36c0fae8e64ff761ecdcfd486de3b49936b280c13bea6d47258b7afd125d122e8225eee1f23f8002eb2f1eb8815e8054f74ccf9c59b863aa815088f3e6090c3ba4759950d81efb4fa29e9381d147262aa6defa69eb2f2cc41e9d54de5459ca47ed6f33c2ae8c27cce4bf0472bbac4414cf271d36062aa455e2f4f1f46125d4244fbf2afc2bfc4feede9e268c8f78e308c6d5e76818c1e5f9d5543b40f543bed5b187bf961fc3517c043a0217906e540464c1e97172c4f0db3e4731e44ad11506c8309d97f8c1ee5af3c7139dbb7b1872a9acacf3c58d6d416b988fdebc21796f5a8edafc6cb71ed2d56fc4e904199cb733c34e7b1c6d456a6205e4cd396492838fae5da091bf1657bb802ef1518e3e57f06fee26e8ff0f769e19a1944266c0c80"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) 18:13:14 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xbe190259c6b264a1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) [ 2928.383738][ T26] audit: type=1804 audit(1632334393.709:3021): pid=20390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir622020955/syzkaller.VuHncH/1692/memory.events" dev="sda1" ino=14536 res=1 errno=0 [ 2928.509485][T20405] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 [ 2928.616502][T20405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2928.681633][T20405] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 18:13:14 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xbe190259c6b264a1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) [ 2928.776120][T20405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2928.849463][ T26] audit: type=1804 audit(1632334394.519:3022): pid=20415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir622020955/syzkaller.VuHncH/1692/memory.events" dev="sda1" ino=14536 res=1 errno=0 [ 2928.886287][T20405] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 18:13:14 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xbe190259c6b264a1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) [ 2928.999402][T20405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:13:14 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) [ 2929.055704][ T26] audit: type=1800 audit(1632334394.549:3023): pid=20415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=14536 res=0 errno=0 [ 2929.068211][T20405] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 [ 2929.226189][T20405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2929.248291][ T26] audit: type=1804 audit(1632334394.569:3024): pid=20414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir622020955/syzkaller.VuHncH/1692/memory.events" dev="sda1" ino=14536 res=1 errno=0 [ 2929.426496][ T26] audit: type=1804 audit(1632334395.040:3025): pid=20425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir622020955/syzkaller.VuHncH/1693/memory.events" dev="sda1" ino=14558 res=1 errno=0 [ 2929.583518][ T26] audit: type=1800 audit(1632334395.050:3026): pid=20425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=14558 res=0 errno=0 [ 2929.703357][ T26] audit: type=1804 audit(1632334395.060:3027): pid=20425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir622020955/syzkaller.VuHncH/1693/memory.events" dev="sda1" ino=14558 res=1 errno=0 18:13:17 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x8, 0x1, 'RAS\x00'}}]}, 0x34}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200170000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000039e0ff008071fffffe100004000638477fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 18:13:17 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 18:13:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0xa, 0x6, 0x101}, 0x14}}, 0x0) 18:13:17 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000200)={0x0, 'ipvlan1\x00'}) 18:13:17 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 18:13:17 executing program 3: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x8, 0x1, 'RAS\x00'}}]}, 0x34}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200170000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000039e0ff008071fffffe100004000638477fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) [ 2931.928058][T20435] 8021q: VLANs not supported on ipvlan1 [ 2931.953248][ T26] audit: type=1804 audit(1632334397.630:3028): pid=20436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir364145900/syzkaller.tpJ2JW/2155/memory.events" dev="sda1" ino=14567 res=1 errno=0 18:13:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xbc, 0x0) close(r3) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 18:13:17 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407ed, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmmsg$inet(r0, &(0x7f0000004f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20008800) [ 2932.148247][ T26] audit: type=1804 audit(1632334397.630:3029): pid=20433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir622020955/syzkaller.VuHncH/1694/memory.events" dev="sda1" ino=14566 res=1 errno=0 [ 2932.431817][ T26] audit: type=1800 audit(1632334397.630:3030): pid=20433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=14566 res=0 errno=0 [ 2932.473918][T20448] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2932.572908][T20447] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2932.675808][ T26] audit: type=1804 audit(1632334397.650:3031): pid=20433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir622020955/syzkaller.VuHncH/1694/memory.events" dev="sda1" ino=14566 res=1 errno=0 18:13:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 18:13:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0425be", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x80}]}}}}}}}}, 0x0) [ 2932.958223][ T26] audit: type=1800 audit(1632334397.660:3032): pid=20436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14567 res=0 errno=0 18:13:18 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 18:13:18 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) [ 2933.078901][T20456] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2933.090089][T20456] TCP: tcp_parse_options: Illegal window scaling value 128 > 14 received [ 2933.156022][ T26] audit: type=1804 audit(1632334397.680:3033): pid=20436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir364145900/syzkaller.tpJ2JW/2155/memory.events" dev="sda1" ino=14567 res=1 errno=0 [ 2933.218229][T20460] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2933.229415][T20460] TCP: tcp_parse_options: Illegal window scaling value 128 > 14 received [ 2933.353742][ T26] audit: type=1804 audit(1632334398.940:3034): pid=20458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir364145900/syzkaller.tpJ2JW/2156/memory.events" dev="sda1" ino=14567 res=1 errno=0 [ 2933.564922][ T26] audit: type=1800 audit(1632334398.940:3035): pid=20458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14567 res=0 errno=0 [ 2933.695955][ T26] audit: type=1804 audit(1632334398.950:3036): pid=20458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir364145900/syzkaller.tpJ2JW/2156/memory.events" dev="sda1" ino=14567 res=1 errno=0 [ 2933.858525][ T26] audit: type=1804 audit(1632334398.980:3037): pid=20461 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir622020955/syzkaller.VuHncH/1695/memory.events" dev="sda1" ino=14542 res=1 errno=0 18:13:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000006c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 18:13:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x25020000, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x3, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) 18:13:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0425be", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x80}]}}}}}}}}, 0x0) 18:13:21 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 18:13:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7681d020b49ff708800008003280008020100ac141410bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 18:13:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r4, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f00) sendfile(0xffffffffffffffff, r3, 0x0, 0x7) socket(0x9, 0x0, 0x9700) r5 = socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r5, 0x0, 0x1, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f00000000c0)={0x0, 0xfb}, 0x8) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x1002474, 0x4) [ 2936.080438][T20472] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2936.091559][T20472] TCP: tcp_parse_options: Illegal window scaling value 128 > 14 received [ 2936.109888][T20474] xt_cgroup: invalid path, errno=-2 [ 2936.135388][T20476] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2936.167096][T20476] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 2936.206353][T20476] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x25020000, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x3, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) 18:13:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008083e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b06876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfdf8, 0x0, 0x0, 0x1d3) [ 2936.266802][T20480] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:13:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0425be", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x80}]}}}}}}}}, 0x0) [ 2936.360878][T20480] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 18:13:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f000000afc0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x24, r3, 0x901, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) [ 2936.420936][T20480] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2936.437495][T20484] xt_cgroup: invalid path, errno=-2 [ 2936.525175][T20486] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2936.536355][T20486] TCP: tcp_parse_options: Illegal window scaling value 128 > 14 received 18:13:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x25020000, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x3, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) 18:13:22 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e4, &(0x7f0000000040)) 18:13:22 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b00000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400f2ff0a00010072737670360000008000020014000300000000000000000000000000000000011400020020010000000000000000060030000000090001006373756d00000000040002"], 0xb0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:13:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0425be", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x80}]}}}}}}}}, 0x0) [ 2936.769683][T20495] xt_cgroup: invalid path, errno=-2 18:13:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x25020000, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x3, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) [ 2936.924177][T20501] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:13:22 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xe28}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 2937.026043][T20504] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2937.037209][T20504] TCP: tcp_parse_options: Illegal window scaling value 128 > 14 received [ 2937.054058][T20509] xt_cgroup: invalid path, errno=-2 [ 2937.106373][T20503] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:13:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f000000afc0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x24, r3, 0x901, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 18:13:22 executing program 5: socket$tipc(0x1e, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x101, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14}}}, 0x30}}, 0x0) 18:13:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 18:13:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f000000c1c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f000000c400)={0x0, 0x989680}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) 18:13:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ac0)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0xfc}}]}]}]}]}]}, 0x74}}, 0x0) 18:13:23 executing program 5: socket$tipc(0x1e, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x101, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14}}}, 0x30}}, 0x0) [ 2937.394642][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 2937.394659][ T26] audit: type=1804 audit(1632334403.070:3044): pid=20530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir294275268/syzkaller.rLuqMU/2831/cgroup.controllers" dev="sda1" ino=15417 res=1 errno=0 18:13:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 18:13:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f000000afc0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x24, r3, 0x901, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) [ 2937.622989][T20503] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2937.638043][T20501] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2937.667107][T20540] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2937.906465][ T26] audit: type=1804 audit(1632334403.580:3045): pid=20545 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir294275268/syzkaller.rLuqMU/2832/cgroup.controllers" dev="sda1" ino=13956 res=1 errno=0 [ 2938.011910][T20540] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:13:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000029bcf152", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x32}]}]}}]}, 0x74}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:13:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0xff00, 0x0) 18:13:23 executing program 5: socket$tipc(0x1e, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x101, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14}}}, 0x30}}, 0x0) 18:13:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)={0x17}, 0x40) 18:13:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 18:13:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) 18:13:24 executing program 5: socket$tipc(0x1e, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x101, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14}}}, 0x30}}, 0x0) 18:13:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 18:13:24 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 2938.394220][T20560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2938.510347][T20561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:13:24 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000002180), &(0x7f0000000000)=0x1) [ 2938.550819][T20561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:13:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f000000afc0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x24, r3, 0x901, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 18:13:24 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x810) sendmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000500)="65b45b4e7185d8f04262bd9868160708b809bbe6e3f4f1d28c8626dc119c99b083c400157cc1e1469537d0c0111302741e9db434adeac3527f61721b607eb975d73cb922b4839e", 0x47}, {&(0x7f0000000580)="71afa0a11b040a59d6f8f8dfb7bf1fc945f6ed760c00859df1d220b82a6b4f2cdc0764f6ae1fc4d9a5db754626a585652bc7c33ca3445acf1e9ce496aab47308b0091a9ab1432d46afcc844c7b643200f0aee22f73f04a692a923a19e3814c3497c8f7b4be49da2baf6458ad8d2b782439c60eaab5854df5c3664c015621fc26cce0b87ff02d5bc4bf08712235ffd8058daf180c84713036c1797578ff28e400ab639782d8e62e64c3e485327960a985bab17e7aca7e6c776bca", 0xba}, {&(0x7f0000000640)="81c77cd58547e3bd3ca3bcdafe66160e02810521e270d45315371417ab9fb34624e8e7bca9c5943ea54db3b85bac95614378b7b06f00b23ef31cf25169fc0fade41d862b30e71611d4981f9d9524205dbb5a461823438d0823338e22e18f74713cd851f6c1e2969164956d", 0x6b}, {&(0x7f00000006c0)="1829fd065a89f03b2337eceeb3ef2a7f2f17ee84d6c8dbe78093ea9af46e3f5a41bf9591954ceef37159eae69a6b7fb75cf3ba872ed47b90c7325c1cd7cf8aa92c0c4190cd65c055549be57cedbf9d40cf2cb9ac0e4cafd59b0d7e28a557461df0ad08f336867d7a547ceddd41edead081dca2a798ee88eacc16fc98cfcd10f7d07b2b8f121309d744837120d0e04d2468af6d0999ef8d4f36c38ca8a275c84ce806dac62002298a4c7ad85a32b073c04ec90185bd14184da28f51c091f27d026f3f79c1179311", 0xc7}], 0x4, &(0x7f0000001140)=[{0x28, 0x1, 0xada, "3c3fefdd382a90be9ff0a7f43ad3db4b1a"}, {0x60, 0x11, 0x1, "95c02cef7405d58046fec3fe2d075d7b4615299682aa34a85fbe35d61b9a033e98558aa2e89d1543819650f6f12859a0f56a26531623c2f93d09500345ec900f766343bd93635e6e1c13"}, {0x20, 0x0, 0x8, "aaef43d4985b6e6dd4cab603745f"}, {0x88, 0x117, 0x336d, "e0684d47413bdcc8a42110a33fa0172c97a9348c0d71374ce50fa39746d0b85dbd6065c3620829db51c76026db0bbd968e5e9ccf3438fab29428924260fd3804bc10816c09c2caa30903009200bba97b7ad69d193a2196f54da207136c2c25d114bf87820b68f50198247a6d7b2b94a697c0f9cbc42c"}, {0xe8, 0x113, 0x1ff, "aeed0b726e710f58222fd78d003263f3d5252aff92a540fb4f558d60cdd5449a14b81ba42fe57fa8f39c9c2094c9e2f22e3f96ecd776e5451c4c4131b548db0ce4adc3289e1d7b27d93f6a748e8ac3e93b4420b4984f692788799832aaf2659e22d7d0abf4647a8e075883015d25278171086cd29eb6f75d0feeedf06213af4c4963fb55f987e6b3bd907f637a5cbc869b7c9c5e36b65c92331171167e449f0bc4ce2b066d3e7813d698ebb9d938344e0b35351de294c6e6305f587b0b4c5b6d7408266b4037def136994582e4b6d9b227b278abfc39"}, {0xa8, 0x100, 0x9, "d918e994bcebe00313581a1a4f9366feca6c4196f3e5388f7439e36faab0e733e2d7b323ef2b8550b95848f1e4df215fc7c19d83f8956647799175a42f31277370bbf6a50035fdf1dbf7825b3c1f6ae0d89aacd554b86271f8c7412a9ce1fd82f8d2043855c0d3b02dea61d30f585f9a676a74a21ece6ef39282ec829f982af3a7d1b51a682b0774d192604d86437a05fb"}], 0x2c0}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000900)="cd72df4995baa5ae3afc49224288d45a3bd7026a33ea3e8a3a633a05735fa3b3e8e22391e0cd918b5069909d34d4b83b2d159051dc7dd88a180defddaf79add02cf7148fef5799bba0792728a8a6cf9de325fb3c5788823a8c81c654b4b69c3370f05ebbde8a388e4e119833e8fe76b387c512139b28e57d226410901ed66015d3088c37e5a0f6e6cb", 0x89}, {&(0x7f0000000e00)='^', 0x1}, {&(0x7f0000001600)}], 0x3, &(0x7f0000002600)=[{0x70, 0x110, 0x400, "a7828367e93e991ec4d8fb74a26c46321c30f1378d2ed2240a18e739432f62cac5673df10ffb25d78bdbdc69751f5500401ab7cac93d85e7a1ef55051279c63b757ac2550d052718797274e9526a1dee96122878071339b0bf02c35c"}, {0x1010, 0x88, 0x3ff, "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"}, {0xb0, 0x10f, 0x80000001, "13888d61b5d7753c404ffd5e047b0798f797506094d650693233df79b74a665bbd5f954f4b98dd4724653b81238c7a91d1bc48e15ec54b3a55dc7bf02ed180eb27984363cdd6766404e4d4ae48aef147d92abcea1a9f3e900ca6fa969921ab1bb7c0523dbdee94863e44ed093a350bb7bc390881f4c224403663b869073a7abdfc09dcb73761ac961f4d2e9944917fc87ccbe7d64542afbb973057"}, {0x80, 0x8, 0x81, "045897725ca83579a14321d2169cb7ef49d2283410caa2c7cc189905b314460b803e8fb6fbdafcf556d51d9468c9146030217b33f649e0f6e7c9fc02eaf73b41f97633f4e88eb5313835f8331f996a07d94c274a553992d708311bbf4e9ec9002fee1557da100db0358a984917"}, {0xa8, 0x119, 0x3, "39b3ff989e6120535c1de27445d5cc8024104b08acc6be87bb1baa2174184a507a382d3f25439efbc7643b3db8b5bb1505d57db833f01c074cf47b7f291ba2cfc7da53fc7762e0893950a78d9ac567aa53abe5c6590e41937e5d89c0a31f513ded953bfc085b23dd938e10bbf9dace19f66522affbd87df4a2ff1aa5496fa11752a218b827a8a1914ad799483f86d5cb22d5698c"}, {0xe8, 0x10d, 0xd9, "4189a82dfc42b7177dfea4a2b119f33ededaa98aee3d03106ae93721b0d0539ae78cc12167b88cf66c69384826e14d6d04cf8c96f12bcd393ef37178c5d519ff36608269bd8e713cca3cde43a214517a33666e795425293909f764fc35973d59dc719b068ce00c294b88a69ba8055caacc8f4d18b6db5d392a58e6fb9c37db3c99106b663531ab56170cebee0ee70e6666412f9f60e8004fc6461671ed7a11bd08314f2182548d7216797c37a51743862f56db98d49fac65ed2f15b34331f20a2c95906420f9ee5b7dec00b00238d091d9"}, {0x1010, 0x105, 0x400, "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"}, {0x10, 0x117, 0x1}, {0x60, 0x29, 0x3, "7272c2a98971b0dbb156b9775476685709790b6dc48ce4a303c8281fafffc72f15f4f763f75dfefa8bd3ff3ca95b05766af0cbcae8254b93fd0bafba44f5db832514007f3d6d9c7bcce918d85476"}], 0x23c0}}], 0x2, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000009480)=[{{&(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8050) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001f00), 0xb84, r0}, 0x38) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000808020040000000", 0x24) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) [ 2938.960447][ T26] audit: type=1804 audit(1632334404.630:3046): pid=20593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir294275268/syzkaller.rLuqMU/2833/cgroup.controllers" dev="sda1" ino=13959 res=1 errno=0 [ 2939.015602][T20561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2939.035114][T20589] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:13:24 executing program 2: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x810) sendmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000500)="65b45b4e7185d8f04262bd9868160708b809bbe6e3f4f1d28c8626dc119c99b083c400157cc1e1469537d0c0111302741e9db434adeac3527f61721b607eb975d73cb922b4839e", 0x47}, {&(0x7f0000000580)="71afa0a11b040a59d6f8f8dfb7bf1fc945f6ed760c00859df1d220b82a6b4f2cdc0764f6ae1fc4d9a5db754626a585652bc7c33ca3445acf1e9ce496aab47308b0091a9ab1432d46afcc844c7b643200f0aee22f73f04a692a923a19e3814c3497c8f7b4be49da2baf6458ad8d2b782439c60eaab5854df5c3664c015621fc26cce0b87ff02d5bc4bf08712235ffd8058daf180c84713036c1797578ff28e400ab639782d8e62e64c3e485327960a985bab17e7aca7e6c776bca", 0xba}, {&(0x7f0000000640)="81c77cd58547e3bd3ca3bcdafe66160e02810521e270d45315371417ab9fb34624e8e7bca9c5943ea54db3b85bac95614378b7b06f00b23ef31cf25169fc0fade41d862b30e71611d4981f9d9524205dbb5a461823438d0823338e22e18f74713cd851f6c1e2969164956d", 0x6b}, {&(0x7f00000006c0)="1829fd065a89f03b2337eceeb3ef2a7f2f17ee84d6c8dbe78093ea9af46e3f5a41bf9591954ceef37159eae69a6b7fb75cf3ba872ed47b90c7325c1cd7cf8aa92c0c4190cd65c055549be57cedbf9d40cf2cb9ac0e4cafd59b0d7e28a557461df0ad08f336867d7a547ceddd41edead081dca2a798ee88eacc16fc98cfcd10f7d07b2b8f121309d744837120d0e04d2468af6d0999ef8d4f36c38ca8a275c84ce806dac62002298a4c7ad85a32b073c04ec90185bd14184da28f51c091f27d026f3f79c1179311", 0xc7}], 0x4, &(0x7f0000001140)=[{0x28, 0x1, 0xada, "3c3fefdd382a90be9ff0a7f43ad3db4b1a"}, {0x60, 0x11, 0x1, "95c02cef7405d58046fec3fe2d075d7b4615299682aa34a85fbe35d61b9a033e98558aa2e89d1543819650f6f12859a0f56a26531623c2f93d09500345ec900f766343bd93635e6e1c13"}, {0x20, 0x0, 0x8, "aaef43d4985b6e6dd4cab603745f"}, {0x88, 0x117, 0x336d, "e0684d47413bdcc8a42110a33fa0172c97a9348c0d71374ce50fa39746d0b85dbd6065c3620829db51c76026db0bbd968e5e9ccf3438fab29428924260fd3804bc10816c09c2caa30903009200bba97b7ad69d193a2196f54da207136c2c25d114bf87820b68f50198247a6d7b2b94a697c0f9cbc42c"}, {0xe8, 0x113, 0x1ff, "aeed0b726e710f58222fd78d003263f3d5252aff92a540fb4f558d60cdd5449a14b81ba42fe57fa8f39c9c2094c9e2f22e3f96ecd776e5451c4c4131b548db0ce4adc3289e1d7b27d93f6a748e8ac3e93b4420b4984f692788799832aaf2659e22d7d0abf4647a8e075883015d25278171086cd29eb6f75d0feeedf06213af4c4963fb55f987e6b3bd907f637a5cbc869b7c9c5e36b65c92331171167e449f0bc4ce2b066d3e7813d698ebb9d938344e0b35351de294c6e6305f587b0b4c5b6d7408266b4037def136994582e4b6d9b227b278abfc39"}, {0xa8, 0x100, 0x9, "d918e994bcebe00313581a1a4f9366feca6c4196f3e5388f7439e36faab0e733e2d7b323ef2b8550b95848f1e4df215fc7c19d83f8956647799175a42f31277370bbf6a50035fdf1dbf7825b3c1f6ae0d89aacd554b86271f8c7412a9ce1fd82f8d2043855c0d3b02dea61d30f585f9a676a74a21ece6ef39282ec829f982af3a7d1b51a682b0774d192604d86437a05fb"}], 0x2c0}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000900)="cd72df4995baa5ae3afc49224288d45a3bd7026a33ea3e8a3a633a05735fa3b3e8e22391e0cd918b5069909d34d4b83b2d159051dc7dd88a180defddaf79add02cf7148fef5799bba0792728a8a6cf9de325fb3c5788823a8c81c654b4b69c3370f05ebbde8a388e4e119833e8fe76b387c512139b28e57d226410901ed66015d3088c37e5a0f6e6cb", 0x89}, {&(0x7f0000000e00)='^', 0x1}, {&(0x7f0000001600)}], 0x3, &(0x7f0000002600)=[{0x70, 0x110, 0x400, "a7828367e93e991ec4d8fb74a26c46321c30f1378d2ed2240a18e739432f62cac5673df10ffb25d78bdbdc69751f5500401ab7cac93d85e7a1ef55051279c63b757ac2550d052718797274e9526a1dee96122878071339b0bf02c35c"}, {0x1010, 0x88, 0x3ff, "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"}, {0xb0, 0x10f, 0x80000001, "13888d61b5d7753c404ffd5e047b0798f797506094d650693233df79b74a665bbd5f954f4b98dd4724653b81238c7a91d1bc48e15ec54b3a55dc7bf02ed180eb27984363cdd6766404e4d4ae48aef147d92abcea1a9f3e900ca6fa969921ab1bb7c0523dbdee94863e44ed093a350bb7bc390881f4c224403663b869073a7abdfc09dcb73761ac961f4d2e9944917fc87ccbe7d64542afbb973057"}, {0x80, 0x8, 0x81, "045897725ca83579a14321d2169cb7ef49d2283410caa2c7cc189905b314460b803e8fb6fbdafcf556d51d9468c9146030217b33f649e0f6e7c9fc02eaf73b41f97633f4e88eb5313835f8331f996a07d94c274a553992d708311bbf4e9ec9002fee1557da100db0358a984917"}, {0xa8, 0x119, 0x3, "39b3ff989e6120535c1de27445d5cc8024104b08acc6be87bb1baa2174184a507a382d3f25439efbc7643b3db8b5bb1505d57db833f01c074cf47b7f291ba2cfc7da53fc7762e0893950a78d9ac567aa53abe5c6590e41937e5d89c0a31f513ded953bfc085b23dd938e10bbf9dace19f66522affbd87df4a2ff1aa5496fa11752a218b827a8a1914ad799483f86d5cb22d5698c"}, {0xe8, 0x10d, 0xd9, "4189a82dfc42b7177dfea4a2b119f33ededaa98aee3d03106ae93721b0d0539ae78cc12167b88cf66c69384826e14d6d04cf8c96f12bcd393ef37178c5d519ff36608269bd8e713cca3cde43a214517a33666e795425293909f764fc35973d59dc719b068ce00c294b88a69ba8055caacc8f4d18b6db5d392a58e6fb9c37db3c99106b663531ab56170cebee0ee70e6666412f9f60e8004fc6461671ed7a11bd08314f2182548d7216797c37a51743862f56db98d49fac65ed2f15b34331f20a2c95906420f9ee5b7dec00b00238d091d9"}, {0x1010, 0x105, 0x400, "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"}, {0x10, 0x117, 0x1}, {0x60, 0x29, 0x3, "7272c2a98971b0dbb156b9775476685709790b6dc48ce4a303c8281fafffc72f15f4f763f75dfefa8bd3ff3ca95b05766af0cbcae8254b93fd0bafba44f5db832514007f3d6d9c7bcce918d85476"}], 0x23c0}}], 0x2, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000009480)=[{{&(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8050) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001f00), 0xb84, r0}, 0x38) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000808020040000000", 0x24) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 18:13:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="780000000001010400000000ffffff8802000000240001801400018008000100ac1414bb08000200ac1414bb0c00028005000100000000002400028014000180080001000000000008000200ac1414000c00028005000100000000000800074000000000140005"], 0x78}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) 18:13:24 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="3c9679e00348", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "46f700", 0x10, 0x21, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, '\x00', 0x0, '*\x00'}}}}}}}, 0x0) 18:13:24 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000040)) 18:13:24 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x810) sendmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000500)="65b45b4e7185d8f04262bd9868160708b809bbe6e3f4f1d28c8626dc119c99b083c400157cc1e1469537d0c0111302741e9db434adeac3527f61721b607eb975d73cb922b4839e", 0x47}, {&(0x7f0000000580)="71afa0a11b040a59d6f8f8dfb7bf1fc945f6ed760c00859df1d220b82a6b4f2cdc0764f6ae1fc4d9a5db754626a585652bc7c33ca3445acf1e9ce496aab47308b0091a9ab1432d46afcc844c7b643200f0aee22f73f04a692a923a19e3814c3497c8f7b4be49da2baf6458ad8d2b782439c60eaab5854df5c3664c015621fc26cce0b87ff02d5bc4bf08712235ffd8058daf180c84713036c1797578ff28e400ab639782d8e62e64c3e485327960a985bab17e7aca7e6c776bca", 0xba}, {&(0x7f0000000640)="81c77cd58547e3bd3ca3bcdafe66160e02810521e270d45315371417ab9fb34624e8e7bca9c5943ea54db3b85bac95614378b7b06f00b23ef31cf25169fc0fade41d862b30e71611d4981f9d9524205dbb5a461823438d0823338e22e18f74713cd851f6c1e2969164956d", 0x6b}, {&(0x7f00000006c0)="1829fd065a89f03b2337eceeb3ef2a7f2f17ee84d6c8dbe78093ea9af46e3f5a41bf9591954ceef37159eae69a6b7fb75cf3ba872ed47b90c7325c1cd7cf8aa92c0c4190cd65c055549be57cedbf9d40cf2cb9ac0e4cafd59b0d7e28a557461df0ad08f336867d7a547ceddd41edead081dca2a798ee88eacc16fc98cfcd10f7d07b2b8f121309d744837120d0e04d2468af6d0999ef8d4f36c38ca8a275c84ce806dac62002298a4c7ad85a32b073c04ec90185bd14184da28f51c091f27d026f3f79c1179311", 0xc7}], 0x4, &(0x7f0000001140)=[{0x28, 0x1, 0xada, "3c3fefdd382a90be9ff0a7f43ad3db4b1a"}, {0x60, 0x11, 0x1, "95c02cef7405d58046fec3fe2d075d7b4615299682aa34a85fbe35d61b9a033e98558aa2e89d1543819650f6f12859a0f56a26531623c2f93d09500345ec900f766343bd93635e6e1c13"}, {0x20, 0x0, 0x8, "aaef43d4985b6e6dd4cab603745f"}, {0x88, 0x117, 0x336d, "e0684d47413bdcc8a42110a33fa0172c97a9348c0d71374ce50fa39746d0b85dbd6065c3620829db51c76026db0bbd968e5e9ccf3438fab29428924260fd3804bc10816c09c2caa30903009200bba97b7ad69d193a2196f54da207136c2c25d114bf87820b68f50198247a6d7b2b94a697c0f9cbc42c"}, {0xe8, 0x113, 0x1ff, "aeed0b726e710f58222fd78d003263f3d5252aff92a540fb4f558d60cdd5449a14b81ba42fe57fa8f39c9c2094c9e2f22e3f96ecd776e5451c4c4131b548db0ce4adc3289e1d7b27d93f6a748e8ac3e93b4420b4984f692788799832aaf2659e22d7d0abf4647a8e075883015d25278171086cd29eb6f75d0feeedf06213af4c4963fb55f987e6b3bd907f637a5cbc869b7c9c5e36b65c92331171167e449f0bc4ce2b066d3e7813d698ebb9d938344e0b35351de294c6e6305f587b0b4c5b6d7408266b4037def136994582e4b6d9b227b278abfc39"}, {0xa8, 0x100, 0x9, "d918e994bcebe00313581a1a4f9366feca6c4196f3e5388f7439e36faab0e733e2d7b323ef2b8550b95848f1e4df215fc7c19d83f8956647799175a42f31277370bbf6a50035fdf1dbf7825b3c1f6ae0d89aacd554b86271f8c7412a9ce1fd82f8d2043855c0d3b02dea61d30f585f9a676a74a21ece6ef39282ec829f982af3a7d1b51a682b0774d192604d86437a05fb"}], 0x2c0}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000900)="cd72df4995baa5ae3afc49224288d45a3bd7026a33ea3e8a3a633a05735fa3b3e8e22391e0cd918b5069909d34d4b83b2d159051dc7dd88a180defddaf79add02cf7148fef5799bba0792728a8a6cf9de325fb3c5788823a8c81c654b4b69c3370f05ebbde8a388e4e119833e8fe76b387c512139b28e57d226410901ed66015d3088c37e5a0f6e6cb", 0x89}, {&(0x7f0000000e00)='^', 0x1}, {&(0x7f0000001600)}], 0x3, &(0x7f0000002600)=[{0x70, 0x110, 0x400, "a7828367e93e991ec4d8fb74a26c46321c30f1378d2ed2240a18e739432f62cac5673df10ffb25d78bdbdc69751f5500401ab7cac93d85e7a1ef55051279c63b757ac2550d052718797274e9526a1dee96122878071339b0bf02c35c"}, {0x1010, 0x88, 0x3ff, "50be53d5f9a5cd198acce0a3aaa88dcdf13fb9858a8adcdea88992d6ff0db1ef0ebab6a56cd64b4569ae86fb1c32daf70f0fa0496f4ec1880c9cb4ec077c78cd2578e3f8648bb52d92836d72d5deae30787bd6225f1d63687deb73032ccd2a7e900a9eef3f5b05d51c5b9126ebb3bf8569b9dc049336646947a8c97def80ec3e37dbe1a46b23f2bfd22cf53451fef6b52ad666e59b06b8d995d3be399f16909ccc66963831c345c9e93084dd717dc01d074002358be814ae98ba441a77d81de40b00352d355cab7dc3c5dc3680df84753c8dfb68b3b7e2f779e32db5b8c4cbf70feee40c4ff73376f9040fbcc1a432c87fd65356899bf55bf66816be3e5397fe3226e3d3113341b5249e8bb3eeb3393dc6edccd35812b4e215261ab122009ea48f6902eeba81bc3c601ff85005c3f0ea824f26b455c6c4ae578e4ce48d5cc97c3d7396018e70aa92b8718c063833495cdd871942be3262ec64a86146bffcc0d4b2e347c188e6148a3c52c6aa0028475f963914e2a510ce731c17efc2ec2496d187d355c74e11e97d42ec2445632b9bed891f9f089ec4a916dd8977f0df0bc4571bf2d5df3c8daef1d8c842814dd02069f4cbec5652a4cc772608eea7eb4b5b8252caf92416717ff75e53af35684d89d7d904c931af9df9e83710fbda7fe790b7e6205528f73342ee2f11d3da7c47e54ed6d02dde791554dbf97c6bf8fb5ac2f7a17b4af5c3d0cd128ce89fa4ec1077a117195f270273fe071d61909aae138ac518a35742f3ad12f4fdcdf1e4eea7e74094e56f156780bd32b7237405552ddb695cf638791e72b55bc07f0654f7c60c887e01cf885872e5086484e274c8bbae9a1b305d12e88b4cecb8454c0cef4cc9b1146b69d24b64c4bc13ce28c6b7b117561a4cde81b8f0563721a2130bf4c71ba6e0271dc4151099f51af6d92bc1dbf9c1666d18049354f23b994bfb4cce8e3b3dd3f11535fca0f52bdc4ccc6e4e784fb17393ba2bb1587ae9d3b82fd95aaad0c43b2ecf8c5a7bdac6a028d09fb5558bc1b2baa93455a25dcc142c454dd8769dbb8d4c06f12eaf0dd7c1ed4b73f10de4b2b46c095ea2bede3d0b7d59dc76bb78ca38a3b1d6ded87e66cdd103177c0af483a24c469584aef1c1cdf998107a3289c752140b0afad5a58cd72a82a9a9b99ff72e78f1bf0d9bf7b636c6df36a987f55b40af4dc21414ceabc3d63d44a88fc53eae62d4e0bb992809a7f037d12802f87587e704b5259c6d6212d3f66e0d8ef0591a1659235408a124dc0b1f2d89a89c99a5410134487c9eadc66e86a068be4359197728ac35c0a25266a7fd115e0b37d7497fafd737f54056e4fb92ba488e62ed211ab29d1b102a327ea3f7cc9796d7e5ea8775603c80cb9601c37a1bfef17c579890f51d9d43f91db2c46d33ca514315e152c247f9ffb83b558c1c24589dceb8ae632c437fdda1e5a0046f99441176d97da1c35c036e360546fa254427d13dca9531c7c7485dcfddb97c066b6406e1ce876b7ef5337e9629d1c9d318f80aea6fe7a73c033e3cc4d49dab05fff18e0876c75c566ad46176f032a1bfdb906c7e96d68ba51092e2275b94627a2a552031dc570e8ad754b9a1456b378be6e5b3c71118de29f76337916a2f03b7e416f5ce853e8a2cc1a4113a58475110745b6512f890deba20a7fdd85e2dccc37e677547c25be800811e1ac807d6491cc6cc0ca55208a692986283e2f99c30078107124076598aedfe01e0cd3d00a669af7daeecf232c9092e5093b7ec3914cf6fe21a975c7fb6550b2d373913138cef2f0ec412a982f957569bec3b528651d8ebb394dba1a9c39828e375097e326c73be1193c3e96c38cd75b47d580abd75d47feff89679f964be224323247005891bbcc0f0c8948831a0d398904aab551716ac8e95c677bced996bb34b1486c2e91ef60cd540bde3d1baf929b39e826e8c7d35960937b63a876184e81048f42d977af7344aa3d3299ea30f85467b6e3f034805196e7a192524e923cd08c46895b1ad619eb5ecfcfd2f49395c9bc7711f2787bafc50c052a8dda0cf3476a99b356b116b0d2db4f5252fc9bc1a47236ff70e1b44c8c5812d3a0c5cb735d0e5f4cc929e140ff86c5b8db2ae4107a305aa481fd4f3571948913334fe51abef407e5bbfb5372d2674b1d4a7628accd089a0ba109d4e3a469b5b2832d08e4cdc431f4d190b21791682fcbc5c60b3390da7872229380a54e979ad71e1980af57f1459ce3890d2706b502e0aee825c663c40d73472bce60e0305a9e74b7999d350cc9f37723b6f4a5c4d74dae83018485431b48a3182620783aebe5ea62dbd685fb8e57c93d0a506d4d3cde8014fa9e1b8ed01713302defe16182b3ea893d68d1c6f4d37131b401003de61c16227276091dd61149ab09eefa62cb459549a1d9ad38cfa12de0218267be797dd4eed32b25cd13dfeb095678b3e0a0c04af071d76bc8d8ea783f500f790d7990b6304c0efc63b14f88477b40ade7daae5ba74525342fb4cfb58942f586a12d86fed54a54e834e6d4a1e3e1cad75e8cf99d42881a494d760e9d6d76a5ae099a302bbcb33112ed5df4f559b1334b98ddb86a95b6294074ba82d8cd9b6b840dbac777a0fe99dad6c4d6e9da773ed08c8cfe45ffab0939f4f536324a2cbaa21ac88a23ea115860ea253f0105def0425fef7377311148d51d36420fdef93f6ca6d1bf62c1ce13bc06a765a5013bf9d9d4ecc32a72493cc0628f38b8df0c3cfc6aaa05dde7c2c67d7c7c5644ec0aad5d67b9b4f5acdda7374179f4b3290bd7430640f85134dc3d13955fa86901499215e32211f3fd2d643fa50fed478a7cab12e1133aaa8be8c63f12acd92ef890e6f71a9fcbef587d2c9b32fd0c5a5e5156af6db7ada2ef3d0ed1bb31b748313908019bcbbb50fbd881cf71e84d85c894b4a616a0eff639043c8c804cf6e041b9f2fdc0dd3b05e720003f623a271ee6aaa0ba1151b8e34eb620599b293c8027f30cf00d20ee075ccbad8dd2bc70d23d5d59961b99c7647eac6801d3f0a640072dc11467cd5ba73cdeef1c92df06cfc32d7058621ba5497274b2134d8f68d5907437c7078dffc8e3611614f1a38aeeb23832beecb59bbb4038acf0cdd5d664773fec7d47091ecd6784f7c3377fe37a0be0a06234a56848072152fa529a1d1cd95984123eec2b6b2d1b5238a1ed28d56361b6ef52c1a236fe8b48e31fcc132d757a6e0c95a50dc3e7e4ca9d33e62e0ae2f99124dd36b5fe51de863a615436b7644d5bc96aa34cf754c8ea47915c6fa779b390b67b19a0aa3426fe5ee341d346ec3148a546d6fbd068006ff5656ac526405122f07761937b51e62c73f0b1b26e8a37488894cfad502873fa401e6adec5c31d89be2d941fc341b1a3e274b76e54b40824a823053709fc88e5b587d29e13b6acdbdaaea7f9085a6df1dc7a87d45071066919362a864affabb536cdc0682670fc084571cef590c77d3bfce9c88d5565e108bf3bdb0b9b66597291f60408208131e1f735d12d08eebfe5e1f86680e958fc230041b82c9959400670209499fc0608c63ae3ee4eed2940d768d007922a016d3b8bcc25ec24702b5bab725874f229a276c8b6ab72f586ae6247098a2b0a15805708de923c52cbf905c7a466076fb33b80520a630471c381ec8fa749b570e10bd983d89d1d9dd79866a35ed0996dc3874439c8817177c93e4f72a23e99bdc727484d904340ebe87e716f610d0c10cfe0e6a63042629c9d3745a571c5a31ffecb1f1579e8e51b9bd38125cac24d36f968ae4b5902fb600e390575f27ec2efcdb9aa9ca7e9bde0385aad540691a6cafb21c08a6aef0dd5012ff550500a4080198dfc15665fc6526c750b1eb95a9acab2cf871458f34f8a37ce5b5692ac540f4e525659c4917869e7cddc88b0ff265416c954952bf6f1af0e1b63440f997a3a704ddfcdb8d3b7325e4f65c90c6af64462441c184167e13c5d2d2c297148bcfc22161fcdc1d568da8a7e7199b6fd0426eab5e28bbe46da33842ee35851c172e0c9374dbf4e35ce319d15ca8e7cc02f28d297fb2c458ac41c19108b766f720e0ee82193e9eec645696c83cb7358c0397cb7585c2584563192ba7ea8e2c3a7b4706e1baa51598d39b765778ee6f1e16d2cc39f819a3f1a8329429a226477ae092968320de51244d363707e2e6ad0c7a50330f0ba120e3b550fd664deae15c8f020f233ba554a083f3648fb6003bb2ec013ad933c29a98613081400578fc617bf5ed2d777aa29800d3c032d73e32920b01abc2a2d04f1bda9c2d7d99a4710955fa76a8fd28abfa231f14ab342211467bfeb267883518cbe748eaf8a3c4f9189b06c356b0347f35cf34785dfbf223d89693e2e140d559efeee579a70506a0047e65d131dc63443dad023839a9f13fcfbcd78f98f6231ad8d22f782647e9a860efa30960e23b74231af444774cbfdcee46427b15efa4a9551cbcc07cecac50d83da5f0d0e612ab7b0b8fd9bc0365d48db0767abee7db4b46e0efd4941f72630b7525e389d236a274ca85ac1a94d8135010bccb0bc7bd66693ccac91bfe0d0997a757c3a894e5a654f274d7e57c44fab11e9c011d8e9faa7aca4cc7d9ea0e1d96e4eceeebcb8a6029ea1beeb95262242134ea8b77122c0ad14f01b6518937661fc108dc456c6c4eeafadd22d853da0d8b7505ac92b0a3d69cd8733113003923b64f7d969228df9a15310d0f3ba98e5aa3c54732bbc7f5c4b32d72b15e12651ce8188b790746dd1e70768c61566f9116936abfd1667a2e22b4579de4ee6deaead67363dc6c94d2b1554bf7136e83d8af58c535c74b226651f237e0c61639e4d468bd0964dd11ccc200e3c464a796881b201aac504ff9a1f6181f43d2c8f28982ebbbbc0aef9adbbfa829f9c1303d073e65fe024f623c978e4eb58c17b4d2fbcf3331fe3fe44a65a9cbbfd29206d334990d2f73cc486aec2a096e1d1bc273a87e76f9247dbbc2a4377d1640a440c8592c3368b026e6056e7c085b7e4590df99dd05b4cb6eac5663515808860899373744e16ff517e8e78c50043bf74370c234379d8e8528e73804445a903c03e8143cec10b78957c954c378fc46b24e15b3a6f0d598b274a935698ec486eda4899d45f727e9c34e1bd796f9f90da309fbfbe09b6c8de067cf8f252946d36b4918117f3066d525ca65a1ad9e989d36f0b7337cf14b5e898b7880a19c2027b03ec2085cbc6afc9feba5b36abcb0e55d6b6aae378c9985ecdd2db23ddea41b587c7cb931593ec34a550112b5b391d7a120091ae6672d080763319eb0baa943f9036374afe91676ad132e89f3bbc687804f7fb2230dd7b21f43b25b1568359947d91f2848352fed73e365970eea176cebd5c4b22b65a2584b3af81da7e3478d0899da68f3eaedc17fd63569bdcd8e22d1a107a641ceeb38329daccd8de1427813dcc0b4bde655398fa3b786e27e0ea75815edf732d2d0fca6752254b4ec6218346ba178d7c725bf242a87d5403bddc53d3e2dc00364b930c509ba882681f3d62f7c5cd5086b11713972177265c201ba057f4a51343580e36bb7f3443cc2cfa6ad719a458d20b6929044536e4455c993d80e51272544d5f675a73282d2da323c47b3dafcc4caf7595753575bd5f13641ff46ea66a407cca29fb6e9d4c30aff89ea10a4e1ca3e2d63d0528698efa3f2890a103d484818a61fdb8a25fa4bf49f8aec27e607ce442783036e3d54522e87796b0fcba9ab33f0ebf7637e4056b613112e1b12cbf19063a4a7ad768fabf698d3"}, {0xb0, 0x10f, 0x80000001, "13888d61b5d7753c404ffd5e047b0798f797506094d650693233df79b74a665bbd5f954f4b98dd4724653b81238c7a91d1bc48e15ec54b3a55dc7bf02ed180eb27984363cdd6766404e4d4ae48aef147d92abcea1a9f3e900ca6fa969921ab1bb7c0523dbdee94863e44ed093a350bb7bc390881f4c224403663b869073a7abdfc09dcb73761ac961f4d2e9944917fc87ccbe7d64542afbb973057"}, {0x80, 0x8, 0x81, "045897725ca83579a14321d2169cb7ef49d2283410caa2c7cc189905b314460b803e8fb6fbdafcf556d51d9468c9146030217b33f649e0f6e7c9fc02eaf73b41f97633f4e88eb5313835f8331f996a07d94c274a553992d708311bbf4e9ec9002fee1557da100db0358a984917"}, {0xa8, 0x119, 0x3, "39b3ff989e6120535c1de27445d5cc8024104b08acc6be87bb1baa2174184a507a382d3f25439efbc7643b3db8b5bb1505d57db833f01c074cf47b7f291ba2cfc7da53fc7762e0893950a78d9ac567aa53abe5c6590e41937e5d89c0a31f513ded953bfc085b23dd938e10bbf9dace19f66522affbd87df4a2ff1aa5496fa11752a218b827a8a1914ad799483f86d5cb22d5698c"}, {0xe8, 0x10d, 0xd9, "4189a82dfc42b7177dfea4a2b119f33ededaa98aee3d03106ae93721b0d0539ae78cc12167b88cf66c69384826e14d6d04cf8c96f12bcd393ef37178c5d519ff36608269bd8e713cca3cde43a214517a33666e795425293909f764fc35973d59dc719b068ce00c294b88a69ba8055caacc8f4d18b6db5d392a58e6fb9c37db3c99106b663531ab56170cebee0ee70e6666412f9f60e8004fc6461671ed7a11bd08314f2182548d7216797c37a51743862f56db98d49fac65ed2f15b34331f20a2c95906420f9ee5b7dec00b00238d091d9"}, {0x1010, 0x105, 0x400, "6dca2793d087c5a29446f3cf055abcb79132245e213f3bb2f5f2500892c493b9b65ca8d18e20287db51806cd63c3f718cc541e34faf2b0677600b42059b5dc045db0128b0d73ed1b6d067fdb52bf7d635f8ceacb3f6381474a361112320bc3607e4be478e1c1f99b49c24096e629eb1a09f6ec16d31771b290b6a64d95dfa610bbae562d48ac79fa92b4e035e3f45a530bb5d2c2a685fc37ad5b3f1f95699c8271025f95c3ca8e122c0e5121b90e1733d12f0f5b327b73408158f6ab519fc3f73f02cdb4050a2fcf4efd5729d654c7a678135ad50b4ef2d959718e9f4611b5eba4b0e2e850a938b5b614f13ab9b039c38e3a9fd0eb1c4b80cb1a6273c73d7be93078f5d4788013b5ea5132ed0f5244716d26fd17b0d7d3ba1d13700f72d522970b8daa873faa798c5a828d166f3d173e9f7db5b712229f850776bc251fa0b18d53c85c7a57d7853f7731f98fef73ac41260cabeb080116ed36124fee7d69111f7b18b3936cd1ad59e1927597e7fd2d99ca0bebfb652a6b5ae4de1c81993bd0ff02db3875be0113b46aa833a4f13790bf03f98d31d6d29bb7fda21ec96d04a42ba6a69d5e83c7edb4c4a4c8a858dd8f7dd0df062e225abcb9df664c459232d4ed4dd16670dd9c3901b1bd2333899541d748ba3633237e5f55f988074f8dd3895fe3d1f0cb7012dbd2e582bd1746e1b9ba474f7c7235695f1313ef3f4a20b44c719fcad4b03b52517d2b21326f5fb64b62f896de370418e0fcb5391779048040bf832b2e2f67d15a2747902ae98ba97a39db92bd0062d77e1938c06fbc2b23804931a9a94b477742987362f3a826d0a2ea5de4a2e1c6a98698b9af8536cd8b63190b4da07b72cea3ab3329e255493921a352a076d5d3a884a34c319b075b7bb7e4f672dd791b8da72173eaab7f4590539c53211032686f688ab51ec88d5acd3bee6f16849aa5c4ee08bd7c7e7188ea6804b79171dcc1050f38ead5b6fab41c3e0ec8b457e8ef1cf6067c20fc326f7d4cdee439e739884f4fc9b7580ab81230a5fd869fe77fe09c78f109d9beea43e8269514b69397516d49892e24a25280e2642bbda7e4403dc47b8c226410f85838e81ea0ae26072bae92d3d622cc840e22ad8b65c54be34233e72ffa0d62edcdcc27b8d3dd01397e5aabb399d53070fb41941ee9bd7a0eaa9b8d352d2afb296d65e70f84d07a956792f70eb3d6d6bae6a1b9d26253b91a61da5e70e9ec9c958912fdd13f096550534688c0bea439542a6bd12d30fc27b67f4c34df26d9470b4473b95661ac29ef9bba13af972f10cb20f61da765b09b680aedafe0bcaeadb700060f62fa1b028d9bbbb1241b0c6bfcdb9a0ae31c6b25ddae6f5ff1ca606c9ef8e2b5081ab4afbd125a76dae598a2956e407c4fb91cafa63a9b04b971ebfcfbf0a3efa9f613d0be517b54759428a32cefe813cd3bb114175e3e210d2df6cdfa300f60340bc4d5069bfa7d5bf26faaa32a2d2635f0061f03a364b04490f955551a50f9f6459cf96e62a189e0b8015cf0c0572b0b8ac3a9724c592c903656ec7652b5fcdc6d6630af770aafa0246c741bdeb9d687da5880b6e7b910232fe64535703203b169408bbd3342d714a90165a116cad180fc6e39cc22ad6dcf51e98ec5fea5a5acbfeefd8a8efe656d9f9696732ec5bcea000bf77166de5386128ad8369bc2e17b8c089162119086688f42e57b4364201baf9b97755b3e67e54efe62b436fc3d5c849340f8863213ab226568c719afc6ac7bf72ecb4bba7ceac59018e726c2ddd071c94f1816a326b9d83a7957c92c915fbf7aad76833f8411f2139a2c1657eccb5fac8ed61d6e760ce2e4f182166e1e29e962acc5229100f97befa11921770b0b6ed740a753f22e679c9bb26886bf4d80962d1bd90bdb9393ba76ec9fd8e7ec3fc11e5afadf95e25ab5d8a96c59b7e1b98452a66d74f296d2053565cd54c6d87636005fac65798ce645fb6b54571ebe6977b424cdf11a71d1220cee326d3d82a45efea8b727cd6106a5815a890693c38f6a39fca7261b3393979abf03d816d540bb7ba05e045eec065de845bed7559543cf4523f33d700170552cd76f8d41355f2414eceabbe3ff268988538d20072a6e59ac49c045ba1139846a71ad3ad3062858a5e7c9865e6a1319d55c38de446a42800c315a05c584e36886f2795dd88e8c7ac20749323564a01e5d0f75c6213b0937858a3c467c5f416c4f83e964cc7739de981fbf20996ce5921d85105a9ec6c5271e7e7b4357ac9f539996a30c7569449366ec6c555f5127bc5da2dc87ecb528f1d636b93901a3105182d3d97cbaecec7d59584267f14e8941afd98ffa7bfcc87d5504031015bd1de09b5185a5511504057023876e7afb29d37efcaf8998490d680770f410535e985d91f8ac3f027031f69ae973b1d5bb58000bb69ebdae9daf993c31871814811beda21db6f0db07ff845a0256351485ab71baceee395ec132cd5de10e9829b3500f184d5232c5b3e95c5636d7beab27b1cf1add9f72f6be07334f164ea8d9e57c9ef10bf7fbbfbff64b126f43ea8c2e13264d0136de7df33e2812376388991bb29f80124571047ec09d777e106f592882a7d5169c992b78f2300c646a799c833176aa05abd2376e388f7736951f691085daccf060cf9ed528be41dc6facda70433b568ab93474b814d57fac5328af0d86f44205ea489be3d54e2a1f7bd368ebc978e2c9fa0606866aa0befc57f63e7c59b89303d744f2d1ab3120492e62020db6a0c01ed59676d80b2bc2014f89f3ae137106fe526420bcf4839c075d6648a7c18e65d80b659525d3aff9e89600a5fbc71758f775d5ae447eb3a927f471a7e6a7b760ed3b2cbc032030751508dcfa3058d269a153e6f6551d2358fd5cf3f13ebf4c8e1eb6b547377a82d4ae1aac94e04265e3afe34d91038e3c6e06acb3ecfd8440fdbd8e7713dd185314fdf34687bfa53af20e324c9c73d76ce737c3cb8092acec18825070a053d09818d5ebc9e4af9d07d3e3e3ef3c7aef44c0d13c5ba34d790bcd464e385e2a50ebc68b0ea5117a8fa14acb51da6f7eef9a60bbf2d087f17ad5772c69b6bfd4c16e6ee93f153f4e7de7fef22399cdcbad891e393fafa2ded0f34f36104dad3665121e8d9f8eb429c914439ca5c24b9ec9e1617c3a502d03009644e07a0c500d394edcdf6e4fb4d1e87067f4d386615da328b4fcf9acbec3dc6268dd9cc7eab24aeed630966e6cd1b925b40f77d475c96b27a069255c3a928ee9cb16e15656274bb70dcbaf32af4a3eca032ddb6553f7d1b6b45cc62f2eb0cde58399a0be549087e83ec43bc038976f3e0eecf6ed3945ab763422951cfad8cebd884440f80085cf2da3bff56ef33261c7cab8f4472ea88720ae667ec4ae614d8e13cbdfa3af32c502b304bcc989b773c70c0324cc2c9c5262222a13a8c0c31910b3903d5659301b6618702a4bf80a984feb14c6942fb205ced2d963db9971c528eca9c55a08055a25c0b458a9c027b99ce4b006ae22d6f5a6ef8e3979fff8641f9efcd01a7a6074498db5a4ea5eb3f8429b2e2816f0255c636d58b2d73b7e4acb3a62fbd90cccfd61240bf23829187c6f663f228f9896e46a380593987b22717a438aa6edad80f52e29f0f3190b4e0494e81d7a02134babe8bf6b32f7da70d8a4a30f92708b26a6ca9f4b5c6c2af5c725dcf96e4f03d34430103235e3a7e04fcf2c4a18b3f05975218b3dff904d52ab375fdc2a364d1ea9282bffb2e7adb27ff0e5816d3c7fa82b5bcec91313a5f0c7313ef61870a73e6e330960b8a9c60ef771849b7a37aa44ef665f15709b6766fe0c1ee6ddd9c9309c039edb3cabdda5f7b1d13c8466e7004a1ea4bda2478a3679980cd09901d4f84a1bf6fc0ffcf6393286e233e864d872c2bc32fe334af48e99afeaefd740996afad4047f852cdbd888706f05e5e8eab293ca4cac6df225b96548be5efcc8a4ba551c9b63bb9516f90bcca5768dd0c6fea902f7d89447c24536b416e94cf18c776257aa6440201c0ce549746229ca0f4c9a88c72ebae6c9c2e140987795f4ce2e4e5ac799f71b2f0657300379c059024dc11b61a6a1a2b4610504dea31e8d7d5c81168ab19a3923db3c764e4032815e99d6b7f4db326232ec7d821dc1e6c033505fdfb795f841c373d54acadfb56c012e27adf74521f140354c065d7b88b47d55bb2489f5326a74352386515ededd5f995e40c2944a30de3e6cc269c683b30f6e20f984228251a8d8c48c63eb7449349afafe1fb3c599b369003f8907ff15012bd4e4e645a6f40e0d9e4d3f27453070b4d112452fcb7d37742874843599159af08066a4b0880663eae252f283b904ceffdf16d1f40c7cbdcf95f07cab24afa7bca59890315193402764d5b1e604c75200c0ef0c4f4e9fd4154e81779c7819f06cb008e07905f664138e1ca39350a2c0cc907366b9d12033ab76bd70250958f0e7b8fa21f43f1dc425db498e8590cc0e728aaa067ecaa688276f2493c84345cd0981952226d30cd20b902091b03271e7da1bfe2b140122368b99b244392fb93f455f37e02d28c8d190047850752e790ef3764662888580bd1f6d82627b952cfc08c18a40757cf8e25d2f5243d703035b3acaefc298352841700903837b5c1b87a3cd045ed75c8ba7abda85da043fa95af19234fa57e00d5a0d1abc331c010e610db86fee81dba9232e25f9b0099c8115e50f242447f7133ddc83ee228c858efc181ad612e0f003b5f05578236510fd226979d797c47c4521d9d64fc489269d314cd5c56f917c2a775d85be865d8463cc8336fdb54e6b2bafca5c4c7a9f5cf55c16e92bd7224fe8193f771c34fdf5d05699e9afd3b53c0162fbdaf133da761d4371c9350e479fe7b26d70e487bd925392679148c3dd0d9ccfb44c299827a400a03635e297222f30298dbc9c2b049331060161c0de82cfdc29d794e31c6f03abd58f0901f8fdc2a85bf996bbc395fdf3c5d2bfb56572d7aee460e04c1429983753ba198284bad9f99b16bad4e239e85d4aae51c5497fc99dc1f4b1370063b8bcff15151c292dc255437e946b1b12fa60a7bf4d7a0438b1b9e790f08ec034bdabf036de9347a698a0eb0269e6da97d5b928f7173a8ad879a36cb62fdf80227a1129f74e5f1c3db88b53c02716770aba9752025f1af43b0fb39f9fd10af31f721f544ce9dbad3d54cf15911d4ed033a32bf43c2cba20e49e0cb8af2ff3c858ac9c8cfb327ae124487c28c7d08cd838a1c91e0361d5855de673fc01eee881ffd782bf427071c2c9d371af5dd0efbde8c965cd30a99b9c694363dca04b2cc1355d8418befc82b41d9f940204212268ac3b121e5f3a107fc3a44ad0cb1d298406dbcafc4767e2dc387eaaba748172fd469b7f116fb9459685dd0f8534c9fe0e11f228a3a9e532f271489a2dc56d02ad2fdcc6af755c78a5aead7f74b100f6e7b03ef66869498df08030941617e23366c33718e5ba25a02b7ccfd910f505ec6236b35c5df5fb7511e663204e473c0ae3bfccd402bb2b49b7fd4b13986d7c5a3378181ca40a724d9ccfe432e2c499811490a1880563710e22a55092ac997f40da55c1a0430f133f9a11e753fc0e285358d856ce0505d3c93e5e6a6a56ff169516ffd6d216f3c8d16701885ed181bf74460663a306f64025bf2ef4823c0ca94b8f1ade267bb65c80bdeb515da354bc7f29b705b41d026ecf37f11e0190ddf555fcdfca7e83e79548571faa57b841b0a4e7175a6e328d8f2bc0e9d44d5e069e1999a1463bb54652"}, {0x10, 0x117, 0x1}, {0x60, 0x29, 0x3, "7272c2a98971b0dbb156b9775476685709790b6dc48ce4a303c8281fafffc72f15f4f763f75dfefa8bd3ff3ca95b05766af0cbcae8254b93fd0bafba44f5db832514007f3d6d9c7bcce918d85476"}], 0x23c0}}], 0x2, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000009480)=[{{&(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8050) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001f00), 0xb84, r0}, 0x38) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000808020040000000", 0x24) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) [ 2939.233090][T20589] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2939.423053][T20606] dccp_invalid_packet: P.Data Offset(4) too small 18:13:25 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) sendfile(r0, r1, 0x0, 0x0) [ 2939.468374][T20606] dccp_invalid_packet: P.Data Offset(4) too small [ 2939.513419][ T26] audit: type=1804 audit(1632334405.190:3047): pid=20605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir197280331/syzkaller.Y669jE/2861/cgroup.controllers" dev="sda1" ino=15439 res=1 errno=0 [ 2939.552041][T20605] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) 18:13:25 executing program 0: clock_gettime(0x8, &(0x7f0000000040)) 18:13:25 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:13:25 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x810) sendmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000500)="65b45b4e7185d8f04262bd9868160708b809bbe6e3f4f1d28c8626dc119c99b083c400157cc1e1469537d0c0111302741e9db434adeac3527f61721b607eb975d73cb922b4839e", 0x47}, {&(0x7f0000000580)="71afa0a11b040a59d6f8f8dfb7bf1fc945f6ed760c00859df1d220b82a6b4f2cdc0764f6ae1fc4d9a5db754626a585652bc7c33ca3445acf1e9ce496aab47308b0091a9ab1432d46afcc844c7b643200f0aee22f73f04a692a923a19e3814c3497c8f7b4be49da2baf6458ad8d2b782439c60eaab5854df5c3664c015621fc26cce0b87ff02d5bc4bf08712235ffd8058daf180c84713036c1797578ff28e400ab639782d8e62e64c3e485327960a985bab17e7aca7e6c776bca", 0xba}, {&(0x7f0000000640)="81c77cd58547e3bd3ca3bcdafe66160e02810521e270d45315371417ab9fb34624e8e7bca9c5943ea54db3b85bac95614378b7b06f00b23ef31cf25169fc0fade41d862b30e71611d4981f9d9524205dbb5a461823438d0823338e22e18f74713cd851f6c1e2969164956d", 0x6b}, {&(0x7f00000006c0)="1829fd065a89f03b2337eceeb3ef2a7f2f17ee84d6c8dbe78093ea9af46e3f5a41bf9591954ceef37159eae69a6b7fb75cf3ba872ed47b90c7325c1cd7cf8aa92c0c4190cd65c055549be57cedbf9d40cf2cb9ac0e4cafd59b0d7e28a557461df0ad08f336867d7a547ceddd41edead081dca2a798ee88eacc16fc98cfcd10f7d07b2b8f121309d744837120d0e04d2468af6d0999ef8d4f36c38ca8a275c84ce806dac62002298a4c7ad85a32b073c04ec90185bd14184da28f51c091f27d026f3f79c1179311", 0xc7}], 0x4, &(0x7f0000001140)=[{0x28, 0x1, 0xada, "3c3fefdd382a90be9ff0a7f43ad3db4b1a"}, {0x60, 0x11, 0x1, "95c02cef7405d58046fec3fe2d075d7b4615299682aa34a85fbe35d61b9a033e98558aa2e89d1543819650f6f12859a0f56a26531623c2f93d09500345ec900f766343bd93635e6e1c13"}, {0x20, 0x0, 0x8, "aaef43d4985b6e6dd4cab603745f"}, {0x88, 0x117, 0x336d, "e0684d47413bdcc8a42110a33fa0172c97a9348c0d71374ce50fa39746d0b85dbd6065c3620829db51c76026db0bbd968e5e9ccf3438fab29428924260fd3804bc10816c09c2caa30903009200bba97b7ad69d193a2196f54da207136c2c25d114bf87820b68f50198247a6d7b2b94a697c0f9cbc42c"}, {0xe8, 0x113, 0x1ff, "aeed0b726e710f58222fd78d003263f3d5252aff92a540fb4f558d60cdd5449a14b81ba42fe57fa8f39c9c2094c9e2f22e3f96ecd776e5451c4c4131b548db0ce4adc3289e1d7b27d93f6a748e8ac3e93b4420b4984f692788799832aaf2659e22d7d0abf4647a8e075883015d25278171086cd29eb6f75d0feeedf06213af4c4963fb55f987e6b3bd907f637a5cbc869b7c9c5e36b65c92331171167e449f0bc4ce2b066d3e7813d698ebb9d938344e0b35351de294c6e6305f587b0b4c5b6d7408266b4037def136994582e4b6d9b227b278abfc39"}, {0xa8, 0x100, 0x9, "d918e994bcebe00313581a1a4f9366feca6c4196f3e5388f7439e36faab0e733e2d7b323ef2b8550b95848f1e4df215fc7c19d83f8956647799175a42f31277370bbf6a50035fdf1dbf7825b3c1f6ae0d89aacd554b86271f8c7412a9ce1fd82f8d2043855c0d3b02dea61d30f585f9a676a74a21ece6ef39282ec829f982af3a7d1b51a682b0774d192604d86437a05fb"}], 0x2c0}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000900)="cd72df4995baa5ae3afc49224288d45a3bd7026a33ea3e8a3a633a05735fa3b3e8e22391e0cd918b5069909d34d4b83b2d159051dc7dd88a180defddaf79add02cf7148fef5799bba0792728a8a6cf9de325fb3c5788823a8c81c654b4b69c3370f05ebbde8a388e4e119833e8fe76b387c512139b28e57d226410901ed66015d3088c37e5a0f6e6cb", 0x89}, {&(0x7f0000000e00)='^', 0x1}, {&(0x7f0000001600)}], 0x3, &(0x7f0000002600)=[{0x70, 0x110, 0x400, "a7828367e93e991ec4d8fb74a26c46321c30f1378d2ed2240a18e739432f62cac5673df10ffb25d78bdbdc69751f5500401ab7cac93d85e7a1ef55051279c63b757ac2550d052718797274e9526a1dee96122878071339b0bf02c35c"}, {0x1010, 0x88, 0x3ff, "50be53d5f9a5cd198acce0a3aaa88dcdf13fb9858a8adcdea88992d6ff0db1ef0ebab6a56cd64b4569ae86fb1c32daf70f0fa0496f4ec1880c9cb4ec077c78cd2578e3f8648bb52d92836d72d5deae30787bd6225f1d63687deb73032ccd2a7e900a9eef3f5b05d51c5b9126ebb3bf8569b9dc049336646947a8c97def80ec3e37dbe1a46b23f2bfd22cf53451fef6b52ad666e59b06b8d995d3be399f16909ccc66963831c345c9e93084dd717dc01d074002358be814ae98ba441a77d81de40b00352d355cab7dc3c5dc3680df84753c8dfb68b3b7e2f779e32db5b8c4cbf70feee40c4ff73376f9040fbcc1a432c87fd65356899bf55bf66816be3e5397fe3226e3d3113341b5249e8bb3eeb3393dc6edccd35812b4e215261ab122009ea48f6902eeba81bc3c601ff85005c3f0ea824f26b455c6c4ae578e4ce48d5cc97c3d7396018e70aa92b8718c063833495cdd871942be3262ec64a86146bffcc0d4b2e347c188e6148a3c52c6aa0028475f963914e2a510ce731c17efc2ec2496d187d355c74e11e97d42ec2445632b9bed891f9f089ec4a916dd8977f0df0bc4571bf2d5df3c8daef1d8c842814dd02069f4cbec5652a4cc772608eea7eb4b5b8252caf92416717ff75e53af35684d89d7d904c931af9df9e83710fbda7fe790b7e6205528f73342ee2f11d3da7c47e54ed6d02dde791554dbf97c6bf8fb5ac2f7a17b4af5c3d0cd128ce89fa4ec1077a117195f270273fe071d61909aae138ac518a35742f3ad12f4fdcdf1e4eea7e74094e56f156780bd32b7237405552ddb695cf638791e72b55bc07f0654f7c60c887e01cf885872e5086484e274c8bbae9a1b305d12e88b4cecb8454c0cef4cc9b1146b69d24b64c4bc13ce28c6b7b117561a4cde81b8f0563721a2130bf4c71ba6e0271dc4151099f51af6d92bc1dbf9c1666d18049354f23b994bfb4cce8e3b3dd3f11535fca0f52bdc4ccc6e4e784fb17393ba2bb1587ae9d3b82fd95aaad0c43b2ecf8c5a7bdac6a028d09fb5558bc1b2baa93455a25dcc142c454dd8769dbb8d4c06f12eaf0dd7c1ed4b73f10de4b2b46c095ea2bede3d0b7d59dc76bb78ca38a3b1d6ded87e66cdd103177c0af483a24c469584aef1c1cdf998107a3289c752140b0afad5a58cd72a82a9a9b99ff72e78f1bf0d9bf7b636c6df36a987f55b40af4dc21414ceabc3d63d44a88fc53eae62d4e0bb992809a7f037d12802f87587e704b5259c6d6212d3f66e0d8ef0591a1659235408a124dc0b1f2d89a89c99a5410134487c9eadc66e86a068be4359197728ac35c0a25266a7fd115e0b37d7497fafd737f54056e4fb92ba488e62ed211ab29d1b102a327ea3f7cc9796d7e5ea8775603c80cb9601c37a1bfef17c579890f51d9d43f91db2c46d33ca514315e152c247f9ffb83b558c1c24589dceb8ae632c437fdda1e5a0046f99441176d97da1c35c036e360546fa254427d13dca9531c7c7485dcfddb97c066b6406e1ce876b7ef5337e9629d1c9d318f80aea6fe7a73c033e3cc4d49dab05fff18e0876c75c566ad46176f032a1bfdb906c7e96d68ba51092e2275b94627a2a552031dc570e8ad754b9a1456b378be6e5b3c71118de29f76337916a2f03b7e416f5ce853e8a2cc1a4113a58475110745b6512f890deba20a7fdd85e2dccc37e677547c25be800811e1ac807d6491cc6cc0ca55208a692986283e2f99c30078107124076598aedfe01e0cd3d00a669af7daeecf232c9092e5093b7ec3914cf6fe21a975c7fb6550b2d373913138cef2f0ec412a982f957569bec3b528651d8ebb394dba1a9c39828e375097e326c73be1193c3e96c38cd75b47d580abd75d47feff89679f964be224323247005891bbcc0f0c8948831a0d398904aab551716ac8e95c677bced996bb34b1486c2e91ef60cd540bde3d1baf929b39e826e8c7d35960937b63a876184e81048f42d977af7344aa3d3299ea30f85467b6e3f034805196e7a192524e923cd08c46895b1ad619eb5ecfcfd2f49395c9bc7711f2787bafc50c052a8dda0cf3476a99b356b116b0d2db4f5252fc9bc1a47236ff70e1b44c8c5812d3a0c5cb735d0e5f4cc929e140ff86c5b8db2ae4107a305aa481fd4f3571948913334fe51abef407e5bbfb5372d2674b1d4a7628accd089a0ba109d4e3a469b5b2832d08e4cdc431f4d190b21791682fcbc5c60b3390da7872229380a54e979ad71e1980af57f1459ce3890d2706b502e0aee825c663c40d73472bce60e0305a9e74b7999d350cc9f37723b6f4a5c4d74dae83018485431b48a3182620783aebe5ea62dbd685fb8e57c93d0a506d4d3cde8014fa9e1b8ed01713302defe16182b3ea893d68d1c6f4d37131b401003de61c16227276091dd61149ab09eefa62cb459549a1d9ad38cfa12de0218267be797dd4eed32b25cd13dfeb095678b3e0a0c04af071d76bc8d8ea783f500f790d7990b6304c0efc63b14f88477b40ade7daae5ba74525342fb4cfb58942f586a12d86fed54a54e834e6d4a1e3e1cad75e8cf99d42881a494d760e9d6d76a5ae099a302bbcb33112ed5df4f559b1334b98ddb86a95b6294074ba82d8cd9b6b840dbac777a0fe99dad6c4d6e9da773ed08c8cfe45ffab0939f4f536324a2cbaa21ac88a23ea115860ea253f0105def0425fef7377311148d51d36420fdef93f6ca6d1bf62c1ce13bc06a765a5013bf9d9d4ecc32a72493cc0628f38b8df0c3cfc6aaa05dde7c2c67d7c7c5644ec0aad5d67b9b4f5acdda7374179f4b3290bd7430640f85134dc3d13955fa86901499215e32211f3fd2d643fa50fed478a7cab12e1133aaa8be8c63f12acd92ef890e6f71a9fcbef587d2c9b32fd0c5a5e5156af6db7ada2ef3d0ed1bb31b748313908019bcbbb50fbd881cf71e84d85c894b4a616a0eff639043c8c804cf6e041b9f2fdc0dd3b05e720003f623a271ee6aaa0ba1151b8e34eb620599b293c8027f30cf00d20ee075ccbad8dd2bc70d23d5d59961b99c7647eac6801d3f0a640072dc11467cd5ba73cdeef1c92df06cfc32d7058621ba5497274b2134d8f68d5907437c7078dffc8e3611614f1a38aeeb23832beecb59bbb4038acf0cdd5d664773fec7d47091ecd6784f7c3377fe37a0be0a06234a56848072152fa529a1d1cd95984123eec2b6b2d1b5238a1ed28d56361b6ef52c1a236fe8b48e31fcc132d757a6e0c95a50dc3e7e4ca9d33e62e0ae2f99124dd36b5fe51de863a615436b7644d5bc96aa34cf754c8ea47915c6fa779b390b67b19a0aa3426fe5ee341d346ec3148a546d6fbd068006ff5656ac526405122f07761937b51e62c73f0b1b26e8a37488894cfad502873fa401e6adec5c31d89be2d941fc341b1a3e274b76e54b40824a823053709fc88e5b587d29e13b6acdbdaaea7f9085a6df1dc7a87d45071066919362a864affabb536cdc0682670fc084571cef590c77d3bfce9c88d5565e108bf3bdb0b9b66597291f60408208131e1f735d12d08eebfe5e1f86680e958fc230041b82c9959400670209499fc0608c63ae3ee4eed2940d768d007922a016d3b8bcc25ec24702b5bab725874f229a276c8b6ab72f586ae6247098a2b0a15805708de923c52cbf905c7a466076fb33b80520a630471c381ec8fa749b570e10bd983d89d1d9dd79866a35ed0996dc3874439c8817177c93e4f72a23e99bdc727484d904340ebe87e716f610d0c10cfe0e6a63042629c9d3745a571c5a31ffecb1f1579e8e51b9bd38125cac24d36f968ae4b5902fb600e390575f27ec2efcdb9aa9ca7e9bde0385aad540691a6cafb21c08a6aef0dd5012ff550500a4080198dfc15665fc6526c750b1eb95a9acab2cf871458f34f8a37ce5b5692ac540f4e525659c4917869e7cddc88b0ff265416c954952bf6f1af0e1b63440f997a3a704ddfcdb8d3b7325e4f65c90c6af64462441c184167e13c5d2d2c297148bcfc22161fcdc1d568da8a7e7199b6fd0426eab5e28bbe46da33842ee35851c172e0c9374dbf4e35ce319d15ca8e7cc02f28d297fb2c458ac41c19108b766f720e0ee82193e9eec645696c83cb7358c0397cb7585c2584563192ba7ea8e2c3a7b4706e1baa51598d39b765778ee6f1e16d2cc39f819a3f1a8329429a226477ae092968320de51244d363707e2e6ad0c7a50330f0ba120e3b550fd664deae15c8f020f233ba554a083f3648fb6003bb2ec013ad933c29a98613081400578fc617bf5ed2d777aa29800d3c032d73e32920b01abc2a2d04f1bda9c2d7d99a4710955fa76a8fd28abfa231f14ab342211467bfeb267883518cbe748eaf8a3c4f9189b06c356b0347f35cf34785dfbf223d89693e2e140d559efeee579a70506a0047e65d131dc63443dad023839a9f13fcfbcd78f98f6231ad8d22f782647e9a860efa30960e23b74231af444774cbfdcee46427b15efa4a9551cbcc07cecac50d83da5f0d0e612ab7b0b8fd9bc0365d48db0767abee7db4b46e0efd4941f72630b7525e389d236a274ca85ac1a94d8135010bccb0bc7bd66693ccac91bfe0d0997a757c3a894e5a654f274d7e57c44fab11e9c011d8e9faa7aca4cc7d9ea0e1d96e4eceeebcb8a6029ea1beeb95262242134ea8b77122c0ad14f01b6518937661fc108dc456c6c4eeafadd22d853da0d8b7505ac92b0a3d69cd8733113003923b64f7d969228df9a15310d0f3ba98e5aa3c54732bbc7f5c4b32d72b15e12651ce8188b790746dd1e70768c61566f9116936abfd1667a2e22b4579de4ee6deaead67363dc6c94d2b1554bf7136e83d8af58c535c74b226651f237e0c61639e4d468bd0964dd11ccc200e3c464a796881b201aac504ff9a1f6181f43d2c8f28982ebbbbc0aef9adbbfa829f9c1303d073e65fe024f623c978e4eb58c17b4d2fbcf3331fe3fe44a65a9cbbfd29206d334990d2f73cc486aec2a096e1d1bc273a87e76f9247dbbc2a4377d1640a440c8592c3368b026e6056e7c085b7e4590df99dd05b4cb6eac5663515808860899373744e16ff517e8e78c50043bf74370c234379d8e8528e73804445a903c03e8143cec10b78957c954c378fc46b24e15b3a6f0d598b274a935698ec486eda4899d45f727e9c34e1bd796f9f90da309fbfbe09b6c8de067cf8f252946d36b4918117f3066d525ca65a1ad9e989d36f0b7337cf14b5e898b7880a19c2027b03ec2085cbc6afc9feba5b36abcb0e55d6b6aae378c9985ecdd2db23ddea41b587c7cb931593ec34a550112b5b391d7a120091ae6672d080763319eb0baa943f9036374afe91676ad132e89f3bbc687804f7fb2230dd7b21f43b25b1568359947d91f2848352fed73e365970eea176cebd5c4b22b65a2584b3af81da7e3478d0899da68f3eaedc17fd63569bdcd8e22d1a107a641ceeb38329daccd8de1427813dcc0b4bde655398fa3b786e27e0ea75815edf732d2d0fca6752254b4ec6218346ba178d7c725bf242a87d5403bddc53d3e2dc00364b930c509ba882681f3d62f7c5cd5086b11713972177265c201ba057f4a51343580e36bb7f3443cc2cfa6ad719a458d20b6929044536e4455c993d80e51272544d5f675a73282d2da323c47b3dafcc4caf7595753575bd5f13641ff46ea66a407cca29fb6e9d4c30aff89ea10a4e1ca3e2d63d0528698efa3f2890a103d484818a61fdb8a25fa4bf49f8aec27e607ce442783036e3d54522e87796b0fcba9ab33f0ebf7637e4056b613112e1b12cbf19063a4a7ad768fabf698d3"}, {0xb0, 0x10f, 0x80000001, "13888d61b5d7753c404ffd5e047b0798f797506094d650693233df79b74a665bbd5f954f4b98dd4724653b81238c7a91d1bc48e15ec54b3a55dc7bf02ed180eb27984363cdd6766404e4d4ae48aef147d92abcea1a9f3e900ca6fa969921ab1bb7c0523dbdee94863e44ed093a350bb7bc390881f4c224403663b869073a7abdfc09dcb73761ac961f4d2e9944917fc87ccbe7d64542afbb973057"}, {0x80, 0x8, 0x81, "045897725ca83579a14321d2169cb7ef49d2283410caa2c7cc189905b314460b803e8fb6fbdafcf556d51d9468c9146030217b33f649e0f6e7c9fc02eaf73b41f97633f4e88eb5313835f8331f996a07d94c274a553992d708311bbf4e9ec9002fee1557da100db0358a984917"}, {0xa8, 0x119, 0x3, "39b3ff989e6120535c1de27445d5cc8024104b08acc6be87bb1baa2174184a507a382d3f25439efbc7643b3db8b5bb1505d57db833f01c074cf47b7f291ba2cfc7da53fc7762e0893950a78d9ac567aa53abe5c6590e41937e5d89c0a31f513ded953bfc085b23dd938e10bbf9dace19f66522affbd87df4a2ff1aa5496fa11752a218b827a8a1914ad799483f86d5cb22d5698c"}, {0xe8, 0x10d, 0xd9, "4189a82dfc42b7177dfea4a2b119f33ededaa98aee3d03106ae93721b0d0539ae78cc12167b88cf66c69384826e14d6d04cf8c96f12bcd393ef37178c5d519ff36608269bd8e713cca3cde43a214517a33666e795425293909f764fc35973d59dc719b068ce00c294b88a69ba8055caacc8f4d18b6db5d392a58e6fb9c37db3c99106b663531ab56170cebee0ee70e6666412f9f60e8004fc6461671ed7a11bd08314f2182548d7216797c37a51743862f56db98d49fac65ed2f15b34331f20a2c95906420f9ee5b7dec00b00238d091d9"}, {0x1010, 0x105, 0x400, "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"}, {0x10, 0x117, 0x1}, {0x60, 0x29, 0x3, "7272c2a98971b0dbb156b9775476685709790b6dc48ce4a303c8281fafffc72f15f4f763f75dfefa8bd3ff3ca95b05766af0cbcae8254b93fd0bafba44f5db832514007f3d6d9c7bcce918d85476"}], 0x23c0}}], 0x2, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000009480)=[{{&(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8050) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001f00), 0xb84, r0}, 0x38) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000808020040000000", 0x24) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 18:13:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x12, 0x3, &(0x7f0000000ec0)=ANY=[@ANYBLOB="180065ff4f0000000000e9625f29b4583f0b32f1f04bb1463ad278390290e9acfaacdd82a67e96c4a46f6d4c30ffd391c0b6efa1"], &(0x7f0000000dc0)='GPL\x00', 0xfffffffe, 0x38, &(0x7f0000000e00)=""/56, 0x41000, 0x7, '\x00', 0x0, 0x22, r1, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x7, 0x2, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) write$cgroup_devices(r1, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r5, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x6, 0x4, 0x100, 0x3}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/111, 0x6f}], 0x1) splice(0xffffffffffffffff, &(0x7f00000000c0)=0xfad, 0xffffffffffffffff, &(0x7f0000000100)=0x7fff, 0x7f, 0x11) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x32, 0xfe, &(0x7f00000000c0)="41375a0188dcea361c3d53d230a2cdcb61c6b1577e66502f7d60ca370e8f36b071d3184b62703cbdd6efd61d36d7004db970", &(0x7f0000000fc0)=""/254, 0x4, 0x0, 0xb, 0x8a, &(0x7f0000000f00)="4487e7744060f5bc6c2a1b", &(0x7f0000001100)="40653efd5206f26323154cc9e63773ea0d77a5dcd74fdaceecb71bc0031ae22b64a8e52700a437283d2ccfc455c3e39f4d874c3aa6e4878d9655bf8b91aaae7b61c22e33f7f15aa4eb16b89364772b26ba556daaa6631f1e9b4aeca84e7b34e812ef14a6659a6daac3c590a97fd800201b84cdab1c1db2e9fdf540d519b6f848dc78bf6b50e57c89cdf4", 0x0, 0x8}, 0x48) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 18:13:25 executing program 2: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x810) sendmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000500)="65b45b4e7185d8f04262bd9868160708b809bbe6e3f4f1d28c8626dc119c99b083c400157cc1e1469537d0c0111302741e9db434adeac3527f61721b607eb975d73cb922b4839e", 0x47}, {&(0x7f0000000580)="71afa0a11b040a59d6f8f8dfb7bf1fc945f6ed760c00859df1d220b82a6b4f2cdc0764f6ae1fc4d9a5db754626a585652bc7c33ca3445acf1e9ce496aab47308b0091a9ab1432d46afcc844c7b643200f0aee22f73f04a692a923a19e3814c3497c8f7b4be49da2baf6458ad8d2b782439c60eaab5854df5c3664c015621fc26cce0b87ff02d5bc4bf08712235ffd8058daf180c84713036c1797578ff28e400ab639782d8e62e64c3e485327960a985bab17e7aca7e6c776bca", 0xba}, {&(0x7f0000000640)="81c77cd58547e3bd3ca3bcdafe66160e02810521e270d45315371417ab9fb34624e8e7bca9c5943ea54db3b85bac95614378b7b06f00b23ef31cf25169fc0fade41d862b30e71611d4981f9d9524205dbb5a461823438d0823338e22e18f74713cd851f6c1e2969164956d", 0x6b}, {&(0x7f00000006c0)="1829fd065a89f03b2337eceeb3ef2a7f2f17ee84d6c8dbe78093ea9af46e3f5a41bf9591954ceef37159eae69a6b7fb75cf3ba872ed47b90c7325c1cd7cf8aa92c0c4190cd65c055549be57cedbf9d40cf2cb9ac0e4cafd59b0d7e28a557461df0ad08f336867d7a547ceddd41edead081dca2a798ee88eacc16fc98cfcd10f7d07b2b8f121309d744837120d0e04d2468af6d0999ef8d4f36c38ca8a275c84ce806dac62002298a4c7ad85a32b073c04ec90185bd14184da28f51c091f27d026f3f79c1179311", 0xc7}], 0x4, &(0x7f0000001140)=[{0x28, 0x1, 0xada, "3c3fefdd382a90be9ff0a7f43ad3db4b1a"}, {0x60, 0x11, 0x1, "95c02cef7405d58046fec3fe2d075d7b4615299682aa34a85fbe35d61b9a033e98558aa2e89d1543819650f6f12859a0f56a26531623c2f93d09500345ec900f766343bd93635e6e1c13"}, {0x20, 0x0, 0x8, "aaef43d4985b6e6dd4cab603745f"}, {0x88, 0x117, 0x336d, "e0684d47413bdcc8a42110a33fa0172c97a9348c0d71374ce50fa39746d0b85dbd6065c3620829db51c76026db0bbd968e5e9ccf3438fab29428924260fd3804bc10816c09c2caa30903009200bba97b7ad69d193a2196f54da207136c2c25d114bf87820b68f50198247a6d7b2b94a697c0f9cbc42c"}, {0xe8, 0x113, 0x1ff, "aeed0b726e710f58222fd78d003263f3d5252aff92a540fb4f558d60cdd5449a14b81ba42fe57fa8f39c9c2094c9e2f22e3f96ecd776e5451c4c4131b548db0ce4adc3289e1d7b27d93f6a748e8ac3e93b4420b4984f692788799832aaf2659e22d7d0abf4647a8e075883015d25278171086cd29eb6f75d0feeedf06213af4c4963fb55f987e6b3bd907f637a5cbc869b7c9c5e36b65c92331171167e449f0bc4ce2b066d3e7813d698ebb9d938344e0b35351de294c6e6305f587b0b4c5b6d7408266b4037def136994582e4b6d9b227b278abfc39"}, {0xa8, 0x100, 0x9, "d918e994bcebe00313581a1a4f9366feca6c4196f3e5388f7439e36faab0e733e2d7b323ef2b8550b95848f1e4df215fc7c19d83f8956647799175a42f31277370bbf6a50035fdf1dbf7825b3c1f6ae0d89aacd554b86271f8c7412a9ce1fd82f8d2043855c0d3b02dea61d30f585f9a676a74a21ece6ef39282ec829f982af3a7d1b51a682b0774d192604d86437a05fb"}], 0x2c0}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000900)="cd72df4995baa5ae3afc49224288d45a3bd7026a33ea3e8a3a633a05735fa3b3e8e22391e0cd918b5069909d34d4b83b2d159051dc7dd88a180defddaf79add02cf7148fef5799bba0792728a8a6cf9de325fb3c5788823a8c81c654b4b69c3370f05ebbde8a388e4e119833e8fe76b387c512139b28e57d226410901ed66015d3088c37e5a0f6e6cb", 0x89}, {&(0x7f0000000e00)='^', 0x1}, {&(0x7f0000001600)}], 0x3, &(0x7f0000002600)=[{0x70, 0x110, 0x400, "a7828367e93e991ec4d8fb74a26c46321c30f1378d2ed2240a18e739432f62cac5673df10ffb25d78bdbdc69751f5500401ab7cac93d85e7a1ef55051279c63b757ac2550d052718797274e9526a1dee96122878071339b0bf02c35c"}, {0x1010, 0x88, 0x3ff, "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"}, {0xb0, 0x10f, 0x80000001, "13888d61b5d7753c404ffd5e047b0798f797506094d650693233df79b74a665bbd5f954f4b98dd4724653b81238c7a91d1bc48e15ec54b3a55dc7bf02ed180eb27984363cdd6766404e4d4ae48aef147d92abcea1a9f3e900ca6fa969921ab1bb7c0523dbdee94863e44ed093a350bb7bc390881f4c224403663b869073a7abdfc09dcb73761ac961f4d2e9944917fc87ccbe7d64542afbb973057"}, {0x80, 0x8, 0x81, "045897725ca83579a14321d2169cb7ef49d2283410caa2c7cc189905b314460b803e8fb6fbdafcf556d51d9468c9146030217b33f649e0f6e7c9fc02eaf73b41f97633f4e88eb5313835f8331f996a07d94c274a553992d708311bbf4e9ec9002fee1557da100db0358a984917"}, {0xa8, 0x119, 0x3, "39b3ff989e6120535c1de27445d5cc8024104b08acc6be87bb1baa2174184a507a382d3f25439efbc7643b3db8b5bb1505d57db833f01c074cf47b7f291ba2cfc7da53fc7762e0893950a78d9ac567aa53abe5c6590e41937e5d89c0a31f513ded953bfc085b23dd938e10bbf9dace19f66522affbd87df4a2ff1aa5496fa11752a218b827a8a1914ad799483f86d5cb22d5698c"}, {0xe8, 0x10d, 0xd9, "4189a82dfc42b7177dfea4a2b119f33ededaa98aee3d03106ae93721b0d0539ae78cc12167b88cf66c69384826e14d6d04cf8c96f12bcd393ef37178c5d519ff36608269bd8e713cca3cde43a214517a33666e795425293909f764fc35973d59dc719b068ce00c294b88a69ba8055caacc8f4d18b6db5d392a58e6fb9c37db3c99106b663531ab56170cebee0ee70e6666412f9f60e8004fc6461671ed7a11bd08314f2182548d7216797c37a51743862f56db98d49fac65ed2f15b34331f20a2c95906420f9ee5b7dec00b00238d091d9"}, {0x1010, 0x105, 0x400, "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"}, {0x10, 0x117, 0x1}, {0x60, 0x29, 0x3, "7272c2a98971b0dbb156b9775476685709790b6dc48ce4a303c8281fafffc72f15f4f763f75dfefa8bd3ff3ca95b05766af0cbcae8254b93fd0bafba44f5db832514007f3d6d9c7bcce918d85476"}], 0x23c0}}], 0x2, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000009480)=[{{&(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8050) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001f00), 0xb84, r0}, 0x38) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000808020040000000", 0x24) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 18:13:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001800)=[{&(0x7f00000000c0)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xa35a, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) 18:13:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="780000000001010400000000ffffff8802000000240001801400018008000100ac1414bb08000200ac1414bb0c00028005000100000000002400028014000180080001000000000008000200ac1414000c00028005000100000000000800074000000000140005"], 0x78}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) 18:13:25 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 2940.259449][ T26] audit: type=1804 audit(1632334405.930:3048): pid=20638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir197280331/syzkaller.Y669jE/2862/cgroup.controllers" dev="sda1" ino=15437 res=1 errno=0 [ 2940.329634][T20632] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 48090 - 0 18:13:26 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x810) sendmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000500)="65b45b4e7185d8f04262bd9868160708b809bbe6e3f4f1d28c8626dc119c99b083c400157cc1e1469537d0c0111302741e9db434adeac3527f61721b607eb975d73cb922b4839e", 0x47}, {&(0x7f0000000580)="71afa0a11b040a59d6f8f8dfb7bf1fc945f6ed760c00859df1d220b82a6b4f2cdc0764f6ae1fc4d9a5db754626a585652bc7c33ca3445acf1e9ce496aab47308b0091a9ab1432d46afcc844c7b643200f0aee22f73f04a692a923a19e3814c3497c8f7b4be49da2baf6458ad8d2b782439c60eaab5854df5c3664c015621fc26cce0b87ff02d5bc4bf08712235ffd8058daf180c84713036c1797578ff28e400ab639782d8e62e64c3e485327960a985bab17e7aca7e6c776bca", 0xba}, {&(0x7f0000000640)="81c77cd58547e3bd3ca3bcdafe66160e02810521e270d45315371417ab9fb34624e8e7bca9c5943ea54db3b85bac95614378b7b06f00b23ef31cf25169fc0fade41d862b30e71611d4981f9d9524205dbb5a461823438d0823338e22e18f74713cd851f6c1e2969164956d", 0x6b}, {&(0x7f00000006c0)="1829fd065a89f03b2337eceeb3ef2a7f2f17ee84d6c8dbe78093ea9af46e3f5a41bf9591954ceef37159eae69a6b7fb75cf3ba872ed47b90c7325c1cd7cf8aa92c0c4190cd65c055549be57cedbf9d40cf2cb9ac0e4cafd59b0d7e28a557461df0ad08f336867d7a547ceddd41edead081dca2a798ee88eacc16fc98cfcd10f7d07b2b8f121309d744837120d0e04d2468af6d0999ef8d4f36c38ca8a275c84ce806dac62002298a4c7ad85a32b073c04ec90185bd14184da28f51c091f27d026f3f79c1179311", 0xc7}], 0x4, &(0x7f0000001140)=[{0x28, 0x1, 0xada, "3c3fefdd382a90be9ff0a7f43ad3db4b1a"}, {0x60, 0x11, 0x1, "95c02cef7405d58046fec3fe2d075d7b4615299682aa34a85fbe35d61b9a033e98558aa2e89d1543819650f6f12859a0f56a26531623c2f93d09500345ec900f766343bd93635e6e1c13"}, {0x20, 0x0, 0x8, "aaef43d4985b6e6dd4cab603745f"}, {0x88, 0x117, 0x336d, "e0684d47413bdcc8a42110a33fa0172c97a9348c0d71374ce50fa39746d0b85dbd6065c3620829db51c76026db0bbd968e5e9ccf3438fab29428924260fd3804bc10816c09c2caa30903009200bba97b7ad69d193a2196f54da207136c2c25d114bf87820b68f50198247a6d7b2b94a697c0f9cbc42c"}, {0xe8, 0x113, 0x1ff, "aeed0b726e710f58222fd78d003263f3d5252aff92a540fb4f558d60cdd5449a14b81ba42fe57fa8f39c9c2094c9e2f22e3f96ecd776e5451c4c4131b548db0ce4adc3289e1d7b27d93f6a748e8ac3e93b4420b4984f692788799832aaf2659e22d7d0abf4647a8e075883015d25278171086cd29eb6f75d0feeedf06213af4c4963fb55f987e6b3bd907f637a5cbc869b7c9c5e36b65c92331171167e449f0bc4ce2b066d3e7813d698ebb9d938344e0b35351de294c6e6305f587b0b4c5b6d7408266b4037def136994582e4b6d9b227b278abfc39"}, {0xa8, 0x100, 0x9, "d918e994bcebe00313581a1a4f9366feca6c4196f3e5388f7439e36faab0e733e2d7b323ef2b8550b95848f1e4df215fc7c19d83f8956647799175a42f31277370bbf6a50035fdf1dbf7825b3c1f6ae0d89aacd554b86271f8c7412a9ce1fd82f8d2043855c0d3b02dea61d30f585f9a676a74a21ece6ef39282ec829f982af3a7d1b51a682b0774d192604d86437a05fb"}], 0x2c0}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000900)="cd72df4995baa5ae3afc49224288d45a3bd7026a33ea3e8a3a633a05735fa3b3e8e22391e0cd918b5069909d34d4b83b2d159051dc7dd88a180defddaf79add02cf7148fef5799bba0792728a8a6cf9de325fb3c5788823a8c81c654b4b69c3370f05ebbde8a388e4e119833e8fe76b387c512139b28e57d226410901ed66015d3088c37e5a0f6e6cb", 0x89}, {&(0x7f0000000e00)='^', 0x1}, {&(0x7f0000001600)}], 0x3, &(0x7f0000002600)=[{0x70, 0x110, 0x400, "a7828367e93e991ec4d8fb74a26c46321c30f1378d2ed2240a18e739432f62cac5673df10ffb25d78bdbdc69751f5500401ab7cac93d85e7a1ef55051279c63b757ac2550d052718797274e9526a1dee96122878071339b0bf02c35c"}, {0x1010, 0x88, 0x3ff, "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"}, {0xb0, 0x10f, 0x80000001, "13888d61b5d7753c404ffd5e047b0798f797506094d650693233df79b74a665bbd5f954f4b98dd4724653b81238c7a91d1bc48e15ec54b3a55dc7bf02ed180eb27984363cdd6766404e4d4ae48aef147d92abcea1a9f3e900ca6fa969921ab1bb7c0523dbdee94863e44ed093a350bb7bc390881f4c224403663b869073a7abdfc09dcb73761ac961f4d2e9944917fc87ccbe7d64542afbb973057"}, {0x80, 0x8, 0x81, "045897725ca83579a14321d2169cb7ef49d2283410caa2c7cc189905b314460b803e8fb6fbdafcf556d51d9468c9146030217b33f649e0f6e7c9fc02eaf73b41f97633f4e88eb5313835f8331f996a07d94c274a553992d708311bbf4e9ec9002fee1557da100db0358a984917"}, {0xa8, 0x119, 0x3, "39b3ff989e6120535c1de27445d5cc8024104b08acc6be87bb1baa2174184a507a382d3f25439efbc7643b3db8b5bb1505d57db833f01c074cf47b7f291ba2cfc7da53fc7762e0893950a78d9ac567aa53abe5c6590e41937e5d89c0a31f513ded953bfc085b23dd938e10bbf9dace19f66522affbd87df4a2ff1aa5496fa11752a218b827a8a1914ad799483f86d5cb22d5698c"}, {0xe8, 0x10d, 0xd9, "4189a82dfc42b7177dfea4a2b119f33ededaa98aee3d03106ae93721b0d0539ae78cc12167b88cf66c69384826e14d6d04cf8c96f12bcd393ef37178c5d519ff36608269bd8e713cca3cde43a214517a33666e795425293909f764fc35973d59dc719b068ce00c294b88a69ba8055caacc8f4d18b6db5d392a58e6fb9c37db3c99106b663531ab56170cebee0ee70e6666412f9f60e8004fc6461671ed7a11bd08314f2182548d7216797c37a51743862f56db98d49fac65ed2f15b34331f20a2c95906420f9ee5b7dec00b00238d091d9"}, {0x1010, 0x105, 0x400, "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"}, {0x10, 0x117, 0x1}, {0x60, 0x29, 0x3, "7272c2a98971b0dbb156b9775476685709790b6dc48ce4a303c8281fafffc72f15f4f763f75dfefa8bd3ff3ca95b05766af0cbcae8254b93fd0bafba44f5db832514007f3d6d9c7bcce918d85476"}], 0x23c0}}], 0x2, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000009480)=[{{&(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8050) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001f00), 0xb84, r0}, 0x38) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000808020040000000", 0x24) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) [ 2940.371747][T20632] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 48090 - 0 18:13:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="780000000001010400000000ffffff8802000000240001801400018008000100ac1414bb08000200ac1414bb0c00028005000100000000002400028014000180080001000000000008000200ac1414000c00028005000100000000000800074000000000140005"], 0x78}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) 18:13:26 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:13:26 executing program 2: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x810) [ 2940.414230][ T26] audit: type=1804 audit(1632334405.930:3050): pid=20634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir197280331/syzkaller.Y669jE/2862/cgroup.controllers" dev="sda1" ino=15437 res=1 errno=0 [ 2940.438201][T20632] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 48090 - 0 sendmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000500)="65b45b4e7185d8f04262bd9868160708b809bbe6e3f4f1d28c8626dc119c99b083c400157cc1e1469537d0c0111302741e9db434adeac3527f61721b607eb975d73cb922b4839e", 0x47}, {&(0x7f0000000580)="71afa0a11b040a59d6f8f8dfb7bf1fc945f6ed760c00859df1d220b82a6b4f2cdc0764f6ae1fc4d9a5db754626a585652bc7c33ca3445acf1e9ce496aab47308b0091a9ab1432d46afcc844c7b643200f0aee22f73f04a692a923a19e3814c3497c8f7b4be49da2baf6458ad8d2b782439c60eaab5854df5c3664c015621fc26cce0b87ff02d5bc4bf08712235ffd8058daf180c84713036c1797578ff28e400ab639782d8e62e64c3e485327960a985bab17e7aca7e6c776bca", 0xba}, {&(0x7f0000000640)="81c77cd58547e3bd3ca3bcdafe66160e02810521e270d45315371417ab9fb34624e8e7bca9c5943ea54db3b85bac95614378b7b06f00b23ef31cf25169fc0fade41d862b30e71611d4981f9d9524205dbb5a461823438d0823338e22e18f74713cd851f6c1e2969164956d", 0x6b}, {&(0x7f00000006c0)="1829fd065a89f03b2337eceeb3ef2a7f2f17ee84d6c8dbe78093ea9af46e3f5a41bf9591954ceef37159eae69a6b7fb75cf3ba872ed47b90c7325c1cd7cf8aa92c0c4190cd65c055549be57cedbf9d40cf2cb9ac0e4cafd59b0d7e28a557461df0ad08f336867d7a547ceddd41edead081dca2a798ee88eacc16fc98cfcd10f7d07b2b8f121309d744837120d0e04d2468af6d0999ef8d4f36c38ca8a275c84ce806dac62002298a4c7ad85a32b073c04ec90185bd14184da28f51c091f27d026f3f79c1179311", 0xc7}], 0x4, &(0x7f0000001140)=[{0x28, 0x1, 0xada, "3c3fefdd382a90be9ff0a7f43ad3db4b1a"}, {0x60, 0x11, 0x1, "95c02cef7405d58046fec3fe2d075d7b4615299682aa34a85fbe35d61b9a033e98558aa2e89d1543819650f6f12859a0f56a26531623c2f93d09500345ec900f766343bd93635e6e1c13"}, {0x20, 0x0, 0x8, "aaef43d4985b6e6dd4cab603745f"}, {0x88, 0x117, 0x336d, "e0684d47413bdcc8a42110a33fa0172c97a9348c0d71374ce50fa39746d0b85dbd6065c3620829db51c76026db0bbd968e5e9ccf3438fab29428924260fd3804bc10816c09c2caa30903009200bba97b7ad69d193a2196f54da207136c2c25d114bf87820b68f50198247a6d7b2b94a697c0f9cbc42c"}, {0xe8, 0x113, 0x1ff, "aeed0b726e710f58222fd78d003263f3d5252aff92a540fb4f558d60cdd5449a14b81ba42fe57fa8f39c9c2094c9e2f22e3f96ecd776e5451c4c4131b548db0ce4adc3289e1d7b27d93f6a748e8ac3e93b4420b4984f692788799832aaf2659e22d7d0abf4647a8e075883015d25278171086cd29eb6f75d0feeedf06213af4c4963fb55f987e6b3bd907f637a5cbc869b7c9c5e36b65c92331171167e449f0bc4ce2b066d3e7813d698ebb9d938344e0b35351de294c6e6305f587b0b4c5b6d7408266b4037def136994582e4b6d9b227b278abfc39"}, {0xa8, 0x100, 0x9, "d918e994bcebe00313581a1a4f9366feca6c4196f3e5388f7439e36faab0e733e2d7b323ef2b8550b95848f1e4df215fc7c19d83f8956647799175a42f31277370bbf6a50035fdf1dbf7825b3c1f6ae0d89aacd554b86271f8c7412a9ce1fd82f8d2043855c0d3b02dea61d30f585f9a676a74a21ece6ef39282ec829f982af3a7d1b51a682b0774d192604d86437a05fb"}], 0x2c0}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000900)="cd72df4995baa5ae3afc49224288d45a3bd7026a33ea3e8a3a633a05735fa3b3e8e22391e0cd918b5069909d34d4b83b2d159051dc7dd88a180defddaf79add02cf7148fef5799bba0792728a8a6cf9de325fb3c5788823a8c81c654b4b69c3370f05ebbde8a388e4e119833e8fe76b387c512139b28e57d226410901ed66015d3088c37e5a0f6e6cb", 0x89}, {&(0x7f0000000e00)='^', 0x1}, {&(0x7f0000001600)}], 0x3, &(0x7f0000002600)=[{0x70, 0x110, 0x400, "a7828367e93e991ec4d8fb74a26c46321c30f1378d2ed2240a18e739432f62cac5673df10ffb25d78bdbdc69751f5500401ab7cac93d85e7a1ef55051279c63b757ac2550d052718797274e9526a1dee96122878071339b0bf02c35c"}, {0x1010, 0x88, 0x3ff, "50be53d5f9a5cd198acce0a3aaa88dcdf13fb9858a8adcdea88992d6ff0db1ef0ebab6a56cd64b4569ae86fb1c32daf70f0fa0496f4ec1880c9cb4ec077c78cd2578e3f8648bb52d92836d72d5deae30787bd6225f1d63687deb73032ccd2a7e900a9eef3f5b05d51c5b9126ebb3bf8569b9dc049336646947a8c97def80ec3e37dbe1a46b23f2bfd22cf53451fef6b52ad666e59b06b8d995d3be399f16909ccc66963831c345c9e93084dd717dc01d074002358be814ae98ba441a77d81de40b00352d355cab7dc3c5dc3680df84753c8dfb68b3b7e2f779e32db5b8c4cbf70feee40c4ff73376f9040fbcc1a432c87fd65356899bf55bf66816be3e5397fe3226e3d3113341b5249e8bb3eeb3393dc6edccd35812b4e215261ab122009ea48f6902eeba81bc3c601ff85005c3f0ea824f26b455c6c4ae578e4ce48d5cc97c3d7396018e70aa92b8718c063833495cdd871942be3262ec64a86146bffcc0d4b2e347c188e6148a3c52c6aa0028475f963914e2a510ce731c17efc2ec2496d187d355c74e11e97d42ec2445632b9bed891f9f089ec4a916dd8977f0df0bc4571bf2d5df3c8daef1d8c842814dd02069f4cbec5652a4cc772608eea7eb4b5b8252caf92416717ff75e53af35684d89d7d904c931af9df9e83710fbda7fe790b7e6205528f73342ee2f11d3da7c47e54ed6d02dde791554dbf97c6bf8fb5ac2f7a17b4af5c3d0cd128ce89fa4ec1077a117195f270273fe071d61909aae138ac518a35742f3ad12f4fdcdf1e4eea7e74094e56f156780bd32b7237405552ddb695cf638791e72b55bc07f0654f7c60c887e01cf885872e5086484e274c8bbae9a1b305d12e88b4cecb8454c0cef4cc9b1146b69d24b64c4bc13ce28c6b7b117561a4cde81b8f0563721a2130bf4c71ba6e0271dc4151099f51af6d92bc1dbf9c1666d18049354f23b994bfb4cce8e3b3dd3f11535fca0f52bdc4ccc6e4e784fb17393ba2bb1587ae9d3b82fd95aaad0c43b2ecf8c5a7bdac6a028d09fb5558bc1b2baa93455a25dcc142c454dd8769dbb8d4c06f12eaf0dd7c1ed4b73f10de4b2b46c095ea2bede3d0b7d59dc76bb78ca38a3b1d6ded87e66cdd103177c0af483a24c469584aef1c1cdf998107a3289c752140b0afad5a58cd72a82a9a9b99ff72e78f1bf0d9bf7b636c6df36a987f55b40af4dc21414ceabc3d63d44a88fc53eae62d4e0bb992809a7f037d12802f87587e704b5259c6d6212d3f66e0d8ef0591a1659235408a124dc0b1f2d89a89c99a5410134487c9eadc66e86a068be4359197728ac35c0a25266a7fd115e0b37d7497fafd737f54056e4fb92ba488e62ed211ab29d1b102a327ea3f7cc9796d7e5ea8775603c80cb9601c37a1bfef17c579890f51d9d43f91db2c46d33ca514315e152c247f9ffb83b558c1c24589dceb8ae632c437fdda1e5a0046f99441176d97da1c35c036e360546fa254427d13dca9531c7c7485dcfddb97c066b6406e1ce876b7ef5337e9629d1c9d318f80aea6fe7a73c033e3cc4d49dab05fff18e0876c75c566ad46176f032a1bfdb906c7e96d68ba51092e2275b94627a2a552031dc570e8ad754b9a1456b378be6e5b3c71118de29f76337916a2f03b7e416f5ce853e8a2cc1a4113a58475110745b6512f890deba20a7fdd85e2dccc37e677547c25be800811e1ac807d6491cc6cc0ca55208a692986283e2f99c30078107124076598aedfe01e0cd3d00a669af7daeecf232c9092e5093b7ec3914cf6fe21a975c7fb6550b2d373913138cef2f0ec412a982f957569bec3b528651d8ebb394dba1a9c39828e375097e326c73be1193c3e96c38cd75b47d580abd75d47feff89679f964be224323247005891bbcc0f0c8948831a0d398904aab551716ac8e95c677bced996bb34b1486c2e91ef60cd540bde3d1baf929b39e826e8c7d35960937b63a876184e81048f42d977af7344aa3d3299ea30f85467b6e3f034805196e7a192524e923cd08c46895b1ad619eb5ecfcfd2f49395c9bc7711f2787bafc50c052a8dda0cf3476a99b356b116b0d2db4f5252fc9bc1a47236ff70e1b44c8c5812d3a0c5cb735d0e5f4cc929e140ff86c5b8db2ae4107a305aa481fd4f3571948913334fe51abef407e5bbfb5372d2674b1d4a7628accd089a0ba109d4e3a469b5b2832d08e4cdc431f4d190b21791682fcbc5c60b3390da7872229380a54e979ad71e1980af57f1459ce3890d2706b502e0aee825c663c40d73472bce60e0305a9e74b7999d350cc9f37723b6f4a5c4d74dae83018485431b48a3182620783aebe5ea62dbd685fb8e57c93d0a506d4d3cde8014fa9e1b8ed01713302defe16182b3ea893d68d1c6f4d37131b401003de61c16227276091dd61149ab09eefa62cb459549a1d9ad38cfa12de0218267be797dd4eed32b25cd13dfeb095678b3e0a0c04af071d76bc8d8ea783f500f790d7990b6304c0efc63b14f88477b40ade7daae5ba74525342fb4cfb58942f586a12d86fed54a54e834e6d4a1e3e1cad75e8cf99d42881a494d760e9d6d76a5ae099a302bbcb33112ed5df4f559b1334b98ddb86a95b6294074ba82d8cd9b6b840dbac777a0fe99dad6c4d6e9da773ed08c8cfe45ffab0939f4f536324a2cbaa21ac88a23ea115860ea253f0105def0425fef7377311148d51d36420fdef93f6ca6d1bf62c1ce13bc06a765a5013bf9d9d4ecc32a72493cc0628f38b8df0c3cfc6aaa05dde7c2c67d7c7c5644ec0aad5d67b9b4f5acdda7374179f4b3290bd7430640f85134dc3d13955fa86901499215e32211f3fd2d643fa50fed478a7cab12e1133aaa8be8c63f12acd92ef890e6f71a9fcbef587d2c9b32fd0c5a5e5156af6db7ada2ef3d0ed1bb31b748313908019bcbbb50fbd881cf71e84d85c894b4a616a0eff639043c8c804cf6e041b9f2fdc0dd3b05e720003f623a271ee6aaa0ba1151b8e34eb620599b293c8027f30cf00d20ee075ccbad8dd2bc70d23d5d59961b99c7647eac6801d3f0a640072dc11467cd5ba73cdeef1c92df06cfc32d7058621ba5497274b2134d8f68d5907437c7078dffc8e3611614f1a38aeeb23832beecb59bbb4038acf0cdd5d664773fec7d47091ecd6784f7c3377fe37a0be0a06234a56848072152fa529a1d1cd95984123eec2b6b2d1b5238a1ed28d56361b6ef52c1a236fe8b48e31fcc132d757a6e0c95a50dc3e7e4ca9d33e62e0ae2f99124dd36b5fe51de863a615436b7644d5bc96aa34cf754c8ea47915c6fa779b390b67b19a0aa3426fe5ee341d346ec3148a546d6fbd068006ff5656ac526405122f07761937b51e62c73f0b1b26e8a37488894cfad502873fa401e6adec5c31d89be2d941fc341b1a3e274b76e54b40824a823053709fc88e5b587d29e13b6acdbdaaea7f9085a6df1dc7a87d45071066919362a864affabb536cdc0682670fc084571cef590c77d3bfce9c88d5565e108bf3bdb0b9b66597291f60408208131e1f735d12d08eebfe5e1f86680e958fc230041b82c9959400670209499fc0608c63ae3ee4eed2940d768d007922a016d3b8bcc25ec24702b5bab725874f229a276c8b6ab72f586ae6247098a2b0a15805708de923c52cbf905c7a466076fb33b80520a630471c381ec8fa749b570e10bd983d89d1d9dd79866a35ed0996dc3874439c8817177c93e4f72a23e99bdc727484d904340ebe87e716f610d0c10cfe0e6a63042629c9d3745a571c5a31ffecb1f1579e8e51b9bd38125cac24d36f968ae4b5902fb600e390575f27ec2efcdb9aa9ca7e9bde0385aad540691a6cafb21c08a6aef0dd5012ff550500a4080198dfc15665fc6526c750b1eb95a9acab2cf871458f34f8a37ce5b5692ac540f4e525659c4917869e7cddc88b0ff265416c954952bf6f1af0e1b63440f997a3a704ddfcdb8d3b7325e4f65c90c6af64462441c184167e13c5d2d2c297148bcfc22161fcdc1d568da8a7e7199b6fd0426eab5e28bbe46da33842ee35851c172e0c9374dbf4e35ce319d15ca8e7cc02f28d297fb2c458ac41c19108b766f720e0ee82193e9eec645696c83cb7358c0397cb7585c2584563192ba7ea8e2c3a7b4706e1baa51598d39b765778ee6f1e16d2cc39f819a3f1a8329429a226477ae092968320de51244d363707e2e6ad0c7a50330f0ba120e3b550fd664deae15c8f020f233ba554a083f3648fb6003bb2ec013ad933c29a98613081400578fc617bf5ed2d777aa29800d3c032d73e32920b01abc2a2d04f1bda9c2d7d99a4710955fa76a8fd28abfa231f14ab342211467bfeb267883518cbe748eaf8a3c4f9189b06c356b0347f35cf34785dfbf223d89693e2e140d559efeee579a70506a0047e65d131dc63443dad023839a9f13fcfbcd78f98f6231ad8d22f782647e9a860efa30960e23b74231af444774cbfdcee46427b15efa4a9551cbcc07cecac50d83da5f0d0e612ab7b0b8fd9bc0365d48db0767abee7db4b46e0efd4941f72630b7525e389d236a274ca85ac1a94d8135010bccb0bc7bd66693ccac91bfe0d0997a757c3a894e5a654f274d7e57c44fab11e9c011d8e9faa7aca4cc7d9ea0e1d96e4eceeebcb8a6029ea1beeb95262242134ea8b77122c0ad14f01b6518937661fc108dc456c6c4eeafadd22d853da0d8b7505ac92b0a3d69cd8733113003923b64f7d969228df9a15310d0f3ba98e5aa3c54732bbc7f5c4b32d72b15e12651ce8188b790746dd1e70768c61566f9116936abfd1667a2e22b4579de4ee6deaead67363dc6c94d2b1554bf7136e83d8af58c535c74b226651f237e0c61639e4d468bd0964dd11ccc200e3c464a796881b201aac504ff9a1f6181f43d2c8f28982ebbbbc0aef9adbbfa829f9c1303d073e65fe024f623c978e4eb58c17b4d2fbcf3331fe3fe44a65a9cbbfd29206d334990d2f73cc486aec2a096e1d1bc273a87e76f9247dbbc2a4377d1640a440c8592c3368b026e6056e7c085b7e4590df99dd05b4cb6eac5663515808860899373744e16ff517e8e78c50043bf74370c234379d8e8528e73804445a903c03e8143cec10b78957c954c378fc46b24e15b3a6f0d598b274a935698ec486eda4899d45f727e9c34e1bd796f9f90da309fbfbe09b6c8de067cf8f252946d36b4918117f3066d525ca65a1ad9e989d36f0b7337cf14b5e898b7880a19c2027b03ec2085cbc6afc9feba5b36abcb0e55d6b6aae378c9985ecdd2db23ddea41b587c7cb931593ec34a550112b5b391d7a120091ae6672d080763319eb0baa943f9036374afe91676ad132e89f3bbc687804f7fb2230dd7b21f43b25b1568359947d91f2848352fed73e365970eea176cebd5c4b22b65a2584b3af81da7e3478d0899da68f3eaedc17fd63569bdcd8e22d1a107a641ceeb38329daccd8de1427813dcc0b4bde655398fa3b786e27e0ea75815edf732d2d0fca6752254b4ec6218346ba178d7c725bf242a87d5403bddc53d3e2dc00364b930c509ba882681f3d62f7c5cd5086b11713972177265c201ba057f4a51343580e36bb7f3443cc2cfa6ad719a458d20b6929044536e4455c993d80e51272544d5f675a73282d2da323c47b3dafcc4caf7595753575bd5f13641ff46ea66a407cca29fb6e9d4c30aff89ea10a4e1ca3e2d63d0528698efa3f2890a103d484818a61fdb8a25fa4bf49f8aec27e607ce442783036e3d54522e87796b0fcba9ab33f0ebf7637e4056b613112e1b12cbf19063a4a7ad768fabf698d3"}, {0xb0, 0x10f, 0x80000001, "13888d61b5d7753c404ffd5e047b0798f797506094d650693233df79b74a665bbd5f954f4b98dd4724653b81238c7a91d1bc48e15ec54b3a55dc7bf02ed180eb27984363cdd6766404e4d4ae48aef147d92abcea1a9f3e900ca6fa969921ab1bb7c0523dbdee94863e44ed093a350bb7bc390881f4c224403663b869073a7abdfc09dcb73761ac961f4d2e9944917fc87ccbe7d64542afbb973057"}, {0x80, 0x8, 0x81, "045897725ca83579a14321d2169cb7ef49d2283410caa2c7cc189905b314460b803e8fb6fbdafcf556d51d9468c9146030217b33f649e0f6e7c9fc02eaf73b41f97633f4e88eb5313835f8331f996a07d94c274a553992d708311bbf4e9ec9002fee1557da100db0358a984917"}, {0xa8, 0x119, 0x3, "39b3ff989e6120535c1de27445d5cc8024104b08acc6be87bb1baa2174184a507a382d3f25439efbc7643b3db8b5bb1505d57db833f01c074cf47b7f291ba2cfc7da53fc7762e0893950a78d9ac567aa53abe5c6590e41937e5d89c0a31f513ded953bfc085b23dd938e10bbf9dace19f66522affbd87df4a2ff1aa5496fa11752a218b827a8a1914ad799483f86d5cb22d5698c"}, {0xe8, 0x10d, 0xd9, "4189a82dfc42b7177dfea4a2b119f33ededaa98aee3d03106ae93721b0d0539ae78cc12167b88cf66c69384826e14d6d04cf8c96f12bcd393ef37178c5d519ff36608269bd8e713cca3cde43a214517a33666e795425293909f764fc35973d59dc719b068ce00c294b88a69ba8055caacc8f4d18b6db5d392a58e6fb9c37db3c99106b663531ab56170cebee0ee70e6666412f9f60e8004fc6461671ed7a11bd08314f2182548d7216797c37a51743862f56db98d49fac65ed2f15b34331f20a2c95906420f9ee5b7dec00b00238d091d9"}, {0x1010, 0x105, 0x400, "6dca2793d087c5a29446f3cf055abcb79132245e213f3bb2f5f2500892c493b9b65ca8d18e20287db51806cd63c3f718cc541e34faf2b0677600b42059b5dc045db0128b0d73ed1b6d067fdb52bf7d635f8ceacb3f6381474a361112320bc3607e4be478e1c1f99b49c24096e629eb1a09f6ec16d31771b290b6a64d95dfa610bbae562d48ac79fa92b4e035e3f45a530bb5d2c2a685fc37ad5b3f1f95699c8271025f95c3ca8e122c0e5121b90e1733d12f0f5b327b73408158f6ab519fc3f73f02cdb4050a2fcf4efd5729d654c7a678135ad50b4ef2d959718e9f4611b5eba4b0e2e850a938b5b614f13ab9b039c38e3a9fd0eb1c4b80cb1a6273c73d7be93078f5d4788013b5ea5132ed0f5244716d26fd17b0d7d3ba1d13700f72d522970b8daa873faa798c5a828d166f3d173e9f7db5b712229f850776bc251fa0b18d53c85c7a57d7853f7731f98fef73ac41260cabeb080116ed36124fee7d69111f7b18b3936cd1ad59e1927597e7fd2d99ca0bebfb652a6b5ae4de1c81993bd0ff02db3875be0113b46aa833a4f13790bf03f98d31d6d29bb7fda21ec96d04a42ba6a69d5e83c7edb4c4a4c8a858dd8f7dd0df062e225abcb9df664c459232d4ed4dd16670dd9c3901b1bd2333899541d748ba3633237e5f55f988074f8dd3895fe3d1f0cb7012dbd2e582bd1746e1b9ba474f7c7235695f1313ef3f4a20b44c719fcad4b03b52517d2b21326f5fb64b62f896de370418e0fcb5391779048040bf832b2e2f67d15a2747902ae98ba97a39db92bd0062d77e1938c06fbc2b23804931a9a94b477742987362f3a826d0a2ea5de4a2e1c6a98698b9af8536cd8b63190b4da07b72cea3ab3329e255493921a352a076d5d3a884a34c319b075b7bb7e4f672dd791b8da72173eaab7f4590539c53211032686f688ab51ec88d5acd3bee6f16849aa5c4ee08bd7c7e7188ea6804b79171dcc1050f38ead5b6fab41c3e0ec8b457e8ef1cf6067c20fc326f7d4cdee439e739884f4fc9b7580ab81230a5fd869fe77fe09c78f109d9beea43e8269514b69397516d49892e24a25280e2642bbda7e4403dc47b8c226410f85838e81ea0ae26072bae92d3d622cc840e22ad8b65c54be34233e72ffa0d62edcdcc27b8d3dd01397e5aabb399d53070fb41941ee9bd7a0eaa9b8d352d2afb296d65e70f84d07a956792f70eb3d6d6bae6a1b9d26253b91a61da5e70e9ec9c958912fdd13f096550534688c0bea439542a6bd12d30fc27b67f4c34df26d9470b4473b95661ac29ef9bba13af972f10cb20f61da765b09b680aedafe0bcaeadb700060f62fa1b028d9bbbb1241b0c6bfcdb9a0ae31c6b25ddae6f5ff1ca606c9ef8e2b5081ab4afbd125a76dae598a2956e407c4fb91cafa63a9b04b971ebfcfbf0a3efa9f613d0be517b54759428a32cefe813cd3bb114175e3e210d2df6cdfa300f60340bc4d5069bfa7d5bf26faaa32a2d2635f0061f03a364b04490f955551a50f9f6459cf96e62a189e0b8015cf0c0572b0b8ac3a9724c592c903656ec7652b5fcdc6d6630af770aafa0246c741bdeb9d687da5880b6e7b910232fe64535703203b169408bbd3342d714a90165a116cad180fc6e39cc22ad6dcf51e98ec5fea5a5acbfeefd8a8efe656d9f9696732ec5bcea000bf77166de5386128ad8369bc2e17b8c089162119086688f42e57b4364201baf9b97755b3e67e54efe62b436fc3d5c849340f8863213ab226568c719afc6ac7bf72ecb4bba7ceac59018e726c2ddd071c94f1816a326b9d83a7957c92c915fbf7aad76833f8411f2139a2c1657eccb5fac8ed61d6e760ce2e4f182166e1e29e962acc5229100f97befa11921770b0b6ed740a753f22e679c9bb26886bf4d80962d1bd90bdb9393ba76ec9fd8e7ec3fc11e5afadf95e25ab5d8a96c59b7e1b98452a66d74f296d2053565cd54c6d87636005fac65798ce645fb6b54571ebe6977b424cdf11a71d1220cee326d3d82a45efea8b727cd6106a5815a890693c38f6a39fca7261b3393979abf03d816d540bb7ba05e045eec065de845bed7559543cf4523f33d700170552cd76f8d41355f2414eceabbe3ff268988538d20072a6e59ac49c045ba1139846a71ad3ad3062858a5e7c9865e6a1319d55c38de446a42800c315a05c584e36886f2795dd88e8c7ac20749323564a01e5d0f75c6213b0937858a3c467c5f416c4f83e964cc7739de981fbf20996ce5921d85105a9ec6c5271e7e7b4357ac9f539996a30c7569449366ec6c555f5127bc5da2dc87ecb528f1d636b93901a3105182d3d97cbaecec7d59584267f14e8941afd98ffa7bfcc87d5504031015bd1de09b5185a5511504057023876e7afb29d37efcaf8998490d680770f410535e985d91f8ac3f027031f69ae973b1d5bb58000bb69ebdae9daf993c31871814811beda21db6f0db07ff845a0256351485ab71baceee395ec132cd5de10e9829b3500f184d5232c5b3e95c5636d7beab27b1cf1add9f72f6be07334f164ea8d9e57c9ef10bf7fbbfbff64b126f43ea8c2e13264d0136de7df33e2812376388991bb29f80124571047ec09d777e106f592882a7d5169c992b78f2300c646a799c833176aa05abd2376e388f7736951f691085daccf060cf9ed528be41dc6facda70433b568ab93474b814d57fac5328af0d86f44205ea489be3d54e2a1f7bd368ebc978e2c9fa0606866aa0befc57f63e7c59b89303d744f2d1ab3120492e62020db6a0c01ed59676d80b2bc2014f89f3ae137106fe526420bcf4839c075d6648a7c18e65d80b659525d3aff9e89600a5fbc71758f775d5ae447eb3a927f471a7e6a7b760ed3b2cbc032030751508dcfa3058d269a153e6f6551d2358fd5cf3f13ebf4c8e1eb6b547377a82d4ae1aac94e04265e3afe34d91038e3c6e06acb3ecfd8440fdbd8e7713dd185314fdf34687bfa53af20e324c9c73d76ce737c3cb8092acec18825070a053d09818d5ebc9e4af9d07d3e3e3ef3c7aef44c0d13c5ba34d790bcd464e385e2a50ebc68b0ea5117a8fa14acb51da6f7eef9a60bbf2d087f17ad5772c69b6bfd4c16e6ee93f153f4e7de7fef22399cdcbad891e393fafa2ded0f34f36104dad3665121e8d9f8eb429c914439ca5c24b9ec9e1617c3a502d03009644e07a0c500d394edcdf6e4fb4d1e87067f4d386615da328b4fcf9acbec3dc6268dd9cc7eab24aeed630966e6cd1b925b40f77d475c96b27a069255c3a928ee9cb16e15656274bb70dcbaf32af4a3eca032ddb6553f7d1b6b45cc62f2eb0cde58399a0be549087e83ec43bc038976f3e0eecf6ed3945ab763422951cfad8cebd884440f80085cf2da3bff56ef33261c7cab8f4472ea88720ae667ec4ae614d8e13cbdfa3af32c502b304bcc989b773c70c0324cc2c9c5262222a13a8c0c31910b3903d5659301b6618702a4bf80a984feb14c6942fb205ced2d963db9971c528eca9c55a08055a25c0b458a9c027b99ce4b006ae22d6f5a6ef8e3979fff8641f9efcd01a7a6074498db5a4ea5eb3f8429b2e2816f0255c636d58b2d73b7e4acb3a62fbd90cccfd61240bf23829187c6f663f228f9896e46a380593987b22717a438aa6edad80f52e29f0f3190b4e0494e81d7a02134babe8bf6b32f7da70d8a4a30f92708b26a6ca9f4b5c6c2af5c725dcf96e4f03d34430103235e3a7e04fcf2c4a18b3f05975218b3dff904d52ab375fdc2a364d1ea9282bffb2e7adb27ff0e5816d3c7fa82b5bcec91313a5f0c7313ef61870a73e6e330960b8a9c60ef771849b7a37aa44ef665f15709b6766fe0c1ee6ddd9c9309c039edb3cabdda5f7b1d13c8466e7004a1ea4bda2478a3679980cd09901d4f84a1bf6fc0ffcf6393286e233e864d872c2bc32fe334af48e99afeaefd740996afad4047f852cdbd888706f05e5e8eab293ca4cac6df225b96548be5efcc8a4ba551c9b63bb9516f90bcca5768dd0c6fea902f7d89447c24536b416e94cf18c776257aa6440201c0ce549746229ca0f4c9a88c72ebae6c9c2e140987795f4ce2e4e5ac799f71b2f0657300379c059024dc11b61a6a1a2b4610504dea31e8d7d5c81168ab19a3923db3c764e4032815e99d6b7f4db326232ec7d821dc1e6c033505fdfb795f841c373d54acadfb56c012e27adf74521f140354c065d7b88b47d55bb2489f5326a74352386515ededd5f995e40c2944a30de3e6cc269c683b30f6e20f984228251a8d8c48c63eb7449349afafe1fb3c599b369003f8907ff15012bd4e4e645a6f40e0d9e4d3f27453070b4d112452fcb7d37742874843599159af08066a4b0880663eae252f283b904ceffdf16d1f40c7cbdcf95f07cab24afa7bca59890315193402764d5b1e604c75200c0ef0c4f4e9fd4154e81779c7819f06cb008e07905f664138e1ca39350a2c0cc907366b9d12033ab76bd70250958f0e7b8fa21f43f1dc425db498e8590cc0e728aaa067ecaa688276f2493c84345cd0981952226d30cd20b902091b03271e7da1bfe2b140122368b99b244392fb93f455f37e02d28c8d190047850752e790ef3764662888580bd1f6d82627b952cfc08c18a40757cf8e25d2f5243d703035b3acaefc298352841700903837b5c1b87a3cd045ed75c8ba7abda85da043fa95af19234fa57e00d5a0d1abc331c010e610db86fee81dba9232e25f9b0099c8115e50f242447f7133ddc83ee228c858efc181ad612e0f003b5f05578236510fd226979d797c47c4521d9d64fc489269d314cd5c56f917c2a775d85be865d8463cc8336fdb54e6b2bafca5c4c7a9f5cf55c16e92bd7224fe8193f771c34fdf5d05699e9afd3b53c0162fbdaf133da761d4371c9350e479fe7b26d70e487bd925392679148c3dd0d9ccfb44c299827a400a03635e297222f30298dbc9c2b049331060161c0de82cfdc29d794e31c6f03abd58f0901f8fdc2a85bf996bbc395fdf3c5d2bfb56572d7aee460e04c1429983753ba198284bad9f99b16bad4e239e85d4aae51c5497fc99dc1f4b1370063b8bcff15151c292dc255437e946b1b12fa60a7bf4d7a0438b1b9e790f08ec034bdabf036de9347a698a0eb0269e6da97d5b928f7173a8ad879a36cb62fdf80227a1129f74e5f1c3db88b53c02716770aba9752025f1af43b0fb39f9fd10af31f721f544ce9dbad3d54cf15911d4ed033a32bf43c2cba20e49e0cb8af2ff3c858ac9c8cfb327ae124487c28c7d08cd838a1c91e0361d5855de673fc01eee881ffd782bf427071c2c9d371af5dd0efbde8c965cd30a99b9c694363dca04b2cc1355d8418befc82b41d9f940204212268ac3b121e5f3a107fc3a44ad0cb1d298406dbcafc4767e2dc387eaaba748172fd469b7f116fb9459685dd0f8534c9fe0e11f228a3a9e532f271489a2dc56d02ad2fdcc6af755c78a5aead7f74b100f6e7b03ef66869498df08030941617e23366c33718e5ba25a02b7ccfd910f505ec6236b35c5df5fb7511e663204e473c0ae3bfccd402bb2b49b7fd4b13986d7c5a3378181ca40a724d9ccfe432e2c499811490a1880563710e22a55092ac997f40da55c1a0430f133f9a11e753fc0e285358d856ce0505d3c93e5e6a6a56ff169516ffd6d216f3c8d16701885ed181bf74460663a306f64025bf2ef4823c0ca94b8f1ade267bb65c80bdeb515da354bc7f29b705b41d026ecf37f11e0190ddf555fcdfca7e83e79548571faa57b841b0a4e7175a6e328d8f2bc0e9d44d5e069e1999a1463bb54652"}, {0x10, 0x117, 0x1}, {0x60, 0x29, 0x3, "7272c2a98971b0dbb156b9775476685709790b6dc48ce4a303c8281fafffc72f15f4f763f75dfefa8bd3ff3ca95b05766af0cbcae8254b93fd0bafba44f5db832514007f3d6d9c7bcce918d85476"}], 0x23c0}}], 0x2, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000009480)=[{{&(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8050) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001f00), 0xb84, r0}, 0x38) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000808020040000000", 0x24) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) [ 2940.505663][T20632] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 48090 - 0 [ 2940.595353][T20632] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 48090 - 0 [ 2940.604263][ T26] audit: type=1800 audit(1632334405.930:3049): pid=20638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=15437 res=0 errno=0 [ 2940.630295][T20632] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 48090 - 0 [ 2940.682746][T20632] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 48090 - 0 18:13:26 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 2940.733419][T20632] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 48090 - 0 [ 2940.874067][ T26] audit: type=1804 audit(1632334406.551:3051): pid=20655 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir197280331/syzkaller.Y669jE/2863/cgroup.controllers" dev="sda1" ino=15439 res=1 errno=0 [ 2940.923033][T20655] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:26 executing program 4: r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000001500)={{}, [@rose, @bcast, @remote, @remote, @netrom, @bcast, @bcast, @netrom]}, &(0x7f0000001580)=0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000180), 0x2, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f00000015c0)=0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x3) recvfrom$inet6(r3, &(0x7f0000000200)=""/91, 0x5b, 0x3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x4}}) 18:13:26 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tcp_probe\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="00328a8c3bdb33376a26c95abca4e57ad03fd2759b13ab54019b78d1e712fce9b8ccc9a6c0284437b03ea9283380776a70c4214c1d5ea8e14263f6e1547ec2bb0a5a5de6dd1d5a", 0x47, 0x0, 0x0, 0x0) 18:13:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x12, 0x3, &(0x7f0000000ec0)=ANY=[@ANYBLOB="180065ff4f0000000000e9625f29b4583f0b32f1f04bb1463ad278390290e9acfaacdd82a67e96c4a46f6d4c30ffd391c0b6efa1"], &(0x7f0000000dc0)='GPL\x00', 0xfffffffe, 0x38, &(0x7f0000000e00)=""/56, 0x41000, 0x7, '\x00', 0x0, 0x22, r1, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x7, 0x2, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) write$cgroup_devices(r1, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r5, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x6, 0x4, 0x100, 0x3}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/111, 0x6f}], 0x1) splice(0xffffffffffffffff, &(0x7f00000000c0)=0xfad, 0xffffffffffffffff, &(0x7f0000000100)=0x7fff, 0x7f, 0x11) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x32, 0xfe, &(0x7f00000000c0)="41375a0188dcea361c3d53d230a2cdcb61c6b1577e66502f7d60ca370e8f36b071d3184b62703cbdd6efd61d36d7004db970", &(0x7f0000000fc0)=""/254, 0x4, 0x0, 0xb, 0x8a, &(0x7f0000000f00)="4487e7744060f5bc6c2a1b", &(0x7f0000001100)="40653efd5206f26323154cc9e63773ea0d77a5dcd74fdaceecb71bc0031ae22b64a8e52700a437283d2ccfc455c3e39f4d874c3aa6e4878d9655bf8b91aaae7b61c22e33f7f15aa4eb16b89364772b26ba556daaa6631f1e9b4aeca84e7b34e812ef14a6659a6daac3c590a97fd800201b84cdab1c1db2e9fdf540d519b6f848dc78bf6b50e57c89cdf4", 0x0, 0x8}, 0x48) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 18:13:27 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3a0000001300"], 0x2c}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10002, 0x0) 18:13:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="780000000001010400000000ffffff8802000000240001801400018008000100ac1414bb08000200ac1414bb0c00028005000100000000002400028014000180080001000000000008000200ac1414000c00028005000100000000000800074000000000140005"], 0x78}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) 18:13:27 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xf10043, &(0x7f0000000080)=[{&(0x7f0000000180)="c0df727c05086fbc0f10ccefb40b4f73fb68e780b1ae771b8d41b94fdbe5b727ca2840f93fa51e8c1c611f22715f8a86f419d5bf015afc7f1132352aa1ea911f9f2df1e3cc267a1e6341430417d1a0cf2c43ba879914d3b8d4b5142100238c2dc31b13272a929d8468b3a978bfc78729d92858f8544e762d977418b0d97e5c4ac1d155b13910ffc7bc395e380e67f488f194a54b0c479f97ba76a8f9f1ffe6cd7710877b54f624d1f175589e7616991fdff8929eb7306072666a23e57adb0c5561662a0c0da836aed82e057e7e32a657acc16abe4744063c70"}, {&(0x7f0000000300)="8e6f64c993f994a8fd8baa4af3bc733de0a8b4b4650a6e135d44bdcd5fdb00c64a52769f6442b0f51a43e3beb178f1c1c7da7caaaf60d64b22a0e8f1de16eb1e816e09d42dc3fc2f2cfff9d751ef65039843b808ae26fa9245775e72c67e16a4105e7d2ac39454ce22a26f421e60a349bf4aa0d691cfb5664251f12afd30a69e5c8baf87daf7dd2f7347a9b413379265d90d9d7e80bdc1dd7591580e090eafad4c6a96066832a3a854d90f"}, {&(0x7f00000003c0)="440c10e53a045f8fe6b7148599a33ebb9677ae5c55907923bb4a2979a7645247e01d75dc32fa37d8922ec8bc8fe2f9ec4d7e59bfd0a1437a2730723022e129576ec38b68daff849f626e5dd57966370f81d3ed1eb7a4fb4c72192d66a54271a558346240be97f5e93afe476c2033658142b32ab136850fc99f0b6f1df28b595c9531181989871ee3918b14c92d99240ba5c1203ec42b61bdb7140726f207fad06aa7d296df08"}], 0x1}, 0x40040) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000002c0)=0x80) write$binfmt_elf32(r1, 0x0, 0x0) 18:13:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x700, &(0x7f0000000100)="b9ff0300290d0000003a13ac25f3", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:13:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010002507001200000000200000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb}, {0x50, 0x2, [@TCA_FLOWER_ACT={0x4c, 0x3, [@m_ctinfo={0x48, 0x1, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x80}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:13:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:28 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3a0000001300"], 0x2c}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10002, 0x0) 18:13:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x700, &(0x7f0000000100)="b9ff0300290d0000003a13ac25f3", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 2942.402323][ T26] audit: type=1804 audit(1632334408.081:3052): pid=20689 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir197280331/syzkaller.Y669jE/2864/cgroup.controllers" dev="sda1" ino=14082 res=1 errno=0 [ 2942.422214][T20689] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:28 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3a0000001300"], 0x2c}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10002, 0x0) [ 2942.525932][T20697] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 50539 - 0 18:13:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x700, &(0x7f0000000100)="b9ff0300290d0000003a13ac25f3", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 2942.580886][T20697] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 50539 - 0 [ 2942.609574][T20697] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 50539 - 0 [ 2942.634918][T20697] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 50539 - 0 18:13:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2942.683674][T20697] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 50539 - 0 [ 2942.715236][T20697] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 50539 - 0 [ 2942.787949][T20697] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 50539 - 0 [ 2942.834447][T20697] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 50539 - 0 [ 2943.470074][T20698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2943.518542][T20724] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:13:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000048000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000119500000000000000c9be069efb297975738355410c0cec9a66819ce2829dcac2c601cea55095a163b9d4e76be266e31a80382240baa46f08fc335128eb8e8b0addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce67000000005e24eaae71ad55721ebd694d1f8898b32b477afbda84355dba16971c89c08c07ce144961bfbb975b726a0b59b8c706000000000000003021bc8d6d2500dd60794bf7cb8ef212f0452eb6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76aaa845d819fa018d1cb2b0d2ec20bbd14d7b31421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103f30e5c1a119dce8693e7ec53b51f95ff240a93e94b92ae72abe7210000d23884ea84c82c9d2f5ce635d2b9b82f720095064fcd956de51de721d7f94650e8a343e1d7bd85fec7af84d9b7452cd6016b8b35f4f481f48746951b1a028b685a4e1dbb16880f729f9a89baac5e68c310b9cd4d356cb60c1f8b17db7aff0200000039bf612aaf9e83f6784982e6b51f233e7eda04ff3db4157a5c89b335d1615b9e9edbcb7ce8cf680ecc875c606befac43bf766ffa8ac99c89965e5fd397ff4557aa3a0c0f81b285c4eb2faf3c4251be88d75ca1f15a2a3d5a00000000010000000664777f3f59a53b66ce6229af0d30e7cccc10ad5939e4d6f6815f91d4a8b1a2122b71e93e21734162d52c264338f71ee2c9f5df407ce3dc7b1ede84795d55dc3403334f0e90617e06928e2193b7e56f1b35ae48a89d8f11078747e18cb14cfe282983b80cdd157bace5c341ba1509e8a60e819f2b512dbfe49e8180769a85dea624fb31b4fbeabc39673e178b2a3a99e8ff1226a02578f4b7fe1ccd7aca27f6813802b1146d303a26fdf89f6bda1a759986138099822121ea8d5a3a9aa36faa0dc02ddbfdaa342e268a64265b273f16c0c03fb8150fa1f2200550f7c277f4ec58de43aab7e2fc7a2031a62cbcad996e7d00000000fb1700631e62119be13f4f907d29d2fb8a7f7da14260026cac1cb02cfa80025b9098ed247e423610908c000000000000000000003738ff1295de2e6e0534a44cae32a5d61e9e7bf83f8f3193bdd03bd5cbbdca3315cb4089d8c7f3c44d8658e80d3383a44fafbb2988195ee3235581dd0ab2849cea9d6cd4633f1873a1f74014276b2bb74b02b40cf00ebe4dae1afc146f4bf782069103ea080f708304b62b419f3fcf01b7de410b2d15f2cc3b5ecab8448487e49253878f7ba25dfaae11fd5f894d676252a18df8a000f140617f833464426de1d09f37f9ac78bc31ce424f899e1dd4b3389f0e0303d5edafd8ddaccb374ed6768f4432cee26d7524cbff85db1582e033796f9fd276fba77160101a25b506965f563182f4be0f596e630a28e1af27dac0436af927029773291cfd0858a0c3038b2a82fbf5fca00694acb9d9c451f82061fe43430bf8662343aef8ecf9d1d93d1387a6aa14c00e7aa0b8b68cf1cf739c189e8b4e4ee8916bb09b8a4eef1c4023e0a298bc060185310ba5bf8b842b40c1914267fdd0dbbc8d93c4c38b3b48816dcdad25265311a4c86a6baa3ad1f5e23eb8b0f527e6b53c5ba3a41bdb6348e125dcca8bb0ea087f7e76d431190414d9d6e65409a467499cbae85e7231541a111b20eda4a3de1a9862aac7d3b61ef64e60dd01e013f906184fcbc1d3d7b1db5d02cb4aead6292f77d3eb41c10fcc64d1caa2e0d3cf5b7c7209807c4025dd401fb02c3e4dc1163e05ebaba5f3fd68125f68f9aa721aecdcdbc0ebc8a95357d3aebd014dad61df7d811cb145cce4ec823db81af6a0a0065493bc05186c7e19b15296b9eb82d5f93e7d8d40e10f7332814aa31a0f3e6f9563f6a271f9458e189613a818918991e835d58e80846299b9ee2a00fd44502061e11bc06f7fe872636cc3f21353b6faca3593732d6597a9945ecdfed127ab730c5b9535e6a2822331a089288e6918586dc50c26c27d8c9f89570bd536107d84f6b78fc590dad2d9c8abd3a725dcde88de97168cbd7cd1"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x700, &(0x7f0000000100)="b9ff0300290d0000003a13ac25f3", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:13:29 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3a0000001300"], 0x2c}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10002, 0x0) 18:13:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x12, 0x3, &(0x7f0000000ec0)=ANY=[@ANYBLOB="180065ff4f0000000000e9625f29b4583f0b32f1f04bb1463ad278390290e9acfaacdd82a67e96c4a46f6d4c30ffd391c0b6efa1"], &(0x7f0000000dc0)='GPL\x00', 0xfffffffe, 0x38, &(0x7f0000000e00)=""/56, 0x41000, 0x7, '\x00', 0x0, 0x22, r1, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x7, 0x2, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) write$cgroup_devices(r1, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r5, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x6, 0x4, 0x100, 0x3}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/111, 0x6f}], 0x1) splice(0xffffffffffffffff, &(0x7f00000000c0)=0xfad, 0xffffffffffffffff, &(0x7f0000000100)=0x7fff, 0x7f, 0x11) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x32, 0xfe, &(0x7f00000000c0)="41375a0188dcea361c3d53d230a2cdcb61c6b1577e66502f7d60ca370e8f36b071d3184b62703cbdd6efd61d36d7004db970", &(0x7f0000000fc0)=""/254, 0x4, 0x0, 0xb, 0x8a, &(0x7f0000000f00)="4487e7744060f5bc6c2a1b", &(0x7f0000001100)="40653efd5206f26323154cc9e63773ea0d77a5dcd74fdaceecb71bc0031ae22b64a8e52700a437283d2ccfc455c3e39f4d874c3aa6e4878d9655bf8b91aaae7b61c22e33f7f15aa4eb16b89364772b26ba556daaa6631f1e9b4aeca84e7b34e812ef14a6659a6daac3c590a97fd800201b84cdab1c1db2e9fdf540d519b6f848dc78bf6b50e57c89cdf4", 0x0, 0x8}, 0x48) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 18:13:29 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:29 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f00000003c0)="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", 0x1001) 18:13:29 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:13:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000002500)) 18:13:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2943.839813][T20752] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 57483 - 0 18:13:29 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2943.894075][T20752] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 57483 - 0 18:13:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 2943.950109][T20752] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 57483 - 0 [ 2944.013414][T20752] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 57483 - 0 18:13:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x80, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2e}, @NFTA_SET_EXPR={0x44, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_LIMIT_BURST={0x8}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_FLAGS={0x8}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x10000}]}}}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 18:13:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2944.788198][T20752] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 57483 - 0 [ 2944.801691][T20752] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 57483 - 0 [ 2944.811087][T20752] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 57483 - 0 [ 2944.820272][T20752] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 57483 - 0 18:13:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x12, 0x3, &(0x7f0000000ec0)=ANY=[@ANYBLOB="180065ff4f0000000000e9625f29b4583f0b32f1f04bb1463ad278390290e9acfaacdd82a67e96c4a46f6d4c30ffd391c0b6efa1"], &(0x7f0000000dc0)='GPL\x00', 0xfffffffe, 0x38, &(0x7f0000000e00)=""/56, 0x41000, 0x7, '\x00', 0x0, 0x22, r1, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x7, 0x2, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) write$cgroup_devices(r1, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r5, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x6, 0x4, 0x100, 0x3}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/111, 0x6f}], 0x1) splice(0xffffffffffffffff, &(0x7f00000000c0)=0xfad, 0xffffffffffffffff, &(0x7f0000000100)=0x7fff, 0x7f, 0x11) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x32, 0xfe, &(0x7f00000000c0)="41375a0188dcea361c3d53d230a2cdcb61c6b1577e66502f7d60ca370e8f36b071d3184b62703cbdd6efd61d36d7004db970", &(0x7f0000000fc0)=""/254, 0x4, 0x0, 0xb, 0x8a, &(0x7f0000000f00)="4487e7744060f5bc6c2a1b", &(0x7f0000001100)="40653efd5206f26323154cc9e63773ea0d77a5dcd74fdaceecb71bc0031ae22b64a8e52700a437283d2ccfc455c3e39f4d874c3aa6e4878d9655bf8b91aaae7b61c22e33f7f15aa4eb16b89364772b26ba556daaa6631f1e9b4aeca84e7b34e812ef14a6659a6daac3c590a97fd800201b84cdab1c1db2e9fdf540d519b6f848dc78bf6b50e57c89cdf4", 0x0, 0x8}, 0x48) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 18:13:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1478}]]}, 0x34}}, 0x0) 18:13:31 executing program 1: syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$inet(0xa, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 18:13:31 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1385], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x7}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) accept4$alg(r2, 0x0, 0x0, 0x80000) ioctl(r2, 0x8, &(0x7f0000000800)="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") bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xe, 0x6, &(0x7f0000000100)=@raw=[@ldst={0x0, 0x1, 0x6, 0x5, 0x5, 0xffffffffffffffc0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2b72}, @map_val={0x18, 0x5, 0x2, 0x0, r1}, @exit], &(0x7f0000000240)='syzkaller\x00', 0xee97, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x11, r2, 0x8, &(0x7f0000000280)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0x0, 0x4}, 0x10, r5, r0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x0, 0x0}, 0x8) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r6}, 0x4) pipe(&(0x7f0000000200)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:13:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:13:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040)="a6c89ca3f49dd9a7bca21a652d6ddb484465a01f29aa40c0de3443b532b7b790bd0787848baae4193fdbf6c0b6ebaf5f3c4499c666050ab0f0a101962120f9ce5b3dc937fe719f5c4732736867ac49757b0813c0da88196fb043acd41a4e59ee7cf6428df7f468f7d1ed4ca7a08815b46af1203f1100d4543f9a9b19615bd796d8423200624f2b61d7665ce705d8a4da99806cf596961c43af", 0x99, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x4000000, 0x0}}], 0x300, 0x0) [ 2946.514098][T20816] general protection fault, probably for non-canonical address 0xdffffc0000000024: 0000 [#1] PREEMPT SMP KASAN [ 2946.525852][T20816] KASAN: null-ptr-deref in range [0x0000000000000120-0x0000000000000127] [ 2946.534283][T20816] CPU: 0 PID: 20816 Comm: syz-executor.0 Not tainted 5.15.0-rc1-syzkaller #0 [ 2946.543061][T20816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2946.553128][T20816] RIP: 0010:bpf_skb_ancestor_cgroup_id+0x152/0x300 [ 2946.559752][T20816] Code: 03 80 3c 02 00 0f 85 9f 01 00 00 48 8b 9b 58 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 20 01 00 00 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 48 01 00 00 8b ab 20 01 00 00 [ 2946.579556][T20816] RSP: 0018:ffffc90004a9f828 EFLAGS: 00010206 [ 2946.585629][T20816] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90003353000 [ 2946.593593][T20816] RDX: 0000000000000024 RSI: ffffffff8729496e RDI: 0000000000000120 [ 2946.601556][T20816] RBP: 0000000000000080 R08: 0000000000000000 R09: 0000000000000007 [ 2946.609518][T20816] R10: ffffffff87294951 R11: 000000000000001f R12: ffffffff80004004 [ 2946.617486][T20816] R13: 0000000080004004 R14: ffffc90004a9fc30 R15: ffffc900011fc048 [ 2946.625445][T20816] FS: 00007fb06f6fc700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 2946.634367][T20816] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2946.641143][T20816] CR2: 00007fa424b27718 CR3: 000000001d4b6000 CR4: 00000000001506f0 [ 2946.649109][T20816] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2946.657070][T20816] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2946.665034][T20816] Call Trace: [ 2946.668309][T20816] bpf_prog_425f0af5f50bf136+0x59/0x228 [ 2946.673851][T20816] ? find_held_lock+0x2d/0x110 [ 2946.678632][T20816] ? bpf_test_timer_enter+0xa0/0x160 [ 2946.683966][T20816] ? lock_downgrade+0x6e0/0x6e0 [ 2946.688813][T20816] ? ktime_get+0x38a/0x470 [ 2946.693280][T20816] bpf_test_run+0x574/0xa30 [ 2946.697780][T20816] ? bpf_test_timer_continue+0x420/0x420 [ 2946.703419][T20816] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 2946.709706][T20816] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 2946.715963][T20816] ? __phys_addr+0xc4/0x140 [ 2946.720513][T20816] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 2946.726750][T20816] ? eth_type_trans+0x29e/0x640 [ 2946.731639][T20816] ? __build_skb+0x50/0x60 [ 2946.736075][T20816] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 2946.742312][T20816] bpf_prog_test_run_skb+0xb84/0x1ee0 [ 2946.747688][T20816] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 2946.753411][T20816] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 2946.759651][T20816] ? fput+0x2a/0x50 [ 2946.763504][T20816] ? __sys_bpf+0x2094/0x5df0 [ 2946.768115][T20816] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 2946.773829][T20816] __sys_bpf+0x2137/0x5df0 [ 2946.778246][T20816] ? bpf_link_get_from_fd+0x110/0x110 [ 2946.783615][T20816] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2946.789592][T20816] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2946.795583][T20816] ? find_held_lock+0x2d/0x110 [ 2946.800361][T20816] ? trace_hardirqs_on+0x38/0x1c0 [ 2946.805437][T20816] __x64_sys_bpf+0x75/0xb0 [ 2946.809849][T20816] ? syscall_enter_from_user_mode+0x21/0x70 [ 2946.815786][T20816] do_syscall_64+0x35/0xb0 [ 2946.820229][T20816] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2946.826151][T20816] RIP: 0033:0x7fb0721c7709 [ 2946.830559][T20816] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2946.850157][T20816] RSP: 002b:00007fb06f6fc188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 18:13:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) [ 2946.858560][T20816] RAX: ffffffffffffffda RBX: 00007fb0722cc0e0 RCX: 00007fb0721c7709 [ 2946.866519][T20816] RDX: 0000000000000048 RSI: 0000000020000180 RDI: 000000000000000a [ 2946.874482][T20816] RBP: 00007fb072221cb4 R08: 0000000000000000 R09: 0000000000000000 [ 2946.882442][T20816] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2946.890401][T20816] R13: 00007ffd101eb55f R14: 00007fb06f6fc300 R15: 0000000000022000 [ 2946.898371][T20816] Modules linked in: [ 2947.044958][T20820] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 36011 - 0 [ 2947.077092][T20820] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 36011 - 0 [ 2947.119427][T20820] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 36011 - 0 [ 2947.159293][T20820] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 36011 - 0 18:13:33 executing program 1: syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$inet(0xa, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 18:13:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040)="a6c89ca3f49dd9a7bca21a652d6ddb484465a01f29aa40c0de3443b532b7b790bd0787848baae4193fdbf6c0b6ebaf5f3c4499c666050ab0f0a101962120f9ce5b3dc937fe719f5c4732736867ac49757b0813c0da88196fb043acd41a4e59ee7cf6428df7f468f7d1ed4ca7a08815b46af1203f1100d4543f9a9b19615bd796d8423200624f2b61d7665ce705d8a4da99806cf596961c43af", 0x99, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x4000000, 0x0}}], 0x300, 0x0) 18:13:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 2947.806191][T20816] ---[ end trace 16a395faec448015 ]--- [ 2947.826624][T20816] RIP: 0010:bpf_skb_ancestor_cgroup_id+0x152/0x300 18:13:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040)="a6c89ca3f49dd9a7bca21a652d6ddb484465a01f29aa40c0de3443b532b7b790bd0787848baae4193fdbf6c0b6ebaf5f3c4499c666050ab0f0a101962120f9ce5b3dc937fe719f5c4732736867ac49757b0813c0da88196fb043acd41a4e59ee7cf6428df7f468f7d1ed4ca7a08815b46af1203f1100d4543f9a9b19615bd796d8423200624f2b61d7665ce705d8a4da99806cf596961c43af", 0x99, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x4000000, 0x0}}], 0x300, 0x0) [ 2947.852687][T20816] Code: 03 80 3c 02 00 0f 85 9f 01 00 00 48 8b 9b 58 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 20 01 00 00 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 48 01 00 00 8b ab 20 01 00 00 [ 2947.917743][T20816] RSP: 0018:ffffc90004a9f828 EFLAGS: 00010206 [ 2947.937049][T20816] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90003353000 [ 2947.960097][T20816] RDX: 0000000000000024 RSI: ffffffff8729496e RDI: 0000000000000120 [ 2947.996390][T20816] RBP: 0000000000000080 R08: 0000000000000000 R09: 0000000000000007 [ 2948.025019][T20816] R10: ffffffff87294951 R11: 000000000000001f R12: ffffffff80004004 [ 2948.047626][T20816] R13: 0000000080004004 R14: ffffc90004a9fc30 R15: ffffc900011fc048 [ 2948.070172][T20816] FS: 00007fb06f6fc700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 2948.095024][T20816] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2948.113526][T20816] CR2: 00007f24920c7010 CR3: 000000001d4b6000 CR4: 00000000001506f0 [ 2948.134676][T20816] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2948.155199][T20816] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2948.171232][T20816] Kernel panic - not syncing: Fatal exception [ 2948.177570][T20816] Kernel Offset: disabled [ 2948.181922][T20816] Rebooting in 86400 seconds..