Warning: Permanently added '10.128.0.191' (ECDSA) to the list of known hosts. 2022/06/30 06:03:14 fuzzer started 2022/06/30 06:03:14 dialing manager at 10.128.0.169:35437 syzkaller login: [ 48.060898][ T3608] cgroup: Unknown subsys name 'net' [ 48.195683][ T3608] cgroup: Unknown subsys name 'rlimit' 2022/06/30 06:03:15 syscalls: 1743 2022/06/30 06:03:15 code coverage: enabled 2022/06/30 06:03:15 comparison tracing: enabled 2022/06/30 06:03:15 extra coverage: enabled 2022/06/30 06:03:15 delay kcov mmap: enabled 2022/06/30 06:03:15 setuid sandbox: enabled 2022/06/30 06:03:15 namespace sandbox: enabled 2022/06/30 06:03:15 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/30 06:03:15 fault injection: enabled 2022/06/30 06:03:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/30 06:03:15 net packet injection: enabled 2022/06/30 06:03:15 net device setup: enabled 2022/06/30 06:03:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/30 06:03:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/30 06:03:15 USB emulation: enabled 2022/06/30 06:03:15 hci packet injection: enabled 2022/06/30 06:03:15 wifi device emulation: enabled 2022/06/30 06:03:15 802.15.4 emulation: enabled 2022/06/30 06:03:15 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/30 06:03:15 fetching corpus: 50, signal 44855/48410 (executing program) 2022/06/30 06:03:15 fetching corpus: 100, signal 54748/59915 (executing program) 2022/06/30 06:03:15 fetching corpus: 150, signal 62793/69490 (executing program) 2022/06/30 06:03:15 fetching corpus: 199, signal 68342/76576 (executing program) 2022/06/30 06:03:15 fetching corpus: 248, signal 75838/85484 (executing program) 2022/06/30 06:03:16 fetching corpus: 298, signal 82262/93269 (executing program) 2022/06/30 06:03:16 fetching corpus: 347, signal 87437/99785 (executing program) 2022/06/30 06:03:16 fetching corpus: 397, signal 91053/104785 (executing program) 2022/06/30 06:03:16 fetching corpus: 446, signal 96058/111072 (executing program) 2022/06/30 06:03:16 fetching corpus: 496, signal 100905/117110 (executing program) 2022/06/30 06:03:16 fetching corpus: 545, signal 104974/122414 (executing program) 2022/06/30 06:03:16 fetching corpus: 595, signal 109638/128223 (executing program) 2022/06/30 06:03:17 fetching corpus: 645, signal 112803/132566 (executing program) 2022/06/30 06:03:17 fetching corpus: 693, signal 116795/137610 (executing program) 2022/06/30 06:03:17 fetching corpus: 743, signal 120279/142172 (executing program) 2022/06/30 06:03:17 fetching corpus: 793, signal 122984/146047 (executing program) 2022/06/30 06:03:17 fetching corpus: 843, signal 124932/149130 (executing program) 2022/06/30 06:03:17 fetching corpus: 893, signal 126954/152343 (executing program) 2022/06/30 06:03:17 fetching corpus: 943, signal 129424/155902 (executing program) 2022/06/30 06:03:17 fetching corpus: 993, signal 130958/158600 (executing program) 2022/06/30 06:03:18 fetching corpus: 1042, signal 133589/162208 (executing program) 2022/06/30 06:03:18 fetching corpus: 1091, signal 137954/167357 (executing program) 2022/06/30 06:03:18 fetching corpus: 1141, signal 140022/170393 (executing program) 2022/06/30 06:03:18 fetching corpus: 1191, signal 142034/173352 (executing program) 2022/06/30 06:03:18 fetching corpus: 1241, signal 145266/177409 (executing program) 2022/06/30 06:03:18 fetching corpus: 1291, signal 146536/179693 (executing program) 2022/06/30 06:03:18 fetching corpus: 1340, signal 147941/182151 (executing program) 2022/06/30 06:03:18 fetching corpus: 1389, signal 149518/184677 (executing program) 2022/06/30 06:03:19 fetching corpus: 1439, signal 151019/187133 (executing program) 2022/06/30 06:03:19 fetching corpus: 1488, signal 152508/189573 (executing program) 2022/06/30 06:03:19 fetching corpus: 1538, signal 154607/192536 (executing program) 2022/06/30 06:03:19 fetching corpus: 1588, signal 156476/195259 (executing program) 2022/06/30 06:03:19 fetching corpus: 1637, signal 158376/198010 (executing program) 2022/06/30 06:03:19 fetching corpus: 1687, signal 160198/200665 (executing program) 2022/06/30 06:03:19 fetching corpus: 1736, signal 161639/203000 (executing program) 2022/06/30 06:03:20 fetching corpus: 1786, signal 163025/205213 (executing program) 2022/06/30 06:03:20 fetching corpus: 1836, signal 164379/207475 (executing program) 2022/06/30 06:03:20 fetching corpus: 1886, signal 165719/209705 (executing program) 2022/06/30 06:03:20 fetching corpus: 1936, signal 167224/212039 (executing program) 2022/06/30 06:03:20 fetching corpus: 1986, signal 168564/214164 (executing program) 2022/06/30 06:03:20 fetching corpus: 2036, signal 170258/216637 (executing program) 2022/06/30 06:03:20 fetching corpus: 2086, signal 171582/218773 (executing program) 2022/06/30 06:03:20 fetching corpus: 2136, signal 173003/220972 (executing program) 2022/06/30 06:03:21 fetching corpus: 2186, signal 174099/222890 (executing program) 2022/06/30 06:03:21 fetching corpus: 2235, signal 175256/224842 (executing program) 2022/06/30 06:03:21 fetching corpus: 2285, signal 176726/226999 (executing program) 2022/06/30 06:03:21 fetching corpus: 2335, signal 178021/229016 (executing program) 2022/06/30 06:03:21 fetching corpus: 2385, signal 179311/231030 (executing program) 2022/06/30 06:03:21 fetching corpus: 2435, signal 180825/233234 (executing program) 2022/06/30 06:03:21 fetching corpus: 2485, signal 182467/235492 (executing program) 2022/06/30 06:03:22 fetching corpus: 2535, signal 184035/237660 (executing program) 2022/06/30 06:03:22 fetching corpus: 2585, signal 185354/239660 (executing program) 2022/06/30 06:03:22 fetching corpus: 2634, signal 186405/241516 (executing program) 2022/06/30 06:03:22 fetching corpus: 2684, signal 187524/243343 (executing program) 2022/06/30 06:03:22 fetching corpus: 2734, signal 188498/245030 (executing program) 2022/06/30 06:03:22 fetching corpus: 2784, signal 189649/246834 (executing program) 2022/06/30 06:03:22 fetching corpus: 2834, signal 190848/248660 (executing program) 2022/06/30 06:03:22 fetching corpus: 2884, signal 191855/250345 (executing program) 2022/06/30 06:03:23 fetching corpus: 2934, signal 193267/252311 (executing program) 2022/06/30 06:03:23 fetching corpus: 2984, signal 194272/253990 (executing program) 2022/06/30 06:03:23 fetching corpus: 3034, signal 195091/255506 (executing program) 2022/06/30 06:03:23 fetching corpus: 3083, signal 195774/256898 (executing program) 2022/06/30 06:03:23 fetching corpus: 3133, signal 197144/258834 (executing program) 2022/06/30 06:03:23 fetching corpus: 3183, signal 198406/260605 (executing program) 2022/06/30 06:03:23 fetching corpus: 3233, signal 199360/262146 (executing program) 2022/06/30 06:03:23 fetching corpus: 3283, signal 200327/263710 (executing program) 2022/06/30 06:03:24 fetching corpus: 3332, signal 201298/265239 (executing program) 2022/06/30 06:03:24 fetching corpus: 3382, signal 202059/266657 (executing program) 2022/06/30 06:03:24 fetching corpus: 3431, signal 202700/268000 (executing program) 2022/06/30 06:03:24 fetching corpus: 3481, signal 203642/269507 (executing program) 2022/06/30 06:03:24 fetching corpus: 3531, signal 204472/270916 (executing program) 2022/06/30 06:03:24 fetching corpus: 3580, signal 205478/272426 (executing program) 2022/06/30 06:03:24 fetching corpus: 3630, signal 206624/274060 (executing program) 2022/06/30 06:03:25 fetching corpus: 3680, signal 207807/275686 (executing program) 2022/06/30 06:03:25 fetching corpus: 3730, signal 211575/278868 (executing program) 2022/06/30 06:03:25 fetching corpus: 3779, signal 212431/280284 (executing program) 2022/06/30 06:03:25 fetching corpus: 3829, signal 213123/281596 (executing program) 2022/06/30 06:03:25 fetching corpus: 3879, signal 213874/282929 (executing program) 2022/06/30 06:03:25 fetching corpus: 3928, signal 215318/284654 (executing program) 2022/06/30 06:03:25 fetching corpus: 3978, signal 216107/286023 (executing program) 2022/06/30 06:03:25 fetching corpus: 4028, signal 217001/287397 (executing program) 2022/06/30 06:03:26 fetching corpus: 4078, signal 217846/288782 (executing program) 2022/06/30 06:03:26 fetching corpus: 4126, signal 218952/290247 (executing program) 2022/06/30 06:03:26 fetching corpus: 4174, signal 219744/291527 (executing program) 2022/06/30 06:03:26 fetching corpus: 4223, signal 220662/292902 (executing program) 2022/06/30 06:03:26 fetching corpus: 4273, signal 222752/294899 (executing program) 2022/06/30 06:03:26 fetching corpus: 4323, signal 223425/296088 (executing program) 2022/06/30 06:03:26 fetching corpus: 4373, signal 224584/297527 (executing program) 2022/06/30 06:03:26 fetching corpus: 4422, signal 225259/298716 (executing program) 2022/06/30 06:03:27 fetching corpus: 4472, signal 225861/299846 (executing program) 2022/06/30 06:03:27 fetching corpus: 4522, signal 226592/300990 (executing program) 2022/06/30 06:03:27 fetching corpus: 4572, signal 227283/302162 (executing program) 2022/06/30 06:03:27 fetching corpus: 4622, signal 228374/303512 (executing program) 2022/06/30 06:03:27 fetching corpus: 4672, signal 228798/304523 (executing program) 2022/06/30 06:03:27 fetching corpus: 4722, signal 229315/305579 (executing program) 2022/06/30 06:03:27 fetching corpus: 4772, signal 229991/306727 (executing program) 2022/06/30 06:03:27 fetching corpus: 4822, signal 230696/307859 (executing program) 2022/06/30 06:03:28 fetching corpus: 4872, signal 231370/308946 (executing program) 2022/06/30 06:03:28 fetching corpus: 4922, signal 232317/310149 (executing program) 2022/06/30 06:03:28 fetching corpus: 4972, signal 232931/311189 (executing program) 2022/06/30 06:03:28 fetching corpus: 5022, signal 233798/312324 (executing program) 2022/06/30 06:03:28 fetching corpus: 5071, signal 234525/313440 (executing program) 2022/06/30 06:03:28 fetching corpus: 5119, signal 235202/314507 (executing program) 2022/06/30 06:03:28 fetching corpus: 5169, signal 235820/315551 (executing program) 2022/06/30 06:03:29 fetching corpus: 5219, signal 236559/316590 (executing program) 2022/06/30 06:03:29 fetching corpus: 5269, signal 237188/317583 (executing program) 2022/06/30 06:03:29 fetching corpus: 5318, signal 238117/318761 (executing program) 2022/06/30 06:03:29 fetching corpus: 5368, signal 238902/319865 (executing program) 2022/06/30 06:03:29 fetching corpus: 5418, signal 239407/320814 (executing program) 2022/06/30 06:03:29 fetching corpus: 5468, signal 240232/321881 (executing program) 2022/06/30 06:03:29 fetching corpus: 5517, signal 240968/322949 (executing program) 2022/06/30 06:03:29 fetching corpus: 5567, signal 241843/324024 (executing program) 2022/06/30 06:03:29 fetching corpus: 5615, signal 242436/325031 (executing program) 2022/06/30 06:03:30 fetching corpus: 5665, signal 243142/326036 (executing program) 2022/06/30 06:03:30 fetching corpus: 5715, signal 243644/326933 (executing program) 2022/06/30 06:03:30 fetching corpus: 5765, signal 244191/327881 (executing program) 2022/06/30 06:03:30 fetching corpus: 5815, signal 244540/328752 (executing program) 2022/06/30 06:03:30 fetching corpus: 5863, signal 245103/329692 (executing program) 2022/06/30 06:03:30 fetching corpus: 5913, signal 245797/330634 (executing program) 2022/06/30 06:03:30 fetching corpus: 5963, signal 246434/331600 (executing program) 2022/06/30 06:03:30 fetching corpus: 6013, signal 247101/332541 (executing program) 2022/06/30 06:03:31 fetching corpus: 6063, signal 247507/333309 (executing program) 2022/06/30 06:03:31 fetching corpus: 6113, signal 248201/334254 (executing program) 2022/06/30 06:03:31 fetching corpus: 6163, signal 249030/335253 (executing program) 2022/06/30 06:03:31 fetching corpus: 6213, signal 249635/336104 (executing program) 2022/06/30 06:03:31 fetching corpus: 6262, signal 250050/336951 (executing program) 2022/06/30 06:03:31 fetching corpus: 6312, signal 251329/338043 (executing program) 2022/06/30 06:03:31 fetching corpus: 6361, signal 251873/338890 (executing program) 2022/06/30 06:03:31 fetching corpus: 6410, signal 252335/339714 (executing program) 2022/06/30 06:03:32 fetching corpus: 6459, signal 252924/340588 (executing program) 2022/06/30 06:03:32 fetching corpus: 6507, signal 253511/341441 (executing program) 2022/06/30 06:03:32 fetching corpus: 6557, signal 254096/342305 (executing program) 2022/06/30 06:03:32 fetching corpus: 6607, signal 254535/343100 (executing program) 2022/06/30 06:03:32 fetching corpus: 6657, signal 255166/343920 (executing program) 2022/06/30 06:03:32 fetching corpus: 6706, signal 255653/344747 (executing program) 2022/06/30 06:03:32 fetching corpus: 6756, signal 256483/345629 (executing program) 2022/06/30 06:03:32 fetching corpus: 6806, signal 257062/346426 (executing program) 2022/06/30 06:03:33 fetching corpus: 6856, signal 257522/347174 (executing program) 2022/06/30 06:03:33 fetching corpus: 6906, signal 257931/347915 (executing program) 2022/06/30 06:03:33 fetching corpus: 6956, signal 258430/348697 (executing program) 2022/06/30 06:03:33 fetching corpus: 7006, signal 259376/349579 (executing program) 2022/06/30 06:03:33 fetching corpus: 7056, signal 259962/350398 (executing program) 2022/06/30 06:03:33 fetching corpus: 7105, signal 260506/351177 (executing program) 2022/06/30 06:03:33 fetching corpus: 7155, signal 261088/351935 (executing program) 2022/06/30 06:03:33 fetching corpus: 7204, signal 261689/352696 (executing program) 2022/06/30 06:03:34 fetching corpus: 7253, signal 262255/353463 (executing program) 2022/06/30 06:03:34 fetching corpus: 7303, signal 262757/354231 (executing program) 2022/06/30 06:03:34 fetching corpus: 7352, signal 263174/354970 (executing program) 2022/06/30 06:03:34 fetching corpus: 7400, signal 263998/355716 (executing program) 2022/06/30 06:03:34 fetching corpus: 7450, signal 264367/356421 (executing program) 2022/06/30 06:03:34 fetching corpus: 7500, signal 264907/357121 (executing program) 2022/06/30 06:03:34 fetching corpus: 7549, signal 265404/357810 (executing program) 2022/06/30 06:03:34 fetching corpus: 7599, signal 265885/358559 (executing program) 2022/06/30 06:03:35 fetching corpus: 7648, signal 266318/359225 (executing program) 2022/06/30 06:03:35 fetching corpus: 7698, signal 266712/359903 (executing program) 2022/06/30 06:03:35 fetching corpus: 7747, signal 267331/360626 (executing program) 2022/06/30 06:03:35 fetching corpus: 7797, signal 267707/361297 (executing program) 2022/06/30 06:03:35 fetching corpus: 7846, signal 268163/361953 (executing program) 2022/06/30 06:03:35 fetching corpus: 7895, signal 268604/362612 (executing program) 2022/06/30 06:03:35 fetching corpus: 7945, signal 269230/363301 (executing program) 2022/06/30 06:03:36 fetching corpus: 7995, signal 269959/363988 (executing program) 2022/06/30 06:03:36 fetching corpus: 8042, signal 270366/364623 (executing program) 2022/06/30 06:03:36 fetching corpus: 8092, signal 270755/365274 (executing program) 2022/06/30 06:03:36 fetching corpus: 8141, signal 271230/365925 (executing program) 2022/06/30 06:03:36 fetching corpus: 8190, signal 271624/366582 (executing program) 2022/06/30 06:03:36 fetching corpus: 8240, signal 272253/367218 (executing program) 2022/06/30 06:03:36 fetching corpus: 8290, signal 272676/367844 (executing program) 2022/06/30 06:03:36 fetching corpus: 8340, signal 273260/368460 (executing program) 2022/06/30 06:03:37 fetching corpus: 8389, signal 273732/369095 (executing program) 2022/06/30 06:03:37 fetching corpus: 8439, signal 274239/369710 (executing program) 2022/06/30 06:03:37 fetching corpus: 8488, signal 274639/370289 (executing program) 2022/06/30 06:03:37 fetching corpus: 8537, signal 275051/370894 (executing program) 2022/06/30 06:03:37 fetching corpus: 8586, signal 275595/371520 (executing program) 2022/06/30 06:03:37 fetching corpus: 8635, signal 276171/372129 (executing program) 2022/06/30 06:03:37 fetching corpus: 8684, signal 276465/372731 (executing program) 2022/06/30 06:03:38 fetching corpus: 8732, signal 276797/373312 (executing program) [ 71.051341][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.051397][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/30 06:03:38 fetching corpus: 8782, signal 277214/373908 (executing program) 2022/06/30 06:03:38 fetching corpus: 8832, signal 277618/374490 (executing program) 2022/06/30 06:03:38 fetching corpus: 8882, signal 278138/375086 (executing program) 2022/06/30 06:03:38 fetching corpus: 8932, signal 278451/375648 (executing program) 2022/06/30 06:03:38 fetching corpus: 8982, signal 278867/376232 (executing program) 2022/06/30 06:03:38 fetching corpus: 9032, signal 279315/376784 (executing program) 2022/06/30 06:03:38 fetching corpus: 9081, signal 279820/377380 (executing program) 2022/06/30 06:03:39 fetching corpus: 9129, signal 280159/377927 (executing program) 2022/06/30 06:03:39 fetching corpus: 9178, signal 280516/378426 (executing program) 2022/06/30 06:03:39 fetching corpus: 9228, signal 281104/378986 (executing program) 2022/06/30 06:03:39 fetching corpus: 9278, signal 281656/379502 (executing program) 2022/06/30 06:03:39 fetching corpus: 9328, signal 282127/380045 (executing program) 2022/06/30 06:03:39 fetching corpus: 9376, signal 282553/380591 (executing program) 2022/06/30 06:03:39 fetching corpus: 9426, signal 283165/380837 (executing program) 2022/06/30 06:03:39 fetching corpus: 9476, signal 283532/380837 (executing program) 2022/06/30 06:03:40 fetching corpus: 9526, signal 283899/380837 (executing program) 2022/06/30 06:03:40 fetching corpus: 9576, signal 284311/380837 (executing program) 2022/06/30 06:03:40 fetching corpus: 9625, signal 284696/380848 (executing program) 2022/06/30 06:03:40 fetching corpus: 9674, signal 285247/380870 (executing program) 2022/06/30 06:03:40 fetching corpus: 9724, signal 285665/380870 (executing program) 2022/06/30 06:03:40 fetching corpus: 9773, signal 286089/380870 (executing program) 2022/06/30 06:03:40 fetching corpus: 9823, signal 286439/380870 (executing program) 2022/06/30 06:03:40 fetching corpus: 9872, signal 286803/380874 (executing program) 2022/06/30 06:03:41 fetching corpus: 9920, signal 287282/380881 (executing program) 2022/06/30 06:03:41 fetching corpus: 9970, signal 287578/380881 (executing program) 2022/06/30 06:03:41 fetching corpus: 10020, signal 287876/380881 (executing program) 2022/06/30 06:03:41 fetching corpus: 10067, signal 288255/380881 (executing program) 2022/06/30 06:03:41 fetching corpus: 10116, signal 288551/380882 (executing program) 2022/06/30 06:03:41 fetching corpus: 10164, signal 289063/380882 (executing program) 2022/06/30 06:03:41 fetching corpus: 10214, signal 289562/380882 (executing program) 2022/06/30 06:03:41 fetching corpus: 10262, signal 289989/380889 (executing program) 2022/06/30 06:03:41 fetching corpus: 10312, signal 290466/380889 (executing program) 2022/06/30 06:03:42 fetching corpus: 10362, signal 290789/380890 (executing program) 2022/06/30 06:03:42 fetching corpus: 10410, signal 291272/380949 (executing program) 2022/06/30 06:03:42 fetching corpus: 10460, signal 291655/380951 (executing program) 2022/06/30 06:03:42 fetching corpus: 10509, signal 292062/380951 (executing program) 2022/06/30 06:03:42 fetching corpus: 10559, signal 292453/380951 (executing program) 2022/06/30 06:03:42 fetching corpus: 10608, signal 292850/380953 (executing program) 2022/06/30 06:03:42 fetching corpus: 10656, signal 293262/380953 (executing program) 2022/06/30 06:03:42 fetching corpus: 10705, signal 293650/380953 (executing program) 2022/06/30 06:03:42 fetching corpus: 10755, signal 293955/380953 (executing program) 2022/06/30 06:03:43 fetching corpus: 10805, signal 294318/380953 (executing program) [ 76.181362][ T14] cfg80211: failed to load regulatory.db 2022/06/30 06:03:43 fetching corpus: 10852, signal 294634/380958 (executing program) 2022/06/30 06:03:43 fetching corpus: 10901, signal 295086/380960 (executing program) 2022/06/30 06:03:43 fetching corpus: 10950, signal 295414/380961 (executing program) 2022/06/30 06:03:43 fetching corpus: 11000, signal 295759/380961 (executing program) 2022/06/30 06:03:43 fetching corpus: 11049, signal 296200/380961 (executing program) 2022/06/30 06:03:43 fetching corpus: 11099, signal 296541/380961 (executing program) 2022/06/30 06:03:44 fetching corpus: 11148, signal 296971/380962 (executing program) 2022/06/30 06:03:44 fetching corpus: 11198, signal 297402/380962 (executing program) 2022/06/30 06:03:44 fetching corpus: 11248, signal 297722/380963 (executing program) 2022/06/30 06:03:44 fetching corpus: 11298, signal 298109/380963 (executing program) 2022/06/30 06:03:44 fetching corpus: 11348, signal 298517/380965 (executing program) 2022/06/30 06:03:44 fetching corpus: 11397, signal 298815/380966 (executing program) 2022/06/30 06:03:44 fetching corpus: 11446, signal 299153/380968 (executing program) 2022/06/30 06:03:45 fetching corpus: 11496, signal 299594/380976 (executing program) 2022/06/30 06:03:45 fetching corpus: 11546, signal 299898/380976 (executing program) 2022/06/30 06:03:45 fetching corpus: 11596, signal 300233/380976 (executing program) 2022/06/30 06:03:45 fetching corpus: 11645, signal 300669/380983 (executing program) 2022/06/30 06:03:45 fetching corpus: 11694, signal 300990/380983 (executing program) 2022/06/30 06:03:45 fetching corpus: 11744, signal 301318/380983 (executing program) 2022/06/30 06:03:45 fetching corpus: 11794, signal 301720/380983 (executing program) 2022/06/30 06:03:45 fetching corpus: 11844, signal 302045/380983 (executing program) 2022/06/30 06:03:46 fetching corpus: 11891, signal 302388/380985 (executing program) 2022/06/30 06:03:46 fetching corpus: 11941, signal 302825/380985 (executing program) 2022/06/30 06:03:46 fetching corpus: 11991, signal 303301/380985 (executing program) 2022/06/30 06:03:46 fetching corpus: 12041, signal 303729/380985 (executing program) 2022/06/30 06:03:46 fetching corpus: 12091, signal 304035/380994 (executing program) 2022/06/30 06:03:46 fetching corpus: 12141, signal 304420/380994 (executing program) 2022/06/30 06:03:46 fetching corpus: 12191, signal 304755/380994 (executing program) 2022/06/30 06:03:46 fetching corpus: 12241, signal 305095/380994 (executing program) 2022/06/30 06:03:46 fetching corpus: 12291, signal 305452/380995 (executing program) 2022/06/30 06:03:47 fetching corpus: 12341, signal 305770/380995 (executing program) 2022/06/30 06:03:47 fetching corpus: 12391, signal 306013/380995 (executing program) 2022/06/30 06:03:47 fetching corpus: 12441, signal 306345/380996 (executing program) 2022/06/30 06:03:47 fetching corpus: 12491, signal 306794/380996 (executing program) 2022/06/30 06:03:47 fetching corpus: 12541, signal 307212/380996 (executing program) 2022/06/30 06:03:47 fetching corpus: 12590, signal 307600/380998 (executing program) 2022/06/30 06:03:47 fetching corpus: 12640, signal 308443/380998 (executing program) 2022/06/30 06:03:48 fetching corpus: 12689, signal 308761/381000 (executing program) 2022/06/30 06:03:48 fetching corpus: 12739, signal 309229/381000 (executing program) 2022/06/30 06:03:48 fetching corpus: 12789, signal 309587/381000 (executing program) 2022/06/30 06:03:48 fetching corpus: 12839, signal 309925/381000 (executing program) 2022/06/30 06:03:48 fetching corpus: 12889, signal 310258/381026 (executing program) 2022/06/30 06:03:48 fetching corpus: 12939, signal 310689/381026 (executing program) 2022/06/30 06:03:48 fetching corpus: 12988, signal 311150/381026 (executing program) 2022/06/30 06:03:49 fetching corpus: 13037, signal 311538/381026 (executing program) 2022/06/30 06:03:49 fetching corpus: 13087, signal 311784/381026 (executing program) 2022/06/30 06:03:49 fetching corpus: 13136, signal 312201/381026 (executing program) 2022/06/30 06:03:49 fetching corpus: 13186, signal 312512/381026 (executing program) 2022/06/30 06:03:49 fetching corpus: 13235, signal 312753/381038 (executing program) 2022/06/30 06:03:49 fetching corpus: 13283, signal 313103/381038 (executing program) 2022/06/30 06:03:49 fetching corpus: 13333, signal 313413/381038 (executing program) 2022/06/30 06:03:49 fetching corpus: 13382, signal 313760/381038 (executing program) 2022/06/30 06:03:49 fetching corpus: 13432, signal 313998/381038 (executing program) 2022/06/30 06:03:50 fetching corpus: 13481, signal 314429/381038 (executing program) 2022/06/30 06:03:50 fetching corpus: 13531, signal 314652/381038 (executing program) 2022/06/30 06:03:50 fetching corpus: 13581, signal 314946/381038 (executing program) 2022/06/30 06:03:50 fetching corpus: 13628, signal 315201/381041 (executing program) 2022/06/30 06:03:50 fetching corpus: 13678, signal 315669/381041 (executing program) 2022/06/30 06:03:50 fetching corpus: 13728, signal 316025/381041 (executing program) 2022/06/30 06:03:50 fetching corpus: 13778, signal 316258/381041 (executing program) 2022/06/30 06:03:50 fetching corpus: 13828, signal 316566/381042 (executing program) 2022/06/30 06:03:51 fetching corpus: 13878, signal 316862/381043 (executing program) 2022/06/30 06:03:51 fetching corpus: 13924, signal 317226/381065 (executing program) 2022/06/30 06:03:51 fetching corpus: 13974, signal 317493/381065 (executing program) 2022/06/30 06:03:51 fetching corpus: 14024, signal 317763/381065 (executing program) 2022/06/30 06:03:51 fetching corpus: 14074, signal 318045/381161 (executing program) 2022/06/30 06:03:51 fetching corpus: 14124, signal 318423/381161 (executing program) 2022/06/30 06:03:51 fetching corpus: 14173, signal 318684/381161 (executing program) 2022/06/30 06:03:51 fetching corpus: 14222, signal 318937/381164 (executing program) 2022/06/30 06:03:51 fetching corpus: 14272, signal 319249/381164 (executing program) 2022/06/30 06:03:52 fetching corpus: 14322, signal 319602/381164 (executing program) 2022/06/30 06:03:52 fetching corpus: 14371, signal 319893/381164 (executing program) 2022/06/30 06:03:52 fetching corpus: 14418, signal 320116/381164 (executing program) 2022/06/30 06:03:52 fetching corpus: 14464, signal 320430/381174 (executing program) 2022/06/30 06:03:52 fetching corpus: 14513, signal 320889/381174 (executing program) 2022/06/30 06:03:52 fetching corpus: 14561, signal 321163/381174 (executing program) 2022/06/30 06:03:52 fetching corpus: 14611, signal 321472/381174 (executing program) 2022/06/30 06:03:52 fetching corpus: 14660, signal 321748/381174 (executing program) 2022/06/30 06:03:52 fetching corpus: 14710, signal 322059/381174 (executing program) 2022/06/30 06:03:53 fetching corpus: 14760, signal 322421/381178 (executing program) 2022/06/30 06:03:53 fetching corpus: 14808, signal 322749/381178 (executing program) 2022/06/30 06:03:53 fetching corpus: 14858, signal 323001/381178 (executing program) 2022/06/30 06:03:53 fetching corpus: 14908, signal 323295/381178 (executing program) 2022/06/30 06:03:53 fetching corpus: 14958, signal 323605/381178 (executing program) 2022/06/30 06:03:53 fetching corpus: 15008, signal 323941/381178 (executing program) 2022/06/30 06:03:53 fetching corpus: 15057, signal 324206/381191 (executing program) 2022/06/30 06:03:53 fetching corpus: 15107, signal 324584/381196 (executing program) 2022/06/30 06:03:54 fetching corpus: 15156, signal 324975/381196 (executing program) 2022/06/30 06:03:54 fetching corpus: 15205, signal 325284/381201 (executing program) 2022/06/30 06:03:54 fetching corpus: 15254, signal 325616/381201 (executing program) 2022/06/30 06:03:54 fetching corpus: 15303, signal 325906/381201 (executing program) 2022/06/30 06:03:54 fetching corpus: 15353, signal 326281/381202 (executing program) 2022/06/30 06:03:54 fetching corpus: 15403, signal 326621/381202 (executing program) 2022/06/30 06:03:54 fetching corpus: 15450, signal 326929/381211 (executing program) 2022/06/30 06:03:54 fetching corpus: 15497, signal 327143/381211 (executing program) 2022/06/30 06:03:55 fetching corpus: 15547, signal 327524/381211 (executing program) 2022/06/30 06:03:55 fetching corpus: 15597, signal 327880/381211 (executing program) 2022/06/30 06:03:55 fetching corpus: 15646, signal 328115/381211 (executing program) 2022/06/30 06:03:55 fetching corpus: 15695, signal 328388/381211 (executing program) 2022/06/30 06:03:55 fetching corpus: 15745, signal 328622/381213 (executing program) 2022/06/30 06:03:55 fetching corpus: 15794, signal 328889/381213 (executing program) 2022/06/30 06:03:55 fetching corpus: 15844, signal 329128/381213 (executing program) 2022/06/30 06:03:55 fetching corpus: 15890, signal 329422/381217 (executing program) 2022/06/30 06:03:55 fetching corpus: 15940, signal 329694/381217 (executing program) 2022/06/30 06:03:56 fetching corpus: 15989, signal 330012/381217 (executing program) 2022/06/30 06:03:56 fetching corpus: 16038, signal 330283/381217 (executing program) 2022/06/30 06:03:56 fetching corpus: 16085, signal 330664/381217 (executing program) 2022/06/30 06:03:56 fetching corpus: 16135, signal 330994/381217 (executing program) 2022/06/30 06:03:56 fetching corpus: 16184, signal 331225/381217 (executing program) 2022/06/30 06:03:56 fetching corpus: 16233, signal 331528/381223 (executing program) 2022/06/30 06:03:56 fetching corpus: 16283, signal 331837/381223 (executing program) 2022/06/30 06:03:57 fetching corpus: 16333, signal 332129/381233 (executing program) 2022/06/30 06:03:57 fetching corpus: 16381, signal 332420/381233 (executing program) 2022/06/30 06:03:57 fetching corpus: 16431, signal 332684/381233 (executing program) 2022/06/30 06:03:57 fetching corpus: 16479, signal 332916/381235 (executing program) 2022/06/30 06:03:57 fetching corpus: 16529, signal 333162/381244 (executing program) 2022/06/30 06:03:57 fetching corpus: 16577, signal 333432/381244 (executing program) 2022/06/30 06:03:57 fetching corpus: 16627, signal 333769/381244 (executing program) 2022/06/30 06:03:57 fetching corpus: 16677, signal 334120/381244 (executing program) 2022/06/30 06:03:57 fetching corpus: 16727, signal 334340/381244 (executing program) 2022/06/30 06:03:58 fetching corpus: 16777, signal 334590/381244 (executing program) 2022/06/30 06:03:58 fetching corpus: 16826, signal 334926/381244 (executing program) 2022/06/30 06:03:58 fetching corpus: 16874, signal 335102/381249 (executing program) 2022/06/30 06:03:58 fetching corpus: 16923, signal 335434/381249 (executing program) 2022/06/30 06:03:58 fetching corpus: 16970, signal 335707/381250 (executing program) 2022/06/30 06:03:58 fetching corpus: 17019, signal 335952/381250 (executing program) 2022/06/30 06:03:58 fetching corpus: 17069, signal 336282/381250 (executing program) 2022/06/30 06:03:59 fetching corpus: 17118, signal 336536/381252 (executing program) 2022/06/30 06:03:59 fetching corpus: 17166, signal 336757/381253 (executing program) 2022/06/30 06:03:59 fetching corpus: 17216, signal 337100/381253 (executing program) 2022/06/30 06:03:59 fetching corpus: 17265, signal 337380/381253 (executing program) 2022/06/30 06:03:59 fetching corpus: 17314, signal 337691/381253 (executing program) 2022/06/30 06:03:59 fetching corpus: 17364, signal 337898/381258 (executing program) 2022/06/30 06:03:59 fetching corpus: 17414, signal 338188/381258 (executing program) 2022/06/30 06:04:00 fetching corpus: 17462, signal 338403/381259 (executing program) 2022/06/30 06:04:00 fetching corpus: 17509, signal 338664/381261 (executing program) 2022/06/30 06:04:00 fetching corpus: 17559, signal 338964/381261 (executing program) 2022/06/30 06:04:00 fetching corpus: 17609, signal 339217/381261 (executing program) 2022/06/30 06:04:00 fetching corpus: 17659, signal 339616/381261 (executing program) 2022/06/30 06:04:00 fetching corpus: 17709, signal 339907/381261 (executing program) 2022/06/30 06:04:00 fetching corpus: 17759, signal 340169/381261 (executing program) 2022/06/30 06:04:00 fetching corpus: 17809, signal 340419/381261 (executing program) 2022/06/30 06:04:00 fetching corpus: 17855, signal 340667/381261 (executing program) 2022/06/30 06:04:01 fetching corpus: 17904, signal 340897/381261 (executing program) 2022/06/30 06:04:01 fetching corpus: 17954, signal 341074/381261 (executing program) 2022/06/30 06:04:01 fetching corpus: 18002, signal 341352/381270 (executing program) 2022/06/30 06:04:01 fetching corpus: 18051, signal 341611/381270 (executing program) 2022/06/30 06:04:01 fetching corpus: 18099, signal 341841/381274 (executing program) 2022/06/30 06:04:01 fetching corpus: 18149, signal 342131/381284 (executing program) 2022/06/30 06:04:01 fetching corpus: 18199, signal 342419/381284 (executing program) 2022/06/30 06:04:01 fetching corpus: 18249, signal 342702/381284 (executing program) 2022/06/30 06:04:01 fetching corpus: 18295, signal 342959/381284 (executing program) 2022/06/30 06:04:02 fetching corpus: 18345, signal 343262/381284 (executing program) 2022/06/30 06:04:02 fetching corpus: 18395, signal 343529/381284 (executing program) 2022/06/30 06:04:02 fetching corpus: 18445, signal 343682/381284 (executing program) 2022/06/30 06:04:02 fetching corpus: 18495, signal 343916/381284 (executing program) 2022/06/30 06:04:02 fetching corpus: 18545, signal 344189/381284 (executing program) 2022/06/30 06:04:02 fetching corpus: 18595, signal 344415/381286 (executing program) 2022/06/30 06:04:02 fetching corpus: 18642, signal 344641/381286 (executing program) 2022/06/30 06:04:02 fetching corpus: 18692, signal 344854/381286 (executing program) 2022/06/30 06:04:02 fetching corpus: 18741, signal 345049/381295 (executing program) 2022/06/30 06:04:03 fetching corpus: 18791, signal 345465/381298 (executing program) 2022/06/30 06:04:03 fetching corpus: 18840, signal 345685/381298 (executing program) 2022/06/30 06:04:03 fetching corpus: 18888, signal 345865/381298 (executing program) 2022/06/30 06:04:03 fetching corpus: 18936, signal 346136/381335 (executing program) 2022/06/30 06:04:03 fetching corpus: 18985, signal 346327/381336 (executing program) 2022/06/30 06:04:03 fetching corpus: 19034, signal 346496/381336 (executing program) 2022/06/30 06:04:03 fetching corpus: 19083, signal 346762/381336 (executing program) 2022/06/30 06:04:04 fetching corpus: 19131, signal 346956/381336 (executing program) 2022/06/30 06:04:04 fetching corpus: 19181, signal 347214/381336 (executing program) 2022/06/30 06:04:04 fetching corpus: 19230, signal 347437/381336 (executing program) 2022/06/30 06:04:04 fetching corpus: 19280, signal 347613/381341 (executing program) 2022/06/30 06:04:04 fetching corpus: 19330, signal 347827/381341 (executing program) 2022/06/30 06:04:04 fetching corpus: 19380, signal 348190/381341 (executing program) 2022/06/30 06:04:04 fetching corpus: 19430, signal 348384/381342 (executing program) 2022/06/30 06:04:04 fetching corpus: 19479, signal 348685/381343 (executing program) 2022/06/30 06:04:05 fetching corpus: 19528, signal 348916/381343 (executing program) 2022/06/30 06:04:05 fetching corpus: 19578, signal 349227/381343 (executing program) 2022/06/30 06:04:05 fetching corpus: 19626, signal 349529/381343 (executing program) 2022/06/30 06:04:05 fetching corpus: 19674, signal 349758/381343 (executing program) 2022/06/30 06:04:05 fetching corpus: 19723, signal 350031/381343 (executing program) 2022/06/30 06:04:05 fetching corpus: 19772, signal 350267/381343 (executing program) 2022/06/30 06:04:05 fetching corpus: 19822, signal 350503/381343 (executing program) 2022/06/30 06:04:05 fetching corpus: 19872, signal 350729/381354 (executing program) 2022/06/30 06:04:06 fetching corpus: 19922, signal 350987/381354 (executing program) 2022/06/30 06:04:06 fetching corpus: 19972, signal 351276/381354 (executing program) 2022/06/30 06:04:06 fetching corpus: 20021, signal 351500/381354 (executing program) 2022/06/30 06:04:06 fetching corpus: 20071, signal 351658/381354 (executing program) 2022/06/30 06:04:06 fetching corpus: 20121, signal 351875/381354 (executing program) 2022/06/30 06:04:06 fetching corpus: 20169, signal 352166/381354 (executing program) 2022/06/30 06:04:06 fetching corpus: 20219, signal 352727/381354 (executing program) 2022/06/30 06:04:06 fetching corpus: 20269, signal 352985/381354 (executing program) 2022/06/30 06:04:06 fetching corpus: 20319, signal 353181/381354 (executing program) 2022/06/30 06:04:06 fetching corpus: 20367, signal 353668/381355 (executing program) 2022/06/30 06:04:07 fetching corpus: 20417, signal 353960/381355 (executing program) 2022/06/30 06:04:07 fetching corpus: 20467, signal 354157/381355 (executing program) 2022/06/30 06:04:07 fetching corpus: 20517, signal 354331/381355 (executing program) 2022/06/30 06:04:07 fetching corpus: 20567, signal 354585/381359 (executing program) 2022/06/30 06:04:07 fetching corpus: 20616, signal 354830/381359 (executing program) 2022/06/30 06:04:07 fetching corpus: 20666, signal 355151/381359 (executing program) 2022/06/30 06:04:08 fetching corpus: 20713, signal 355813/381392 (executing program) 2022/06/30 06:04:08 fetching corpus: 20762, signal 356109/381392 (executing program) 2022/06/30 06:04:08 fetching corpus: 20810, signal 356509/381394 (executing program) 2022/06/30 06:04:08 fetching corpus: 20858, signal 356711/381398 (executing program) 2022/06/30 06:04:08 fetching corpus: 20908, signal 356951/381400 (executing program) 2022/06/30 06:04:08 fetching corpus: 20955, signal 357175/381400 (executing program) 2022/06/30 06:04:08 fetching corpus: 21004, signal 357364/381400 (executing program) 2022/06/30 06:04:08 fetching corpus: 21053, signal 357607/381400 (executing program) 2022/06/30 06:04:08 fetching corpus: 21101, signal 357843/381400 (executing program) 2022/06/30 06:04:09 fetching corpus: 21151, signal 358052/381400 (executing program) 2022/06/30 06:04:09 fetching corpus: 21201, signal 358300/381400 (executing program) 2022/06/30 06:04:09 fetching corpus: 21251, signal 358510/381409 (executing program) 2022/06/30 06:04:09 fetching corpus: 21301, signal 358745/381410 (executing program) 2022/06/30 06:04:09 fetching corpus: 21351, signal 359023/381426 (executing program) 2022/06/30 06:04:09 fetching corpus: 21399, signal 359266/381426 (executing program) 2022/06/30 06:04:09 fetching corpus: 21448, signal 359516/381426 (executing program) 2022/06/30 06:04:09 fetching corpus: 21497, signal 359780/381447 (executing program) 2022/06/30 06:04:10 fetching corpus: 21546, signal 360059/381448 (executing program) 2022/06/30 06:04:10 fetching corpus: 21594, signal 360253/381450 (executing program) 2022/06/30 06:04:10 fetching corpus: 21644, signal 360464/381452 (executing program) 2022/06/30 06:04:10 fetching corpus: 21693, signal 360630/381457 (executing program) 2022/06/30 06:04:10 fetching corpus: 21741, signal 360828/381457 (executing program) 2022/06/30 06:04:10 fetching corpus: 21789, signal 361031/381457 (executing program) 2022/06/30 06:04:10 fetching corpus: 21837, signal 361287/381457 (executing program) 2022/06/30 06:04:11 fetching corpus: 21884, signal 361509/381457 (executing program) 2022/06/30 06:04:11 fetching corpus: 21932, signal 361685/381457 (executing program) 2022/06/30 06:04:11 fetching corpus: 21982, signal 361862/381457 (executing program) 2022/06/30 06:04:11 fetching corpus: 22031, signal 362108/381458 (executing program) 2022/06/30 06:04:11 fetching corpus: 22079, signal 362452/381460 (executing program) 2022/06/30 06:04:11 fetching corpus: 22129, signal 362661/381469 (executing program) 2022/06/30 06:04:11 fetching corpus: 22179, signal 362834/381469 (executing program) 2022/06/30 06:04:11 fetching corpus: 22229, signal 363070/381469 (executing program) 2022/06/30 06:04:12 fetching corpus: 22279, signal 363322/381484 (executing program) 2022/06/30 06:04:12 fetching corpus: 22329, signal 363669/381484 (executing program) 2022/06/30 06:04:12 fetching corpus: 22378, signal 363920/381497 (executing program) 2022/06/30 06:04:12 fetching corpus: 22427, signal 364264/381497 (executing program) 2022/06/30 06:04:12 fetching corpus: 22476, signal 364514/381497 (executing program) 2022/06/30 06:04:12 fetching corpus: 22525, signal 364789/381497 (executing program) 2022/06/30 06:04:12 fetching corpus: 22574, signal 365081/381497 (executing program) 2022/06/30 06:04:13 fetching corpus: 22624, signal 365267/381497 (executing program) 2022/06/30 06:04:13 fetching corpus: 22673, signal 365422/381497 (executing program) 2022/06/30 06:04:13 fetching corpus: 22723, signal 365645/381497 (executing program) 2022/06/30 06:04:13 fetching corpus: 22773, signal 365870/381511 (executing program) 2022/06/30 06:04:13 fetching corpus: 22818, signal 366074/381511 (executing program) 2022/06/30 06:04:13 fetching corpus: 22868, signal 366321/381514 (executing program) 2022/06/30 06:04:13 fetching corpus: 22917, signal 366508/381514 (executing program) 2022/06/30 06:04:13 fetching corpus: 22966, signal 366637/381515 (executing program) 2022/06/30 06:04:14 fetching corpus: 23016, signal 366898/381515 (executing program) 2022/06/30 06:04:14 fetching corpus: 23066, signal 367117/381515 (executing program) 2022/06/30 06:04:14 fetching corpus: 23116, signal 367354/381515 (executing program) 2022/06/30 06:04:14 fetching corpus: 23166, signal 367548/381515 (executing program) 2022/06/30 06:04:14 fetching corpus: 23216, signal 367718/381517 (executing program) 2022/06/30 06:04:14 fetching corpus: 23266, signal 367938/381519 (executing program) 2022/06/30 06:04:15 fetching corpus: 23316, signal 368137/381519 (executing program) 2022/06/30 06:04:15 fetching corpus: 23365, signal 368315/381521 (executing program) 2022/06/30 06:04:15 fetching corpus: 23414, signal 368469/381521 (executing program) 2022/06/30 06:04:15 fetching corpus: 23462, signal 368667/381521 (executing program) 2022/06/30 06:04:15 fetching corpus: 23511, signal 368974/381521 (executing program) 2022/06/30 06:04:15 fetching corpus: 23561, signal 369231/381534 (executing program) 2022/06/30 06:04:15 fetching corpus: 23610, signal 369467/381534 (executing program) 2022/06/30 06:04:15 fetching corpus: 23660, signal 369657/381534 (executing program) 2022/06/30 06:04:15 fetching corpus: 23709, signal 369835/381542 (executing program) 2022/06/30 06:04:15 fetching corpus: 23758, signal 370039/381542 (executing program) 2022/06/30 06:04:16 fetching corpus: 23808, signal 370242/381542 (executing program) 2022/06/30 06:04:16 fetching corpus: 23858, signal 370552/381542 (executing program) 2022/06/30 06:04:16 fetching corpus: 23908, signal 370751/381542 (executing program) 2022/06/30 06:04:16 fetching corpus: 23957, signal 370934/381542 (executing program) 2022/06/30 06:04:16 fetching corpus: 24005, signal 371193/381542 (executing program) 2022/06/30 06:04:16 fetching corpus: 24054, signal 371420/381542 (executing program) 2022/06/30 06:04:16 fetching corpus: 24104, signal 371639/381542 (executing program) 2022/06/30 06:04:16 fetching corpus: 24151, signal 371844/381542 (executing program) 2022/06/30 06:04:17 fetching corpus: 24201, signal 372043/381542 (executing program) 2022/06/30 06:04:17 fetching corpus: 24250, signal 372238/381542 (executing program) 2022/06/30 06:04:17 fetching corpus: 24299, signal 372437/381542 (executing program) 2022/06/30 06:04:17 fetching corpus: 24349, signal 372645/381546 (executing program) 2022/06/30 06:04:17 fetching corpus: 24398, signal 372813/381546 (executing program) 2022/06/30 06:04:17 fetching corpus: 24448, signal 373049/381546 (executing program) 2022/06/30 06:04:17 fetching corpus: 24497, signal 373249/381546 (executing program) 2022/06/30 06:04:18 fetching corpus: 24546, signal 373421/381546 (executing program) 2022/06/30 06:04:18 fetching corpus: 24596, signal 373655/381547 (executing program) 2022/06/30 06:04:18 fetching corpus: 24645, signal 373829/381547 (executing program) 2022/06/30 06:04:18 fetching corpus: 24695, signal 374028/381547 (executing program) 2022/06/30 06:04:18 fetching corpus: 24743, signal 374252/381557 (executing program) 2022/06/30 06:04:18 fetching corpus: 24792, signal 374445/381557 (executing program) 2022/06/30 06:04:18 fetching corpus: 24841, signal 374681/381559 (executing program) 2022/06/30 06:04:18 fetching corpus: 24889, signal 374829/381559 (executing program) 2022/06/30 06:04:18 fetching corpus: 24939, signal 375054/381559 (executing program) 2022/06/30 06:04:19 fetching corpus: 24986, signal 375242/381584 (executing program) 2022/06/30 06:04:19 fetching corpus: 25035, signal 375480/381584 (executing program) 2022/06/30 06:04:19 fetching corpus: 25085, signal 375678/381584 (executing program) 2022/06/30 06:04:19 fetching corpus: 25135, signal 375876/381584 (executing program) 2022/06/30 06:04:19 fetching corpus: 25182, signal 376057/381584 (executing program) 2022/06/30 06:04:19 fetching corpus: 25231, signal 376275/381585 (executing program) 2022/06/30 06:04:19 fetching corpus: 25281, signal 376469/381585 (executing program) 2022/06/30 06:04:19 fetching corpus: 25317, signal 376600/381585 (executing program) 2022/06/30 06:04:19 fetching corpus: 25317, signal 376601/381585 (executing program) 2022/06/30 06:04:19 fetching corpus: 25317, signal 376601/381585 (executing program) 2022/06/30 06:04:21 starting 6 fuzzer processes 06:04:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @remote, 0x4}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x3, 0x8feb78bd73a8c925}, 0x9c) 06:04:21 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00dacfffff0000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 06:04:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8}, @TCA_FLOWER_KEY_ENC_IPV4_DST_MASK={0x8}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:04:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005400)=[@rights={{0x10}}], 0x10}, 0x0) 06:04:21 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x7000, 0x0, 0x1, 0x0, @empty, @private}, @redirect={0x5, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}}, 0x0) 06:04:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0xf56, 0x0, {0x0, 0x3}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8}]}]}, 0x58}}, 0x0) [ 116.500752][ T3640] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 116.502854][ T3643] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 116.523880][ T3647] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 116.538698][ T3651] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 116.540201][ T3651] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 116.541569][ T3651] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 116.542393][ T3651] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 116.542756][ T3651] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 116.544555][ T3653] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 116.544963][ T3653] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 116.545771][ T3653] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 116.546370][ T3653] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 116.546622][ T3653] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 116.548320][ T3643] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 116.549553][ T3643] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 116.549834][ T3643] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 116.555388][ T3643] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 116.555860][ T3643] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 116.556614][ T3643] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 116.557838][ T3643] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 116.557924][ T3643] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 116.558362][ T3643] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 116.558426][ T3643] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 116.558667][ T3643] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 116.558729][ T3643] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 116.559640][ T3643] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 116.559814][ T3643] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 116.560278][ T3647] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 116.560707][ T3647] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 116.561188][ T3647] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 116.939287][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 116.957402][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 116.974944][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 117.116782][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 117.157887][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.157995][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.159132][ T3637] device bridge_slave_0 entered promiscuous mode [ 117.168408][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 117.187985][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.188021][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.188582][ T3635] device bridge_slave_0 entered promiscuous mode [ 117.205409][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.205520][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.206528][ T3637] device bridge_slave_1 entered promiscuous mode [ 117.208226][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.208281][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.209277][ T3635] device bridge_slave_1 entered promiscuous mode [ 117.264594][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.264652][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.265656][ T3638] device bridge_slave_0 entered promiscuous mode [ 117.309027][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.309213][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.309295][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.310603][ T3638] device bridge_slave_1 entered promiscuous mode [ 117.334956][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.337478][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.375204][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.421423][ T3637] team0: Port device team_slave_0 added [ 117.424028][ T3635] team0: Port device team_slave_0 added [ 117.426004][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.436256][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.436316][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.437434][ T3636] device bridge_slave_0 entered promiscuous mode [ 117.439389][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.439442][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.441644][ T3636] device bridge_slave_1 entered promiscuous mode [ 117.443299][ T3635] team0: Port device team_slave_1 added [ 117.445127][ T3637] team0: Port device team_slave_1 added [ 117.507237][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.560935][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.560949][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.560974][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.571317][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.571331][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.571356][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.613858][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.613914][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.614897][ T3634] device bridge_slave_0 entered promiscuous mode [ 117.616996][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.617056][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.617968][ T3634] device bridge_slave_1 entered promiscuous mode [ 117.664578][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.664592][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.664617][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.677392][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.681617][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.681995][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.682006][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.682030][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.712871][ T3638] team0: Port device team_slave_0 added [ 117.760501][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.762874][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.860102][ T3638] team0: Port device team_slave_1 added [ 117.864122][ T3635] device hsr_slave_0 entered promiscuous mode [ 117.864746][ T3635] device hsr_slave_1 entered promiscuous mode [ 117.905967][ T3637] device hsr_slave_0 entered promiscuous mode [ 117.906653][ T3637] device hsr_slave_1 entered promiscuous mode [ 117.906957][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.907036][ T3637] Cannot create hsr debugfs directory [ 117.944806][ T3634] team0: Port device team_slave_0 added [ 117.958850][ T3636] team0: Port device team_slave_0 added [ 117.960889][ T3636] team0: Port device team_slave_1 added [ 117.996925][ T3634] team0: Port device team_slave_1 added [ 117.997574][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.997586][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.997612][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.000120][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.000133][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.000157][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.143970][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.143984][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.144009][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.148053][ T3638] device hsr_slave_0 entered promiscuous mode [ 118.148662][ T3638] device hsr_slave_1 entered promiscuous mode [ 118.149055][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.149069][ T3638] Cannot create hsr debugfs directory [ 118.194164][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.194178][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.194203][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.268061][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.268071][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.268086][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.269406][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.269414][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.269428][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.359272][ T3636] device hsr_slave_0 entered promiscuous mode [ 118.365901][ T3636] device hsr_slave_1 entered promiscuous mode [ 118.366181][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.366195][ T3636] Cannot create hsr debugfs directory [ 118.412356][ T3634] device hsr_slave_0 entered promiscuous mode [ 118.412883][ T3634] device hsr_slave_1 entered promiscuous mode [ 118.413257][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.413270][ T3634] Cannot create hsr debugfs directory [ 118.570287][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 118.578968][ T146] Bluetooth: hci2: command 0x0409 tx timeout [ 118.649920][ T23] Bluetooth: hci3: command 0x0409 tx timeout [ 118.649970][ T23] Bluetooth: hci4: command 0x0409 tx timeout [ 118.650006][ T23] Bluetooth: hci1: command 0x0409 tx timeout [ 118.659690][ T3653] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 118.662451][ T3637] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 118.719474][ T3637] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 118.743295][ T3637] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 118.745880][ T3637] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 118.790159][ T3635] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 118.810402][ T3635] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 118.814555][ T3635] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 118.837112][ T3635] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 118.928086][ T3638] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 118.938745][ T3638] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 118.971468][ T3638] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 118.980183][ T3638] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 119.041890][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.124416][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.126172][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.156025][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.157877][ T3634] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 119.163416][ T3634] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 119.185673][ T3634] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 119.187910][ T3634] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 119.197458][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.198503][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.199324][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.199577][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.216090][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.227470][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.228039][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.228656][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.229063][ T1676] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.229123][ T1676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.230381][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.253131][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.253970][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.254873][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.256292][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.307849][ T3636] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 119.343726][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.344818][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.345387][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.346179][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.349214][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.367729][ T3636] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 119.373406][ T3636] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 119.378867][ T3636] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 119.382067][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.382635][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.445883][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.459017][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.459937][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.460327][ T1676] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.460384][ T1676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.461107][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.461745][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.462099][ T1676] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.462152][ T1676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.462582][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.463058][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.465748][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.496951][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.497551][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.507645][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.534389][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.543604][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.544201][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.544767][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.544944][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.545055][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.545903][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.546482][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.566369][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.611022][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.611572][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.611962][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.612040][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.612474][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.613258][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.615693][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.616276][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.616716][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.616775][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.617192][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.618148][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.618893][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.634382][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.656087][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.656766][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.657444][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.658189][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.658587][ T3683] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.658640][ T3683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.659038][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.661624][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.662136][ T3683] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.662202][ T3683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.662674][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.663584][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.664147][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.682674][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.683485][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.684214][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.684757][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.685325][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.686066][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.694497][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.718821][ T3638] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 119.718845][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.741920][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.742517][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.743185][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.743981][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.744545][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.745297][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.746198][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 06:04:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x800454d3, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) [ 119.746784][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.747781][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 06:04:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00000000000000000000000000000000ebffffffffffffff0000000000", @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) [ 119.748560][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.749293][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.752895][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.813120][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.813429][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.813994][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.814730][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.815294][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.815873][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.816412][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.816993][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.817121][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.819482][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.842742][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.842883][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.842995][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.843115][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.856544][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.893323][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.897179][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 06:04:29 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}}}, 0x0) [ 119.935266][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.936145][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.949159][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.975093][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.975998][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 06:04:29 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}}}, 0x0) [ 119.976439][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.976496][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state 06:04:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00000000000000000000000000000000ebffffffffffffff0000000000", @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) [ 119.977062][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.986173][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 06:04:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00000000000000000000000000000000ebffffffffffffff0000000000", @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) [ 119.986757][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.987207][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.987263][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.992341][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 06:04:29 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) [ 120.016035][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 06:04:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000000a4f1c000000000000000002800000090001007379fa3000000000080002400000000288bb227673797a310000000014000000110001"], 0x5c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000000a4f1c000000000000000002000000090001007379fa3000000000080002400000000209000100"], 0x5c}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, 0x1, 0xa, 0x201}, 0x14}}, 0x0) 06:04:29 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}}}, 0x0) [ 120.026119][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.027235][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 06:04:29 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}}}, 0x0) [ 120.028027][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.053433][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.054200][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.062717][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.063320][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.084294][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.084913][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.100479][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.146023][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.146148][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.194871][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.399094][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.399955][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.491585][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.492244][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.493185][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.493699][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.510415][ T3637] device veth0_vlan entered promiscuous mode [ 120.567193][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.567821][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.574224][ T3637] device veth1_vlan entered promiscuous mode [ 120.614459][ T3635] device veth0_vlan entered promiscuous mode [ 120.632592][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.633176][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.633759][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.634318][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.637976][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.638525][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.650018][ T144] Bluetooth: hci2: command 0x041b tx timeout [ 120.650116][ T144] Bluetooth: hci0: command 0x041b tx timeout [ 120.654509][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.655186][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.662584][ T3635] device veth1_vlan entered promiscuous mode [ 120.667436][ T3637] device veth0_macvtap entered promiscuous mode [ 120.704685][ T3637] device veth1_macvtap entered promiscuous mode [ 120.730458][ T144] Bluetooth: hci1: command 0x041b tx timeout [ 120.730572][ T144] Bluetooth: hci4: command 0x041b tx timeout [ 120.730655][ T144] Bluetooth: hci3: command 0x041b tx timeout [ 120.743076][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.743711][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.744508][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.745123][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.745736][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.746354][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.828492][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.830594][ T3635] device veth0_macvtap entered promiscuous mode [ 120.836637][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.837300][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.839051][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.840757][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.841397][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.844488][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.844770][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.845342][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.851297][ T3635] device veth1_macvtap entered promiscuous mode [ 120.887892][ T3634] device veth0_vlan entered promiscuous mode [ 120.893149][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.893791][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.894406][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.898789][ T3637] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.898827][ T3637] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.898861][ T3637] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.898894][ T3637] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.914991][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.915009][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.916207][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.918045][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.918062][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.919056][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.919147][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.920037][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.920555][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.921130][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.921661][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.922173][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.926431][ T3634] device veth1_vlan entered promiscuous mode [ 120.948701][ T3635] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.948740][ T3635] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.948772][ T3635] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.948805][ T3635] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.068956][ T3634] device veth0_macvtap entered promiscuous mode [ 121.082969][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.083622][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.084152][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.084675][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.085482][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.116902][ T3634] device veth1_macvtap entered promiscuous mode [ 121.238258][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.238277][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.238285][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.238298][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.240577][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.251556][ T42] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.251574][ T42] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.265181][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.265198][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.266401][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.267046][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.267624][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.268395][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.333647][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.333667][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.333675][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.333688][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.334888][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.337748][ T3634] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.337787][ T3634] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.337822][ T3634] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.337856][ T3634] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.366413][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.366430][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.377745][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.378388][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.383534][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.479740][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.479758][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.498895][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.501773][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.502423][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.612298][ T3638] device veth0_vlan entered promiscuous mode [ 121.631260][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.631992][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.633034][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.633575][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.661395][ T87] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.661412][ T87] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.666835][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.669415][ T3638] device veth1_vlan entered promiscuous mode [ 121.745867][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.745886][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.747446][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.748117][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.748677][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.784020][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.784686][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.809859][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.810646][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.831081][ T3638] device veth0_macvtap entered promiscuous mode [ 121.887086][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.887875][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.888528][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.889211][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.890337][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.892529][ T3638] device veth1_macvtap entered promiscuous mode [ 121.902526][ T3636] device veth0_vlan entered promiscuous mode [ 121.906545][ T3733] Zero length message leads to an empty skb [ 121.908160][ T3636] device veth1_vlan entered promiscuous mode [ 121.934072][ T3734] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 121.938814][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.938831][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.938839][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.938852][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.938862][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.938875][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.942988][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.948312][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.948928][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.949760][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.950374][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.950943][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.955580][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.955597][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.955605][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.955618][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.955627][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.955640][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.957587][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.958267][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.958806][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.977685][ T3638] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.977726][ T3638] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.977759][ T3638] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.977791][ T3638] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.990311][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.992940][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.009172][ T3636] device veth0_macvtap entered promiscuous mode [ 122.052022][ T3636] device veth1_macvtap entered promiscuous mode [ 122.085759][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.085779][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.085787][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.085800][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.085808][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.085821][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.085830][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.085842][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.087030][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.144106][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.144845][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.145497][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.146064][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.154279][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.154297][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.154305][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.154318][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.154327][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.154340][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.154349][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.154362][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.155596][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.158526][ T3636] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.158563][ T3636] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.158597][ T3636] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.158629][ T3636] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.191311][ T28] audit: type=1804 audit(1656569069.086:2): pid=3739 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/1/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 [ 122.204943][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.205569][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.314016][ T87] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.314034][ T87] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.326811][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.406983][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.407002][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.419416][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.443906][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.443923][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.470668][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.562103][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.562122][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.564432][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.740618][ T14] Bluetooth: hci0: command 0x040f tx timeout [ 122.747461][ T14] Bluetooth: hci2: command 0x040f tx timeout [ 122.768747][ T28] audit: type=1804 audit(1656569069.666:3): pid=3751 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2833574318/syzkaller.rrKqGV/1/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 [ 122.774180][ T28] audit: type=1804 audit(1656569069.676:4): pid=3749 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/2/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 [ 122.817578][ T14] Bluetooth: hci3: command 0x040f tx timeout [ 122.827867][ T14] Bluetooth: hci4: command 0x040f tx timeout [ 122.827973][ T14] Bluetooth: hci1: command 0x040f tx timeout [ 122.841206][ T3760] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 124.430172][ T3651] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 124.431169][ T3651] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 124.431591][ T3651] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 124.432302][ T3651] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 124.432912][ T3651] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 124.433136][ T3651] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 124.582849][ T3765] chnl_net:caif_netlink_parms(): no params data found [ 124.703911][ T3765] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.706934][ T3765] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.707961][ T3765] device bridge_slave_0 entered promiscuous mode [ 124.712802][ T3765] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.712909][ T3765] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.714430][ T3765] device bridge_slave_1 entered promiscuous mode [ 124.772607][ T3765] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.777196][ T3765] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.820382][ T3685] Bluetooth: hci2: command 0x0419 tx timeout [ 124.820428][ T3685] Bluetooth: hci0: command 0x0419 tx timeout [ 124.827842][ T3765] team0: Port device team_slave_0 added [ 124.831099][ T3765] team0: Port device team_slave_1 added [ 124.882111][ T3765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.882125][ T3765] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.882150][ T3765] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.884225][ T3765] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.884236][ T3765] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.884272][ T3765] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.890555][ T3685] Bluetooth: hci1: command 0x0419 tx timeout [ 124.890958][ T3685] Bluetooth: hci4: command 0x0419 tx timeout [ 124.891018][ T3685] Bluetooth: hci3: command 0x0419 tx timeout [ 124.967765][ T3765] device hsr_slave_0 entered promiscuous mode [ 124.977157][ T3765] device hsr_slave_1 entered promiscuous mode [ 124.980681][ T3765] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.980703][ T3765] Cannot create hsr debugfs directory [ 125.240582][ T3765] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 125.257756][ T3765] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 125.266642][ T3765] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 125.280531][ T3765] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 125.324251][ T3765] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.324325][ T3765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.324810][ T3765] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.324882][ T3765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.384875][ T3765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.394680][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.408389][ T3680] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.409700][ T3680] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.418210][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 125.449192][ T3765] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.476703][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.477155][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.477215][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.482532][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.482957][ T1676] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.483013][ T1676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.509466][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.510990][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.525075][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.533439][ T1676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.538226][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.550786][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.574036][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.574157][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.581003][ T3765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.765332][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.765845][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.768650][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.769011][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.771389][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.771946][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.783838][ T3765] device veth0_vlan entered promiscuous mode [ 125.790500][ T3765] device veth1_vlan entered promiscuous mode [ 125.819236][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.820514][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.821113][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.821668][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.828131][ T3765] device veth0_macvtap entered promiscuous mode [ 125.838528][ T3765] device veth1_macvtap entered promiscuous mode [ 125.868186][ T3765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.868206][ T3765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.868214][ T3765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.868227][ T3765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.868236][ T3765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.868249][ T3765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.868257][ T3765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.868270][ T3765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.868278][ T3765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.868291][ T3765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.872254][ T3765] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.889147][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.889864][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.890707][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.891253][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.892026][ T3765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.892042][ T3765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.892050][ T3765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:04:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) 06:04:33 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) 06:04:33 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) 06:04:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r0, 0x0, 0xf03b0000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r1, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x80000) 06:04:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00000000000000000000000000000000ebffffffffffffff0000000000", @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) 06:04:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00000000000000000000000000000000ebffffffffffffff0000000000", @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) [ 125.892063][ T3765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.892071][ T3765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.892084][ T3765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:04:33 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) 06:04:33 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) [ 125.892092][ T3765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.892104][ T3765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:04:33 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) [ 125.892112][ T3765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:04:33 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) [ 125.892125][ T3765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.893353][ T3765] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.895907][ T3765] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.895944][ T3765] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 06:04:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 06:04:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x10, 0x4, 0x4, 0x8}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x7}, 0x8, 0x10, 0x0}, 0x80) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f00000001c0), 0x0}, 0x20) [ 125.895978][ T3765] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.896011][ T3765] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.904462][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.905030][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.057270][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.057287][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.066964][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.082875][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.082893][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.084667][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:04:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) 06:04:33 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) 06:04:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc020662a, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe860300}) 06:04:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r0, 0x0, 0xf03b0000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r1, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x80000) 06:04:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00000000000000000000000000000000ebffffffffffffff0000000000", @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) 06:04:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00000000000000000000000000000000ebffffffffffffff0000000000", @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) [ 126.210464][ T28] audit: type=1804 audit(1656569073.116:5): pid=3786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/6/memory.events" dev="sda1" ino=1178 res=1 errno=0 06:04:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) 06:04:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) [ 126.212155][ T28] audit: type=1804 audit(1656569073.116:6): pid=3786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/6/memory.events" dev="sda1" ino=1178 res=1 errno=0 [ 126.243855][ T28] audit: type=1804 audit(1656569073.146:7): pid=3786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/6/memory.events" dev="sda1" ino=1178 res=1 errno=0 [ 126.246802][ T28] audit: type=1804 audit(1656569073.146:8): pid=3786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/6/memory.events" dev="sda1" ino=1178 res=1 errno=0 [ 126.298378][ T28] audit: type=1804 audit(1656569073.196:9): pid=3792 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2833574318/syzkaller.rrKqGV/2/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 126.356802][ T28] audit: type=1804 audit(1656569073.256:10): pid=3789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/3/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 [ 126.490893][ T3678] Bluetooth: hci5: command 0x0409 tx timeout [ 127.040658][ T28] audit: type=1804 audit(1656569073.946:11): pid=3817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/7/memory.events" dev="sda1" ino=1176 res=1 errno=0 06:04:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) 06:04:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r0, 0x0, 0xf03b0000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r1, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x80000) 06:04:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) 06:04:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) [ 127.696909][ T28] kauditd_printk_skb: 5 callbacks suppressed [ 127.696924][ T28] audit: type=1804 audit(1656569074.596:17): pid=3837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/8/memory.events" dev="sda1" ino=1168 res=1 errno=0 06:04:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) 06:04:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) [ 127.734331][ T28] audit: type=1804 audit(1656569074.636:18): pid=3837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/8/memory.events" dev="sda1" ino=1168 res=1 errno=0 06:04:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) [ 127.743998][ T87] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.744241][ T28] audit: type=1804 audit(1656569074.646:19): pid=3837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/8/memory.events" dev="sda1" ino=1168 res=1 errno=0 [ 127.753220][ T28] audit: type=1804 audit(1656569074.656:20): pid=3837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/8/memory.events" dev="sda1" ino=1168 res=1 errno=0 [ 127.866438][ T87] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.961424][ T87] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 06:04:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) [ 128.132257][ T87] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 06:04:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r0, 0x0, 0xf03b0000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r1, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x80000) [ 128.577975][ T28] audit: type=1804 audit(1656569075.476:21): pid=3859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/9/memory.events" dev="sda1" ino=1168 res=1 errno=0 06:04:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) 06:04:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) 06:04:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) [ 128.580115][ T3679] Bluetooth: hci5: command 0x041b tx timeout [ 128.583804][ T28] audit: type=1804 audit(1656569075.486:22): pid=3859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/9/memory.events" dev="sda1" ino=1168 res=1 errno=0 [ 128.612014][ T28] audit: type=1804 audit(1656569075.516:23): pid=3859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/9/memory.events" dev="sda1" ino=1168 res=1 errno=0 [ 128.619092][ T28] audit: type=1804 audit(1656569075.516:24): pid=3859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/9/memory.events" dev="sda1" ino=1168 res=1 errno=0 [ 129.628058][ T87] device hsr_slave_0 left promiscuous mode [ 129.628646][ T87] device hsr_slave_1 left promiscuous mode [ 129.629478][ T87] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 129.629755][ T87] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 129.638460][ T87] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 129.638483][ T87] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 129.644524][ T87] device bridge_slave_1 left promiscuous mode [ 129.645488][ T87] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.658464][ T87] device bridge_slave_0 left promiscuous mode [ 129.658596][ T87] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.696176][ T87] device veth1_macvtap left promiscuous mode [ 129.696361][ T87] device veth0_macvtap left promiscuous mode [ 129.696493][ T87] device veth1_vlan left promiscuous mode [ 129.696721][ T87] device veth0_vlan left promiscuous mode [ 129.908561][ T87] team0 (unregistering): Port device team_slave_1 removed [ 129.919456][ T87] team0 (unregistering): Port device team_slave_0 removed [ 129.938745][ T87] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 129.954989][ T87] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 130.009271][ T87] bond0 (unregistering): Released all slaves [ 130.649817][ T3679] Bluetooth: hci5: command 0x040f tx timeout [ 131.707412][ T3653] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 131.708711][ T3653] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 131.709333][ T3653] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 131.724058][ T3653] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 131.724637][ T3653] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 131.724893][ T3653] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 131.929697][ T3918] chnl_net:caif_netlink_parms(): no params data found [ 132.028085][ T3918] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.028216][ T3918] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.039623][ T3918] device bridge_slave_0 entered promiscuous mode [ 132.041883][ T3918] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.041990][ T3918] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.042937][ T3918] device bridge_slave_1 entered promiscuous mode [ 132.079258][ T3918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.091818][ T3918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.151414][ T3918] team0: Port device team_slave_0 added [ 132.153402][ T3918] team0: Port device team_slave_1 added [ 132.217208][ T3918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.217223][ T3918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.217249][ T3918] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.253369][ T3918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.253383][ T3918] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.253410][ T3918] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.319101][ T3918] device hsr_slave_0 entered promiscuous mode [ 132.322013][ T3918] device hsr_slave_1 entered promiscuous mode [ 132.348393][ T3918] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.348418][ T3918] Cannot create hsr debugfs directory [ 132.495476][ T3918] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.495543][ T3918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.495769][ T3918] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.495844][ T3918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.528990][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.529036][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.603939][ T3918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.614457][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.615466][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.616272][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.618305][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 132.641405][ T3918] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.673002][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.673462][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.673520][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.673946][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.674359][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.674413][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.685304][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.686021][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.700131][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.716069][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.734546][ T3678] Bluetooth: hci5: command 0x0419 tx timeout [ 132.739282][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.743378][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.761954][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.762067][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.772850][ T3918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.205240][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.205851][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.224992][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.225570][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.226333][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.226875][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.243073][ T3918] device veth0_vlan entered promiscuous mode [ 133.259464][ T3918] device veth1_vlan entered promiscuous mode [ 133.282013][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.282571][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.283112][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.283701][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.287256][ T3918] device veth0_macvtap entered promiscuous mode [ 133.295272][ T3918] device veth1_macvtap entered promiscuous mode [ 133.317139][ T3918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.317156][ T3918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.317164][ T3918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.317177][ T3918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.317185][ T3918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.317198][ T3918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.317206][ T3918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.317219][ T3918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.317229][ T3918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.317241][ T3918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.318390][ T3918] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.318490][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.319024][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.320340][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.320964][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.331952][ T3918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.331970][ T3918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.331977][ T3918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.331990][ T3918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.331998][ T3918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.332011][ T3918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.332019][ T3918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:04:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) 06:04:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x12, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:04:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 06:04:40 executing program 1: r0 = socket(0x11, 0xa, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 06:04:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000040)) 06:04:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000010000000a000100"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 133.332032][ T3918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.332042][ T3918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:04:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:04:40 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 06:04:40 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r2, 0xf05, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) [ 133.332054][ T3918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.333102][ T3918] batman_adv: batadv0: Interface activated: batadv_slave_1 06:04:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2011}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 06:04:40 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) epoll_create(0x6) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000000), 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r2, 0x0, 0x7fffffff) sendfile(r3, r2, 0x0, 0x3fffffd) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r5, r4, 0x0, 0x7fffffff) sendfile(r5, r4, 0x0, 0x3fffffd) r6 = socket$inet6(0xa, 0x0, 0x80) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, &(0x7f0000000000), 0x1) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f00000001c0)={0x4}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 133.333197][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 06:04:41 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) [ 133.333735][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.458173][ T1031] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.458191][ T1031] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.470838][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.504434][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.504451][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.511839][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.781913][ T146] Bluetooth: hci1: command 0x0409 tx timeout [ 133.845872][ T4018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 133.860866][ T4018] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 133.861365][ T4020] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 133.902097][ T28] audit: type=1804 audit(1656569080.806:25): pid=4022 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/8/cgroup.controllers" dev="sda1" ino=1152 res=1 errno=0 [ 134.159453][ T4035] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 06:04:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) pipe(&(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket(0x10, 0x803, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0x70, &(0x7f0000000240)="4dd85d02f8e5e01e4cf5309ad943f08d932713266fc178fb2121ed541f2faee18a649fbae19910c1cb55cf3cbb6c84ca6811514df1a22a26aa2272bc345667f9319031e5cfb2df7058a36a39307799f1c7c6fd3c8e87e25b35e0920a1f07adff5d8e4b817384bebf77a8ff139ea025d3", 0x30, 0x0, &(0x7f0000000340)="6eb0472ca169068cda0eb2caaf0c642a7381455da320782cb490da60b876256b4523975078c46f56a794f9b08a123eed"}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/18, 0x230000, 0x800}, 0x20) 06:04:41 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000002b00000008000300", @ANYRES32=r2, @ANYBLOB="0a00340001010101040000000a0006"], 0x34}}, 0x0) 06:04:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2011}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 06:04:41 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 06:04:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x4}, @NFTA_TARGET_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 06:04:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x12, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:04:41 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 06:04:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x12, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 134.888838][ T28] audit: type=1804 audit(1656569081.786:26): pid=4066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/9/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 06:04:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x12, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:04:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2011}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) [ 135.110366][ T28] audit: type=1804 audit(1656569082.016:27): pid=4072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3340599410/syzkaller.YfmZrC/13/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 06:04:42 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$sock(r0, &(0x7f0000001a00)={&(0x7f0000000040)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000000)="a1", 0x1}, {0x0, 0x17}, {0x0}], 0x3}, 0x0) [ 135.288481][ T28] audit: type=1804 audit(1656569082.186:28): pid=4086 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir708382581/syzkaller.5iJHhz/15/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 06:04:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2011}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 06:04:42 executing program 3: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3346d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6007b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e9817704805f0a20bf43bd1f07381cf0dc2c444abb6132e3f9b2dcb1efa6ebf101347ae4902b26441ad87528c8c5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000016c0)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x302, 0x61, 0x2, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000fc0)="f8d195e27b61fd3d7481e52c3d3c8ce77738c54982e3496c493ba6c960d63991b16e42a6c11f51fb7061b42e95de2d119a01035d1be8f79a2983fea6b0a397b8e406bd344a729c936d8872e1417c9e4b71f89ea9a9f03e5b465e525109ab989e7c6b9b7132951052a2b2bcf35a1cac6da37143e8c034cfc7c58dca531dad654efac035af019b390d9e35626a3079a7de550ac9514a08bfd8bc3feb67c7f556bd7450e2861768bf11cb4b", 0xaa}, {&(0x7f0000001080)="bba29f9ef8ebf92931dba1088937d238efd2c2b7917aa3882c0e8dc9640f2f9e817822230278e9ce991d5bf27bae573143ba47bd68aed25fb60cb9283cec60d9c1efa4e24301b766b685fb3a81ce45f91277a1f0a94b7b41e9ee9472aca4e5a8ceb5f3b9ca75a2788c6366afb3521d1ca5a07db6c441bb555f620f17bc5167ee392dab1afefff7bc6049614a461ea95c013a998e6cfb40b6a583f3aadc8ce7a1ebf7", 0xa2}, {&(0x7f0000000140)}], 0x3, &(0x7f0000001240)=[{0x80, 0x1eb, 0xd8b, "36d04acff586cd424edae128b306d734600bd55c9f596981c39aa131806fe2c2ae5ef88ca70487795872a22f484e04b1ed6c5aee7ef37c2be98f4ed3667a4ad1c7de10180abed2d3200a12e51e486456091340777b198128297969fce14a31bb192251d0487104a8e6ce"}], 0x80}}, {{&(0x7f00000012c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001340)="7a208cd5a5ba8418ddc641054b681a7962a60b5e0fb82cfccc88d97c7cba387f50c4339a496b6edc6765e8456ff69797a9cc2cba9f6964c749aad3c8edc678882e7038c1eebe2acbd233561d3193443e67af902ff63156479d14d5d1dcd485ba7416745553e476b067bdbc0686fad3c6c488c796f0045b4b453f27c423aa27c35bee894fd7e06b7ccf17c90169bbbffba751c38928", 0x95}], 0x1, &(0x7f0000001400)=[{0xf0, 0x108, 0x1, "dc4fde3e439bfd725ee4097c0d42f02265ca58d67cf30b762f36d1dace23a2d2ea50104cd9388d60f74bbeabf82a8b1aa8552bc005fc8a9d73799b0473276a4077914efba552172c1b97dd9395297ed023e9af19fe7d843f5a4e85bc01c219e3fdf0981040cab60955aff1855d70764949f69c0a30468652d09609351b1d48abfc07a42625fd647b8406f20ab73f96f651dbe511649473750ed405c6352b444fdea1e14d95e3c82fbb6874cfb9712b807e566dfc2b89400f456e80a517289f351239320eae549ad00b5ea3cbb3868d1645fd2ff2f150ab5078339fb96f923e"}, {0x88, 0xff, 0x7, "d6fc44e0008f07059c2226d12f79d919260d27e9e17f6ea4278064ec1c44476b21b72dd5660d4e6d484b1ef4e91ff11d3a70f11df93a22e8ce93360103a233b8c65483d636844a781e9d44cc6e580d7a28923a36f0a19e45314f06552a67c16dbe49908a4069b81b58ba01017d867837f0f47ded"}], 0x178}}, {{&(0x7f0000001580)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001600)="55a020e05f447ba376af9e7078da9b60d998c903847b184d30e0af14f4eef169b50eedc26f89536e8fc57e6d243968c070bbd8c75c964f8d9760a44e383ad42b1d9d97a344c77b3835d8feeff04647d03a026f4bc36c8e8c7860e7e34b2286aeee3e35ff9688d1178b43ddf48fe721d781", 0x71}], 0x1}}], 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000100)={@local, 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) unshare(0x18020400) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 06:04:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x19, 0x4, 0x4, 0x8001, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x10}, 0x48) 06:04:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x12, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:04:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x12, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 135.853898][ T23] Bluetooth: hci1: command 0x041b tx timeout 06:04:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000200)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000180)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 06:04:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendmmsg$inet6(r1, &(0x7f0000009900)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="6a747c16f44e4e7a89f800a561e91717", 0x10}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000d5c0)=[{{0x0, 0x0, &(0x7f0000008680)=[{&(0x7f00000001c0)=""/189, 0x10}], 0x1}}], 0x1, 0x0, 0x0) [ 136.059883][ T28] audit: type=1804 audit(1656569082.966:29): pid=4109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3340599410/syzkaller.YfmZrC/14/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 06:04:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendmmsg$inet6(r1, &(0x7f0000009900)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="6a747c16f44e4e7a89f800a561e91717", 0x10}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000d5c0)=[{{0x0, 0x0, &(0x7f0000008680)=[{&(0x7f00000001c0)=""/189, 0x10}], 0x1}}], 0x1, 0x0, 0x0) 06:04:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x12, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 136.150681][ T28] audit: type=1804 audit(1656569083.056:30): pid=4108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/10/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 06:04:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendmmsg$inet6(r1, &(0x7f0000009900)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="6a747c16f44e4e7a89f800a561e91717", 0x10}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000d5c0)=[{{0x0, 0x0, &(0x7f0000008680)=[{&(0x7f00000001c0)=""/189, 0x10}], 0x1}}], 0x1, 0x0, 0x0) 06:04:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendmmsg$inet6(r1, &(0x7f0000009900)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="6a747c16f44e4e7a89f800a561e91717", 0x10}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000d5c0)=[{{0x0, 0x0, &(0x7f0000008680)=[{&(0x7f00000001c0)=""/189, 0x10}], 0x1}}], 0x1, 0x0, 0x0) [ 136.549041][ T28] audit: type=1804 audit(1656569083.446:31): pid=4124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir708382581/syzkaller.5iJHhz/16/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 06:04:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) 06:04:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x800c6613, &(0x7f0000000100)=0x5) 06:04:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x12, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:04:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_ENCAP={0x10, 0x8, 0x0, 0x1, @RPL_IPTUNNEL_SRH={0xc, 0x1, {0x0, 0x8}}}]}, 0x2c}}, 0x0) 06:04:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x12, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:04:43 executing program 3: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3346d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6007b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e9817704805f0a20bf43bd1f07381cf0dc2c444abb6132e3f9b2dcb1efa6ebf101347ae4902b26441ad87528c8c5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000016c0)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x302, 0x61, 0x2, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000fc0)="f8d195e27b61fd3d7481e52c3d3c8ce77738c54982e3496c493ba6c960d63991b16e42a6c11f51fb7061b42e95de2d119a01035d1be8f79a2983fea6b0a397b8e406bd344a729c936d8872e1417c9e4b71f89ea9a9f03e5b465e525109ab989e7c6b9b7132951052a2b2bcf35a1cac6da37143e8c034cfc7c58dca531dad654efac035af019b390d9e35626a3079a7de550ac9514a08bfd8bc3feb67c7f556bd7450e2861768bf11cb4b", 0xaa}, {&(0x7f0000001080)="bba29f9ef8ebf92931dba1088937d238efd2c2b7917aa3882c0e8dc9640f2f9e817822230278e9ce991d5bf27bae573143ba47bd68aed25fb60cb9283cec60d9c1efa4e24301b766b685fb3a81ce45f91277a1f0a94b7b41e9ee9472aca4e5a8ceb5f3b9ca75a2788c6366afb3521d1ca5a07db6c441bb555f620f17bc5167ee392dab1afefff7bc6049614a461ea95c013a998e6cfb40b6a583f3aadc8ce7a1ebf7", 0xa2}, {&(0x7f0000000140)}], 0x3, &(0x7f0000001240)=[{0x80, 0x1eb, 0xd8b, "36d04acff586cd424edae128b306d734600bd55c9f596981c39aa131806fe2c2ae5ef88ca70487795872a22f484e04b1ed6c5aee7ef37c2be98f4ed3667a4ad1c7de10180abed2d3200a12e51e486456091340777b198128297969fce14a31bb192251d0487104a8e6ce"}], 0x80}}, {{&(0x7f00000012c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001340)="7a208cd5a5ba8418ddc641054b681a7962a60b5e0fb82cfccc88d97c7cba387f50c4339a496b6edc6765e8456ff69797a9cc2cba9f6964c749aad3c8edc678882e7038c1eebe2acbd233561d3193443e67af902ff63156479d14d5d1dcd485ba7416745553e476b067bdbc0686fad3c6c488c796f0045b4b453f27c423aa27c35bee894fd7e06b7ccf17c90169bbbffba751c38928", 0x95}], 0x1, &(0x7f0000001400)=[{0xf0, 0x108, 0x1, "dc4fde3e439bfd725ee4097c0d42f02265ca58d67cf30b762f36d1dace23a2d2ea50104cd9388d60f74bbeabf82a8b1aa8552bc005fc8a9d73799b0473276a4077914efba552172c1b97dd9395297ed023e9af19fe7d843f5a4e85bc01c219e3fdf0981040cab60955aff1855d70764949f69c0a30468652d09609351b1d48abfc07a42625fd647b8406f20ab73f96f651dbe511649473750ed405c6352b444fdea1e14d95e3c82fbb6874cfb9712b807e566dfc2b89400f456e80a517289f351239320eae549ad00b5ea3cbb3868d1645fd2ff2f150ab5078339fb96f923e"}, {0x88, 0xff, 0x7, "d6fc44e0008f07059c2226d12f79d919260d27e9e17f6ea4278064ec1c44476b21b72dd5660d4e6d484b1ef4e91ff11d3a70f11df93a22e8ce93360103a233b8c65483d636844a781e9d44cc6e580d7a28923a36f0a19e45314f06552a67c16dbe49908a4069b81b58ba01017d867837f0f47ded"}], 0x178}}, {{&(0x7f0000001580)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001600)="55a020e05f447ba376af9e7078da9b60d998c903847b184d30e0af14f4eef169b50eedc26f89536e8fc57e6d243968c070bbd8c75c964f8d9760a44e383ad42b1d9d97a344c77b3835d8feeff04647d03a026f4bc36c8e8c7860e7e34b2286aeee3e35ff9688d1178b43ddf48fe721d781", 0x71}], 0x1}}], 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000100)={@local, 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) unshare(0x18020400) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) [ 137.172964][ T28] audit: type=1804 audit(1656569084.076:32): pid=4151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/11/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 [ 137.222042][ T28] audit: type=1804 audit(1656569084.126:33): pid=4152 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3340599410/syzkaller.YfmZrC/15/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 137.929869][ T23] Bluetooth: hci1: command 0x040f tx timeout [ 140.009712][ T3680] Bluetooth: hci1: command 0x0419 tx timeout 06:04:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000200)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000180)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 06:04:47 executing program 1: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3346d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6007b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e9817704805f0a20bf43bd1f07381cf0dc2c444abb6132e3f9b2dcb1efa6ebf101347ae4902b26441ad87528c8c5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000016c0)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x302, 0x61, 0x2, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000fc0)="f8d195e27b61fd3d7481e52c3d3c8ce77738c54982e3496c493ba6c960d63991b16e42a6c11f51fb7061b42e95de2d119a01035d1be8f79a2983fea6b0a397b8e406bd344a729c936d8872e1417c9e4b71f89ea9a9f03e5b465e525109ab989e7c6b9b7132951052a2b2bcf35a1cac6da37143e8c034cfc7c58dca531dad654efac035af019b390d9e35626a3079a7de550ac9514a08bfd8bc3feb67c7f556bd7450e2861768bf11cb4b", 0xaa}, {&(0x7f0000001080)="bba29f9ef8ebf92931dba1088937d238efd2c2b7917aa3882c0e8dc9640f2f9e817822230278e9ce991d5bf27bae573143ba47bd68aed25fb60cb9283cec60d9c1efa4e24301b766b685fb3a81ce45f91277a1f0a94b7b41e9ee9472aca4e5a8ceb5f3b9ca75a2788c6366afb3521d1ca5a07db6c441bb555f620f17bc5167ee392dab1afefff7bc6049614a461ea95c013a998e6cfb40b6a583f3aadc8ce7a1ebf7", 0xa2}, {&(0x7f0000000140)}], 0x3, &(0x7f0000001240)=[{0x80, 0x1eb, 0xd8b, "36d04acff586cd424edae128b306d734600bd55c9f596981c39aa131806fe2c2ae5ef88ca70487795872a22f484e04b1ed6c5aee7ef37c2be98f4ed3667a4ad1c7de10180abed2d3200a12e51e486456091340777b198128297969fce14a31bb192251d0487104a8e6ce"}], 0x80}}, {{&(0x7f00000012c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001340)="7a208cd5a5ba8418ddc641054b681a7962a60b5e0fb82cfccc88d97c7cba387f50c4339a496b6edc6765e8456ff69797a9cc2cba9f6964c749aad3c8edc678882e7038c1eebe2acbd233561d3193443e67af902ff63156479d14d5d1dcd485ba7416745553e476b067bdbc0686fad3c6c488c796f0045b4b453f27c423aa27c35bee894fd7e06b7ccf17c90169bbbffba751c38928", 0x95}], 0x1, &(0x7f0000001400)=[{0xf0, 0x108, 0x1, "dc4fde3e439bfd725ee4097c0d42f02265ca58d67cf30b762f36d1dace23a2d2ea50104cd9388d60f74bbeabf82a8b1aa8552bc005fc8a9d73799b0473276a4077914efba552172c1b97dd9395297ed023e9af19fe7d843f5a4e85bc01c219e3fdf0981040cab60955aff1855d70764949f69c0a30468652d09609351b1d48abfc07a42625fd647b8406f20ab73f96f651dbe511649473750ed405c6352b444fdea1e14d95e3c82fbb6874cfb9712b807e566dfc2b89400f456e80a517289f351239320eae549ad00b5ea3cbb3868d1645fd2ff2f150ab5078339fb96f923e"}, {0x88, 0xff, 0x7, "d6fc44e0008f07059c2226d12f79d919260d27e9e17f6ea4278064ec1c44476b21b72dd5660d4e6d484b1ef4e91ff11d3a70f11df93a22e8ce93360103a233b8c65483d636844a781e9d44cc6e580d7a28923a36f0a19e45314f06552a67c16dbe49908a4069b81b58ba01017d867837f0f47ded"}], 0x178}}, {{&(0x7f0000001580)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001600)="55a020e05f447ba376af9e7078da9b60d998c903847b184d30e0af14f4eef169b50eedc26f89536e8fc57e6d243968c070bbd8c75c964f8d9760a44e383ad42b1d9d97a344c77b3835d8feeff04647d03a026f4bc36c8e8c7860e7e34b2286aeee3e35ff9688d1178b43ddf48fe721d781", 0x71}], 0x1}}], 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000100)={@local, 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) unshare(0x18020400) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 06:04:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x12, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:04:47 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3346d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6007b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e9817704805f0a20bf43bd1f07381cf0dc2c444abb6132e3f9b2dcb1efa6ebf101347ae4902b26441ad87528c8c5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000016c0)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x302, 0x61, 0x2, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000fc0)="f8d195e27b61fd3d7481e52c3d3c8ce77738c54982e3496c493ba6c960d63991b16e42a6c11f51fb7061b42e95de2d119a01035d1be8f79a2983fea6b0a397b8e406bd344a729c936d8872e1417c9e4b71f89ea9a9f03e5b465e525109ab989e7c6b9b7132951052a2b2bcf35a1cac6da37143e8c034cfc7c58dca531dad654efac035af019b390d9e35626a3079a7de550ac9514a08bfd8bc3feb67c7f556bd7450e2861768bf11cb4b", 0xaa}, {&(0x7f0000001080)="bba29f9ef8ebf92931dba1088937d238efd2c2b7917aa3882c0e8dc9640f2f9e817822230278e9ce991d5bf27bae573143ba47bd68aed25fb60cb9283cec60d9c1efa4e24301b766b685fb3a81ce45f91277a1f0a94b7b41e9ee9472aca4e5a8ceb5f3b9ca75a2788c6366afb3521d1ca5a07db6c441bb555f620f17bc5167ee392dab1afefff7bc6049614a461ea95c013a998e6cfb40b6a583f3aadc8ce7a1ebf7", 0xa2}, {&(0x7f0000000140)}], 0x3, &(0x7f0000001240)=[{0x80, 0x1eb, 0xd8b, "36d04acff586cd424edae128b306d734600bd55c9f596981c39aa131806fe2c2ae5ef88ca70487795872a22f484e04b1ed6c5aee7ef37c2be98f4ed3667a4ad1c7de10180abed2d3200a12e51e486456091340777b198128297969fce14a31bb192251d0487104a8e6ce"}], 0x80}}, {{&(0x7f00000012c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001340)="7a208cd5a5ba8418ddc641054b681a7962a60b5e0fb82cfccc88d97c7cba387f50c4339a496b6edc6765e8456ff69797a9cc2cba9f6964c749aad3c8edc678882e7038c1eebe2acbd233561d3193443e67af902ff63156479d14d5d1dcd485ba7416745553e476b067bdbc0686fad3c6c488c796f0045b4b453f27c423aa27c35bee894fd7e06b7ccf17c90169bbbffba751c38928", 0x95}], 0x1, &(0x7f0000001400)=[{0xf0, 0x108, 0x1, "dc4fde3e439bfd725ee4097c0d42f02265ca58d67cf30b762f36d1dace23a2d2ea50104cd9388d60f74bbeabf82a8b1aa8552bc005fc8a9d73799b0473276a4077914efba552172c1b97dd9395297ed023e9af19fe7d843f5a4e85bc01c219e3fdf0981040cab60955aff1855d70764949f69c0a30468652d09609351b1d48abfc07a42625fd647b8406f20ab73f96f651dbe511649473750ed405c6352b444fdea1e14d95e3c82fbb6874cfb9712b807e566dfc2b89400f456e80a517289f351239320eae549ad00b5ea3cbb3868d1645fd2ff2f150ab5078339fb96f923e"}, {0x88, 0xff, 0x7, "d6fc44e0008f07059c2226d12f79d919260d27e9e17f6ea4278064ec1c44476b21b72dd5660d4e6d484b1ef4e91ff11d3a70f11df93a22e8ce93360103a233b8c65483d636844a781e9d44cc6e580d7a28923a36f0a19e45314f06552a67c16dbe49908a4069b81b58ba01017d867837f0f47ded"}], 0x178}}, {{&(0x7f0000001580)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001600)="55a020e05f447ba376af9e7078da9b60d998c903847b184d30e0af14f4eef169b50eedc26f89536e8fc57e6d243968c070bbd8c75c964f8d9760a44e383ad42b1d9d97a344c77b3835d8feeff04647d03a026f4bc36c8e8c7860e7e34b2286aeee3e35ff9688d1178b43ddf48fe721d781", 0x71}], 0x1}}], 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000100)={@local, 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) unshare(0x18020400) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 06:04:47 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'macvlan1\x00', @ifru_map={0x4}}) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000000)) 06:04:47 executing program 3: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3346d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6007b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e9817704805f0a20bf43bd1f07381cf0dc2c444abb6132e3f9b2dcb1efa6ebf101347ae4902b26441ad87528c8c5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000016c0)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x302, 0x61, 0x2, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000fc0)="f8d195e27b61fd3d7481e52c3d3c8ce77738c54982e3496c493ba6c960d63991b16e42a6c11f51fb7061b42e95de2d119a01035d1be8f79a2983fea6b0a397b8e406bd344a729c936d8872e1417c9e4b71f89ea9a9f03e5b465e525109ab989e7c6b9b7132951052a2b2bcf35a1cac6da37143e8c034cfc7c58dca531dad654efac035af019b390d9e35626a3079a7de550ac9514a08bfd8bc3feb67c7f556bd7450e2861768bf11cb4b", 0xaa}, {&(0x7f0000001080)="bba29f9ef8ebf92931dba1088937d238efd2c2b7917aa3882c0e8dc9640f2f9e817822230278e9ce991d5bf27bae573143ba47bd68aed25fb60cb9283cec60d9c1efa4e24301b766b685fb3a81ce45f91277a1f0a94b7b41e9ee9472aca4e5a8ceb5f3b9ca75a2788c6366afb3521d1ca5a07db6c441bb555f620f17bc5167ee392dab1afefff7bc6049614a461ea95c013a998e6cfb40b6a583f3aadc8ce7a1ebf7", 0xa2}, {&(0x7f0000000140)}], 0x3, &(0x7f0000001240)=[{0x80, 0x1eb, 0xd8b, "36d04acff586cd424edae128b306d734600bd55c9f596981c39aa131806fe2c2ae5ef88ca70487795872a22f484e04b1ed6c5aee7ef37c2be98f4ed3667a4ad1c7de10180abed2d3200a12e51e486456091340777b198128297969fce14a31bb192251d0487104a8e6ce"}], 0x80}}, {{&(0x7f00000012c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001340)="7a208cd5a5ba8418ddc641054b681a7962a60b5e0fb82cfccc88d97c7cba387f50c4339a496b6edc6765e8456ff69797a9cc2cba9f6964c749aad3c8edc678882e7038c1eebe2acbd233561d3193443e67af902ff63156479d14d5d1dcd485ba7416745553e476b067bdbc0686fad3c6c488c796f0045b4b453f27c423aa27c35bee894fd7e06b7ccf17c90169bbbffba751c38928", 0x95}], 0x1, &(0x7f0000001400)=[{0xf0, 0x108, 0x1, "dc4fde3e439bfd725ee4097c0d42f02265ca58d67cf30b762f36d1dace23a2d2ea50104cd9388d60f74bbeabf82a8b1aa8552bc005fc8a9d73799b0473276a4077914efba552172c1b97dd9395297ed023e9af19fe7d843f5a4e85bc01c219e3fdf0981040cab60955aff1855d70764949f69c0a30468652d09609351b1d48abfc07a42625fd647b8406f20ab73f96f651dbe511649473750ed405c6352b444fdea1e14d95e3c82fbb6874cfb9712b807e566dfc2b89400f456e80a517289f351239320eae549ad00b5ea3cbb3868d1645fd2ff2f150ab5078339fb96f923e"}, {0x88, 0xff, 0x7, "d6fc44e0008f07059c2226d12f79d919260d27e9e17f6ea4278064ec1c44476b21b72dd5660d4e6d484b1ef4e91ff11d3a70f11df93a22e8ce93360103a233b8c65483d636844a781e9d44cc6e580d7a28923a36f0a19e45314f06552a67c16dbe49908a4069b81b58ba01017d867837f0f47ded"}], 0x178}}, {{&(0x7f0000001580)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001600)="55a020e05f447ba376af9e7078da9b60d998c903847b184d30e0af14f4eef169b50eedc26f89536e8fc57e6d243968c070bbd8c75c964f8d9760a44e383ad42b1d9d97a344c77b3835d8feeff04647d03a026f4bc36c8e8c7860e7e34b2286aeee3e35ff9688d1178b43ddf48fe721d781", 0x71}], 0x1}}], 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000100)={@local, 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) unshare(0x18020400) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 06:04:47 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x16}, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 06:04:48 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x16}, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 141.147754][ T28] audit: type=1804 audit(1656569088.046:34): pid=4205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir708382581/syzkaller.5iJHhz/17/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 06:04:48 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x16}, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 06:04:48 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x16}, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 06:04:48 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x16}, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 06:04:48 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x16}, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 06:04:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000200)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000180)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 06:04:52 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x16}, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 06:04:52 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 06:04:52 executing program 1: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3346d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6007b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e9817704805f0a20bf43bd1f07381cf0dc2c444abb6132e3f9b2dcb1efa6ebf101347ae4902b26441ad87528c8c5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000016c0)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x302, 0x61, 0x2, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000fc0)="f8d195e27b61fd3d7481e52c3d3c8ce77738c54982e3496c493ba6c960d63991b16e42a6c11f51fb7061b42e95de2d119a01035d1be8f79a2983fea6b0a397b8e406bd344a729c936d8872e1417c9e4b71f89ea9a9f03e5b465e525109ab989e7c6b9b7132951052a2b2bcf35a1cac6da37143e8c034cfc7c58dca531dad654efac035af019b390d9e35626a3079a7de550ac9514a08bfd8bc3feb67c7f556bd7450e2861768bf11cb4b", 0xaa}, {&(0x7f0000001080)="bba29f9ef8ebf92931dba1088937d238efd2c2b7917aa3882c0e8dc9640f2f9e817822230278e9ce991d5bf27bae573143ba47bd68aed25fb60cb9283cec60d9c1efa4e24301b766b685fb3a81ce45f91277a1f0a94b7b41e9ee9472aca4e5a8ceb5f3b9ca75a2788c6366afb3521d1ca5a07db6c441bb555f620f17bc5167ee392dab1afefff7bc6049614a461ea95c013a998e6cfb40b6a583f3aadc8ce7a1ebf7", 0xa2}, {&(0x7f0000000140)}], 0x3, &(0x7f0000001240)=[{0x80, 0x1eb, 0xd8b, "36d04acff586cd424edae128b306d734600bd55c9f596981c39aa131806fe2c2ae5ef88ca70487795872a22f484e04b1ed6c5aee7ef37c2be98f4ed3667a4ad1c7de10180abed2d3200a12e51e486456091340777b198128297969fce14a31bb192251d0487104a8e6ce"}], 0x80}}, {{&(0x7f00000012c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001340)="7a208cd5a5ba8418ddc641054b681a7962a60b5e0fb82cfccc88d97c7cba387f50c4339a496b6edc6765e8456ff69797a9cc2cba9f6964c749aad3c8edc678882e7038c1eebe2acbd233561d3193443e67af902ff63156479d14d5d1dcd485ba7416745553e476b067bdbc0686fad3c6c488c796f0045b4b453f27c423aa27c35bee894fd7e06b7ccf17c90169bbbffba751c38928", 0x95}], 0x1, &(0x7f0000001400)=[{0xf0, 0x108, 0x1, "dc4fde3e439bfd725ee4097c0d42f02265ca58d67cf30b762f36d1dace23a2d2ea50104cd9388d60f74bbeabf82a8b1aa8552bc005fc8a9d73799b0473276a4077914efba552172c1b97dd9395297ed023e9af19fe7d843f5a4e85bc01c219e3fdf0981040cab60955aff1855d70764949f69c0a30468652d09609351b1d48abfc07a42625fd647b8406f20ab73f96f651dbe511649473750ed405c6352b444fdea1e14d95e3c82fbb6874cfb9712b807e566dfc2b89400f456e80a517289f351239320eae549ad00b5ea3cbb3868d1645fd2ff2f150ab5078339fb96f923e"}, {0x88, 0xff, 0x7, "d6fc44e0008f07059c2226d12f79d919260d27e9e17f6ea4278064ec1c44476b21b72dd5660d4e6d484b1ef4e91ff11d3a70f11df93a22e8ce93360103a233b8c65483d636844a781e9d44cc6e580d7a28923a36f0a19e45314f06552a67c16dbe49908a4069b81b58ba01017d867837f0f47ded"}], 0x178}}, {{&(0x7f0000001580)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001600)="55a020e05f447ba376af9e7078da9b60d998c903847b184d30e0af14f4eef169b50eedc26f89536e8fc57e6d243968c070bbd8c75c964f8d9760a44e383ad42b1d9d97a344c77b3835d8feeff04647d03a026f4bc36c8e8c7860e7e34b2286aeee3e35ff9688d1178b43ddf48fe721d781", 0x71}], 0x1}}], 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000100)={@local, 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) unshare(0x18020400) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 06:04:52 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3346d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6007b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e9817704805f0a20bf43bd1f07381cf0dc2c444abb6132e3f9b2dcb1efa6ebf101347ae4902b26441ad87528c8c5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000016c0)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x302, 0x61, 0x2, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000fc0)="f8d195e27b61fd3d7481e52c3d3c8ce77738c54982e3496c493ba6c960d63991b16e42a6c11f51fb7061b42e95de2d119a01035d1be8f79a2983fea6b0a397b8e406bd344a729c936d8872e1417c9e4b71f89ea9a9f03e5b465e525109ab989e7c6b9b7132951052a2b2bcf35a1cac6da37143e8c034cfc7c58dca531dad654efac035af019b390d9e35626a3079a7de550ac9514a08bfd8bc3feb67c7f556bd7450e2861768bf11cb4b", 0xaa}, {&(0x7f0000001080)="bba29f9ef8ebf92931dba1088937d238efd2c2b7917aa3882c0e8dc9640f2f9e817822230278e9ce991d5bf27bae573143ba47bd68aed25fb60cb9283cec60d9c1efa4e24301b766b685fb3a81ce45f91277a1f0a94b7b41e9ee9472aca4e5a8ceb5f3b9ca75a2788c6366afb3521d1ca5a07db6c441bb555f620f17bc5167ee392dab1afefff7bc6049614a461ea95c013a998e6cfb40b6a583f3aadc8ce7a1ebf7", 0xa2}, {&(0x7f0000000140)}], 0x3, &(0x7f0000001240)=[{0x80, 0x1eb, 0xd8b, "36d04acff586cd424edae128b306d734600bd55c9f596981c39aa131806fe2c2ae5ef88ca70487795872a22f484e04b1ed6c5aee7ef37c2be98f4ed3667a4ad1c7de10180abed2d3200a12e51e486456091340777b198128297969fce14a31bb192251d0487104a8e6ce"}], 0x80}}, {{&(0x7f00000012c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001340)="7a208cd5a5ba8418ddc641054b681a7962a60b5e0fb82cfccc88d97c7cba387f50c4339a496b6edc6765e8456ff69797a9cc2cba9f6964c749aad3c8edc678882e7038c1eebe2acbd233561d3193443e67af902ff63156479d14d5d1dcd485ba7416745553e476b067bdbc0686fad3c6c488c796f0045b4b453f27c423aa27c35bee894fd7e06b7ccf17c90169bbbffba751c38928", 0x95}], 0x1, &(0x7f0000001400)=[{0xf0, 0x108, 0x1, "dc4fde3e439bfd725ee4097c0d42f02265ca58d67cf30b762f36d1dace23a2d2ea50104cd9388d60f74bbeabf82a8b1aa8552bc005fc8a9d73799b0473276a4077914efba552172c1b97dd9395297ed023e9af19fe7d843f5a4e85bc01c219e3fdf0981040cab60955aff1855d70764949f69c0a30468652d09609351b1d48abfc07a42625fd647b8406f20ab73f96f651dbe511649473750ed405c6352b444fdea1e14d95e3c82fbb6874cfb9712b807e566dfc2b89400f456e80a517289f351239320eae549ad00b5ea3cbb3868d1645fd2ff2f150ab5078339fb96f923e"}, {0x88, 0xff, 0x7, "d6fc44e0008f07059c2226d12f79d919260d27e9e17f6ea4278064ec1c44476b21b72dd5660d4e6d484b1ef4e91ff11d3a70f11df93a22e8ce93360103a233b8c65483d636844a781e9d44cc6e580d7a28923a36f0a19e45314f06552a67c16dbe49908a4069b81b58ba01017d867837f0f47ded"}], 0x178}}, {{&(0x7f0000001580)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001600)="55a020e05f447ba376af9e7078da9b60d998c903847b184d30e0af14f4eef169b50eedc26f89536e8fc57e6d243968c070bbd8c75c964f8d9760a44e383ad42b1d9d97a344c77b3835d8feeff04647d03a026f4bc36c8e8c7860e7e34b2286aeee3e35ff9688d1178b43ddf48fe721d781", 0x71}], 0x1}}], 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000100)={@local, 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) unshare(0x18020400) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 06:04:52 executing program 3: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3346d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6007b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e9817704805f0a20bf43bd1f07381cf0dc2c444abb6132e3f9b2dcb1efa6ebf101347ae4902b26441ad87528c8c5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000016c0)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x302, 0x61, 0x2, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000fc0)="f8d195e27b61fd3d7481e52c3d3c8ce77738c54982e3496c493ba6c960d63991b16e42a6c11f51fb7061b42e95de2d119a01035d1be8f79a2983fea6b0a397b8e406bd344a729c936d8872e1417c9e4b71f89ea9a9f03e5b465e525109ab989e7c6b9b7132951052a2b2bcf35a1cac6da37143e8c034cfc7c58dca531dad654efac035af019b390d9e35626a3079a7de550ac9514a08bfd8bc3feb67c7f556bd7450e2861768bf11cb4b", 0xaa}, {&(0x7f0000001080)="bba29f9ef8ebf92931dba1088937d238efd2c2b7917aa3882c0e8dc9640f2f9e817822230278e9ce991d5bf27bae573143ba47bd68aed25fb60cb9283cec60d9c1efa4e24301b766b685fb3a81ce45f91277a1f0a94b7b41e9ee9472aca4e5a8ceb5f3b9ca75a2788c6366afb3521d1ca5a07db6c441bb555f620f17bc5167ee392dab1afefff7bc6049614a461ea95c013a998e6cfb40b6a583f3aadc8ce7a1ebf7", 0xa2}, {&(0x7f0000000140)}], 0x3, &(0x7f0000001240)=[{0x80, 0x1eb, 0xd8b, "36d04acff586cd424edae128b306d734600bd55c9f596981c39aa131806fe2c2ae5ef88ca70487795872a22f484e04b1ed6c5aee7ef37c2be98f4ed3667a4ad1c7de10180abed2d3200a12e51e486456091340777b198128297969fce14a31bb192251d0487104a8e6ce"}], 0x80}}, {{&(0x7f00000012c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001340)="7a208cd5a5ba8418ddc641054b681a7962a60b5e0fb82cfccc88d97c7cba387f50c4339a496b6edc6765e8456ff69797a9cc2cba9f6964c749aad3c8edc678882e7038c1eebe2acbd233561d3193443e67af902ff63156479d14d5d1dcd485ba7416745553e476b067bdbc0686fad3c6c488c796f0045b4b453f27c423aa27c35bee894fd7e06b7ccf17c90169bbbffba751c38928", 0x95}], 0x1, &(0x7f0000001400)=[{0xf0, 0x108, 0x1, "dc4fde3e439bfd725ee4097c0d42f02265ca58d67cf30b762f36d1dace23a2d2ea50104cd9388d60f74bbeabf82a8b1aa8552bc005fc8a9d73799b0473276a4077914efba552172c1b97dd9395297ed023e9af19fe7d843f5a4e85bc01c219e3fdf0981040cab60955aff1855d70764949f69c0a30468652d09609351b1d48abfc07a42625fd647b8406f20ab73f96f651dbe511649473750ed405c6352b444fdea1e14d95e3c82fbb6874cfb9712b807e566dfc2b89400f456e80a517289f351239320eae549ad00b5ea3cbb3868d1645fd2ff2f150ab5078339fb96f923e"}, {0x88, 0xff, 0x7, "d6fc44e0008f07059c2226d12f79d919260d27e9e17f6ea4278064ec1c44476b21b72dd5660d4e6d484b1ef4e91ff11d3a70f11df93a22e8ce93360103a233b8c65483d636844a781e9d44cc6e580d7a28923a36f0a19e45314f06552a67c16dbe49908a4069b81b58ba01017d867837f0f47ded"}], 0x178}}, {{&(0x7f0000001580)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001600)="55a020e05f447ba376af9e7078da9b60d998c903847b184d30e0af14f4eef169b50eedc26f89536e8fc57e6d243968c070bbd8c75c964f8d9760a44e383ad42b1d9d97a344c77b3835d8feeff04647d03a026f4bc36c8e8c7860e7e34b2286aeee3e35ff9688d1178b43ddf48fe721d781", 0x71}], 0x1}}], 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000100)={@local, 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) unshare(0x18020400) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 06:04:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:04:52 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 06:04:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 145.876281][ T4302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 145.896707][ T4302] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:04:52 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 06:04:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000200)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000180)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) [ 146.074873][ T4311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 146.164648][ T4314] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:04:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:04:53 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) [ 146.371407][ T4324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:04:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 146.420752][ T4324] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:04:53 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) [ 146.581503][ T4334] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 146.582464][ T4334] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:04:54 executing program 1: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3346d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6007b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e9817704805f0a20bf43bd1f07381cf0dc2c444abb6132e3f9b2dcb1efa6ebf101347ae4902b26441ad87528c8c5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000016c0)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x302, 0x61, 0x2, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000fc0)="f8d195e27b61fd3d7481e52c3d3c8ce77738c54982e3496c493ba6c960d63991b16e42a6c11f51fb7061b42e95de2d119a01035d1be8f79a2983fea6b0a397b8e406bd344a729c936d8872e1417c9e4b71f89ea9a9f03e5b465e525109ab989e7c6b9b7132951052a2b2bcf35a1cac6da37143e8c034cfc7c58dca531dad654efac035af019b390d9e35626a3079a7de550ac9514a08bfd8bc3feb67c7f556bd7450e2861768bf11cb4b", 0xaa}, {&(0x7f0000001080)="bba29f9ef8ebf92931dba1088937d238efd2c2b7917aa3882c0e8dc9640f2f9e817822230278e9ce991d5bf27bae573143ba47bd68aed25fb60cb9283cec60d9c1efa4e24301b766b685fb3a81ce45f91277a1f0a94b7b41e9ee9472aca4e5a8ceb5f3b9ca75a2788c6366afb3521d1ca5a07db6c441bb555f620f17bc5167ee392dab1afefff7bc6049614a461ea95c013a998e6cfb40b6a583f3aadc8ce7a1ebf7", 0xa2}, {&(0x7f0000000140)}], 0x3, &(0x7f0000001240)=[{0x80, 0x1eb, 0xd8b, "36d04acff586cd424edae128b306d734600bd55c9f596981c39aa131806fe2c2ae5ef88ca70487795872a22f484e04b1ed6c5aee7ef37c2be98f4ed3667a4ad1c7de10180abed2d3200a12e51e486456091340777b198128297969fce14a31bb192251d0487104a8e6ce"}], 0x80}}, {{&(0x7f00000012c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001340)="7a208cd5a5ba8418ddc641054b681a7962a60b5e0fb82cfccc88d97c7cba387f50c4339a496b6edc6765e8456ff69797a9cc2cba9f6964c749aad3c8edc678882e7038c1eebe2acbd233561d3193443e67af902ff63156479d14d5d1dcd485ba7416745553e476b067bdbc0686fad3c6c488c796f0045b4b453f27c423aa27c35bee894fd7e06b7ccf17c90169bbbffba751c38928", 0x95}], 0x1, &(0x7f0000001400)=[{0xf0, 0x108, 0x1, "dc4fde3e439bfd725ee4097c0d42f02265ca58d67cf30b762f36d1dace23a2d2ea50104cd9388d60f74bbeabf82a8b1aa8552bc005fc8a9d73799b0473276a4077914efba552172c1b97dd9395297ed023e9af19fe7d843f5a4e85bc01c219e3fdf0981040cab60955aff1855d70764949f69c0a30468652d09609351b1d48abfc07a42625fd647b8406f20ab73f96f651dbe511649473750ed405c6352b444fdea1e14d95e3c82fbb6874cfb9712b807e566dfc2b89400f456e80a517289f351239320eae549ad00b5ea3cbb3868d1645fd2ff2f150ab5078339fb96f923e"}, {0x88, 0xff, 0x7, "d6fc44e0008f07059c2226d12f79d919260d27e9e17f6ea4278064ec1c44476b21b72dd5660d4e6d484b1ef4e91ff11d3a70f11df93a22e8ce93360103a233b8c65483d636844a781e9d44cc6e580d7a28923a36f0a19e45314f06552a67c16dbe49908a4069b81b58ba01017d867837f0f47ded"}], 0x178}}, {{&(0x7f0000001580)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001600)="55a020e05f447ba376af9e7078da9b60d998c903847b184d30e0af14f4eef169b50eedc26f89536e8fc57e6d243968c070bbd8c75c964f8d9760a44e383ad42b1d9d97a344c77b3835d8feeff04647d03a026f4bc36c8e8c7860e7e34b2286aeee3e35ff9688d1178b43ddf48fe721d781", 0x71}], 0x1}}], 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000100)={@local, 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) unshare(0x18020400) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 06:04:54 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3346d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6007b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e9817704805f0a20bf43bd1f07381cf0dc2c444abb6132e3f9b2dcb1efa6ebf101347ae4902b26441ad87528c8c5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000016c0)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x302, 0x61, 0x2, 0x5, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000fc0)="f8d195e27b61fd3d7481e52c3d3c8ce77738c54982e3496c493ba6c960d63991b16e42a6c11f51fb7061b42e95de2d119a01035d1be8f79a2983fea6b0a397b8e406bd344a729c936d8872e1417c9e4b71f89ea9a9f03e5b465e525109ab989e7c6b9b7132951052a2b2bcf35a1cac6da37143e8c034cfc7c58dca531dad654efac035af019b390d9e35626a3079a7de550ac9514a08bfd8bc3feb67c7f556bd7450e2861768bf11cb4b", 0xaa}, {&(0x7f0000001080)="bba29f9ef8ebf92931dba1088937d238efd2c2b7917aa3882c0e8dc9640f2f9e817822230278e9ce991d5bf27bae573143ba47bd68aed25fb60cb9283cec60d9c1efa4e24301b766b685fb3a81ce45f91277a1f0a94b7b41e9ee9472aca4e5a8ceb5f3b9ca75a2788c6366afb3521d1ca5a07db6c441bb555f620f17bc5167ee392dab1afefff7bc6049614a461ea95c013a998e6cfb40b6a583f3aadc8ce7a1ebf7", 0xa2}, {&(0x7f0000000140)}], 0x3, &(0x7f0000001240)=[{0x80, 0x1eb, 0xd8b, "36d04acff586cd424edae128b306d734600bd55c9f596981c39aa131806fe2c2ae5ef88ca70487795872a22f484e04b1ed6c5aee7ef37c2be98f4ed3667a4ad1c7de10180abed2d3200a12e51e486456091340777b198128297969fce14a31bb192251d0487104a8e6ce"}], 0x80}}, {{&(0x7f00000012c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001340)="7a208cd5a5ba8418ddc641054b681a7962a60b5e0fb82cfccc88d97c7cba387f50c4339a496b6edc6765e8456ff69797a9cc2cba9f6964c749aad3c8edc678882e7038c1eebe2acbd233561d3193443e67af902ff63156479d14d5d1dcd485ba7416745553e476b067bdbc0686fad3c6c488c796f0045b4b453f27c423aa27c35bee894fd7e06b7ccf17c90169bbbffba751c38928", 0x95}], 0x1, &(0x7f0000001400)=[{0xf0, 0x108, 0x1, "dc4fde3e439bfd725ee4097c0d42f02265ca58d67cf30b762f36d1dace23a2d2ea50104cd9388d60f74bbeabf82a8b1aa8552bc005fc8a9d73799b0473276a4077914efba552172c1b97dd9395297ed023e9af19fe7d843f5a4e85bc01c219e3fdf0981040cab60955aff1855d70764949f69c0a30468652d09609351b1d48abfc07a42625fd647b8406f20ab73f96f651dbe511649473750ed405c6352b444fdea1e14d95e3c82fbb6874cfb9712b807e566dfc2b89400f456e80a517289f351239320eae549ad00b5ea3cbb3868d1645fd2ff2f150ab5078339fb96f923e"}, {0x88, 0xff, 0x7, "d6fc44e0008f07059c2226d12f79d919260d27e9e17f6ea4278064ec1c44476b21b72dd5660d4e6d484b1ef4e91ff11d3a70f11df93a22e8ce93360103a233b8c65483d636844a781e9d44cc6e580d7a28923a36f0a19e45314f06552a67c16dbe49908a4069b81b58ba01017d867837f0f47ded"}], 0x178}}, {{&(0x7f0000001580)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001600)="55a020e05f447ba376af9e7078da9b60d998c903847b184d30e0af14f4eef169b50eedc26f89536e8fc57e6d243968c070bbd8c75c964f8d9760a44e383ad42b1d9d97a344c77b3835d8feeff04647d03a026f4bc36c8e8c7860e7e34b2286aeee3e35ff9688d1178b43ddf48fe721d781", 0x71}], 0x1}}], 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000100)={@local, 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) unshare(0x18020400) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 06:04:54 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 06:04:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TARGET_INFO={0x4}, @NFTA_TARGET_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 06:04:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64=r1], 0x208e2a3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100003f00010000000000000000000101008028000400"], 0x114}], 0x1}, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) 06:04:54 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) [ 147.973231][ T28] audit: type=1804 audit(1656569094.876:35): pid=4376 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir57664160/syzkaller.uwlC1F/14/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 [ 148.007581][ T4374] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.3'. 06:04:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000700)="240000001a007f0214faf4070009040803000000009d5cc13036bff3200c0440fe00c3ad", 0x24) 06:04:58 executing program 5: unshare(0x44000200) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e07}, 0x10) 06:04:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64=r1], 0x208e2a3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100003f00010000000000000000000101008028000400"], 0x114}], 0x1}, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) 06:04:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TARGET_INFO={0x4}, @NFTA_TARGET_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 06:04:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64=r1], 0x208e2a3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100003f00010000000000000000000101008028000400"], 0x114}], 0x1}, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) 06:04:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TARGET_INFO={0x4}, @NFTA_TARGET_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 06:04:58 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@add_del={0x3, &(0x7f0000000180)='syzkaller0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000580)={0x0, @isdn={0x22, 0x6, 0xb2, 0x83, 0x7}, @sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, @nl=@kern={0x10, 0x0, 0x0, 0x1000}, 0x6, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000540)='macvtap0\x00', 0x3, 0x1, 0x4e3c}) shutdown(r0, 0x7) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r2, 0x890c, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r3, 0x890c, 0x0) getsockname(r3, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='wg1\x00'}) [ 151.676398][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 151.758716][ T28] audit: type=1804 audit(1656569098.656:36): pid=4449 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir57664160/syzkaller.uwlC1F/15/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 151.764387][ T28] audit: type=1804 audit(1656569098.666:37): pid=4459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir708382581/syzkaller.5iJHhz/26/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 151.789054][ T4449] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.3'. 06:04:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) [ 151.918461][ T4448] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. 06:04:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TARGET_INFO={0x4}, @NFTA_TARGET_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 06:04:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64=r1], 0x208e2a3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100003f00010000000000000000000101008028000400"], 0x114}], 0x1}, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) 06:04:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TARGET_INFO={0x4}, @NFTA_TARGET_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 06:04:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000005800)={&(0x7f0000000000)={0x6c, 0x3d, 0x1, 0x0, 0x0, {0x2}, [@generic="cd7ec208719f936ae9f4185c2b13c8960c474559e388b450450d38a0227a8ace1fe36073db1a7b354f8d3d01b474d2dca2b643b8572a70f8737489bb9eb4044d032748414dfea9c5371e2c5224c63324bdc170115ebe9733"]}, 0x6c}}, 0x4800) 06:04:59 executing program 5: unshare(0x44000200) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e07}, 0x10) 06:04:59 executing program 4: unshare(0x44000200) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e07}, 0x10) [ 152.195236][ T4473] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 06:04:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64=r1], 0x208e2a3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100003f00010000000000000000000101008028000400"], 0x114}], 0x1}, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) [ 152.350978][ T28] audit: type=1804 audit(1656569099.256:38): pid=4475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir57664160/syzkaller.uwlC1F/16/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 [ 152.386874][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 152.391909][ T4475] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.3'. 06:04:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TARGET_INFO={0x4}, @NFTA_TARGET_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 06:04:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TARGET_INFO={0x4}, @NFTA_TARGET_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) [ 152.420738][ C1] IPv4: Oversized IP packet from 127.0.0.1 06:04:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64=r1], 0x208e2a3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100003f00010000000000000000000101008028000400"], 0x114}], 0x1}, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) [ 152.613908][ T28] audit: type=1804 audit(1656569099.516:39): pid=4485 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir708382581/syzkaller.5iJHhz/27/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 152.682757][ T4485] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. 06:04:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64=r1], 0x208e2a3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100003f00010000000000000000000101008028000400"], 0x114}], 0x1}, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) [ 152.933820][ T28] audit: type=1804 audit(1656569099.836:40): pid=4496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir57664160/syzkaller.uwlC1F/17/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 [ 152.967780][ T4496] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.3'. 06:05:00 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="a0de3e4dca946e84e40369448845c1e621e2e42985bdc3657d1de25837eba336a2b7fb5110003362db91f2fba95c3c3682c606cc49771ee63933200dce8da1b69e753cdcd995728ac45c41443bf7732f16cde20f13356a3076fa59ee09dcb3d41df0b92b9452111ddeae3e4bf372f91cf4e1721aa2023345f35845a7fcf1fcc0d79f63e6e82457e11983c8c19f86deb59642abb2fee00d3da0f79931c2fb952f39e1b384bc4a5c667e109458ca9c3ebcfb3bc0db734a3b2f87291239210cdb2137cc36da31d3d79d04de1bdcf9e41320ce75ab7cf9f08b30ff8eff928e66ebefdc37feb2a552e038", @ANYRESOCT, @ANYRESDEC, @ANYRESOCT=0x0], &(0x7f0000000180)='syzkaller\x00', 0xfd31, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000180)}, 0x20) splice(0xffffffffffffffff, &(0x7f0000000080)=0x9, 0xffffffffffffffff, &(0x7f0000000000)=0xfffffffffffffb56, 0x8001, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f00000002c0)}, 0x12) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x8, 0x6, 0x8, 0x11, 0x1, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x5, 0x5}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x9, 0x8000, 0xa, 0x460, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4, 0xd}, 0x48) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24, 0x8, @private1, 0x5536}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1a, 0x1f, 0x8, 0x6, 0x840, 0xffffffffffffffff, 0x4, '\x00', 0x0, r4, 0x5, 0x1, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000180)}, 0x20) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) splice(0xffffffffffffffff, &(0x7f0000000080)=0x6, r5, &(0x7f00000000c0)=0x401, 0x8, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x2, &(0x7f0000000540)=ANY=[@ANYRESOCT], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x54, &(0x7f0000000200)=""/84, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x400000a, 0x9e91, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, r3, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e1e, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 06:05:00 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000001c0)={0xffffffffffffffff, 0x68}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="1400000029000505d25a80308c63940d0424fc60", 0x14}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:05:00 executing program 5: unshare(0x44000200) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e07}, 0x10) 06:05:00 executing program 4: unshare(0x44000200) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e07}, 0x10) [ 153.207748][ T28] audit: type=1804 audit(1656569100.106:41): pid=4499 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir708382581/syzkaller.5iJHhz/28/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 153.318606][ T4499] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. 06:05:00 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000001c0)={0xffffffffffffffff, 0x68}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="1400000029000505d25a80308c63940d0424fc60", 0x14}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 153.335757][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 153.380282][ C0] IPv4: Oversized IP packet from 127.0.0.1 06:05:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 06:05:00 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x28}}, 0x0) 06:05:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005e00)={&(0x7f0000004dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000004e00)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 06:05:00 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000001c0)={0xffffffffffffffff, 0x68}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="1400000029000505d25a80308c63940d0424fc60", 0x14}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:05:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea629387, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 06:05:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 06:05:00 executing program 4: unshare(0x44000200) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e07}, 0x10) [ 153.977526][ T4531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 153.990458][ T4531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 154.114794][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 154.180396][ T28] audit: type=1804 audit(1656569101.086:42): pid=4537 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir708382581/syzkaller.5iJHhz/29/cgroup.controllers" dev="sda1" ino=1151 res=1 errno=0 06:05:01 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="a0de3e4dca946e84e40369448845c1e621e2e42985bdc3657d1de25837eba336a2b7fb5110003362db91f2fba95c3c3682c606cc49771ee63933200dce8da1b69e753cdcd995728ac45c41443bf7732f16cde20f13356a3076fa59ee09dcb3d41df0b92b9452111ddeae3e4bf372f91cf4e1721aa2023345f35845a7fcf1fcc0d79f63e6e82457e11983c8c19f86deb59642abb2fee00d3da0f79931c2fb952f39e1b384bc4a5c667e109458ca9c3ebcfb3bc0db734a3b2f87291239210cdb2137cc36da31d3d79d04de1bdcf9e41320ce75ab7cf9f08b30ff8eff928e66ebefdc37feb2a552e038", @ANYRESOCT, @ANYRESDEC, @ANYRESOCT=0x0], &(0x7f0000000180)='syzkaller\x00', 0xfd31, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000180)}, 0x20) splice(0xffffffffffffffff, &(0x7f0000000080)=0x9, 0xffffffffffffffff, &(0x7f0000000000)=0xfffffffffffffb56, 0x8001, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f00000002c0)}, 0x12) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x8, 0x6, 0x8, 0x11, 0x1, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x5, 0x5}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x9, 0x8000, 0xa, 0x460, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4, 0xd}, 0x48) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24, 0x8, @private1, 0x5536}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1a, 0x1f, 0x8, 0x6, 0x840, 0xffffffffffffffff, 0x4, '\x00', 0x0, r4, 0x5, 0x1, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000180)}, 0x20) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) splice(0xffffffffffffffff, &(0x7f0000000080)=0x6, r5, &(0x7f00000000c0)=0x401, 0x8, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x2, &(0x7f0000000540)=ANY=[@ANYRESOCT], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x54, &(0x7f0000000200)=""/84, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x400000a, 0x9e91, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, r3, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e1e, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 06:05:01 executing program 5: unshare(0x44000200) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e07}, 0x10) 06:05:01 executing program 3: r0 = socket(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r1, 0x0) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0xf0ff7f, 0x0, 0x0, 0x0, 0xf0ff7f, 0x100000}, 0x8000000}, {{0x0, 0x8, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x3fffffffffffca8, 0x0, 0x0) 06:05:01 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000001c0)={0xffffffffffffffff, 0x68}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="1400000029000505d25a80308c63940d0424fc60", 0x14}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:05:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 06:05:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x20, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 06:05:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x10000, 0x4, 0x9, 0x0, 0x1}, 0x2f) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000240), 0x402, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000880), &(0x7f0000000980)=""/221}, 0x20) [ 154.776039][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 154.844622][ T28] audit: type=1804 audit(1656569101.746:43): pid=4558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir708382581/syzkaller.5iJHhz/30/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 06:05:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 06:05:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="dfff0000000000000000220000001800018014000200697036746e6c30"], 0x2c}}, 0x0) 06:05:02 executing program 1: socketpair(0x2b, 0x1, 0x0, &(0x7f00000005c0)) 06:05:02 executing program 1: socketpair(0x2b, 0x1, 0x0, &(0x7f00000005c0)) [ 155.229302][ T28] audit: type=1804 audit(1656569102.126:44): pid=4582 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir708382581/syzkaller.5iJHhz/31/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 06:05:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4dca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 06:05:02 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="a0de3e4dca946e84e40369448845c1e621e2e42985bdc3657d1de25837eba336a2b7fb5110003362db91f2fba95c3c3682c606cc49771ee63933200dce8da1b69e753cdcd995728ac45c41443bf7732f16cde20f13356a3076fa59ee09dcb3d41df0b92b9452111ddeae3e4bf372f91cf4e1721aa2023345f35845a7fcf1fcc0d79f63e6e82457e11983c8c19f86deb59642abb2fee00d3da0f79931c2fb952f39e1b384bc4a5c667e109458ca9c3ebcfb3bc0db734a3b2f87291239210cdb2137cc36da31d3d79d04de1bdcf9e41320ce75ab7cf9f08b30ff8eff928e66ebefdc37feb2a552e038", @ANYRESOCT, @ANYRESDEC, @ANYRESOCT=0x0], &(0x7f0000000180)='syzkaller\x00', 0xfd31, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000180)}, 0x20) splice(0xffffffffffffffff, &(0x7f0000000080)=0x9, 0xffffffffffffffff, &(0x7f0000000000)=0xfffffffffffffb56, 0x8001, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f00000002c0)}, 0x12) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x8, 0x6, 0x8, 0x11, 0x1, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x5, 0x5}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x9, 0x8000, 0xa, 0x460, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4, 0xd}, 0x48) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24, 0x8, @private1, 0x5536}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1a, 0x1f, 0x8, 0x6, 0x840, 0xffffffffffffffff, 0x4, '\x00', 0x0, r4, 0x5, 0x1, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000180)}, 0x20) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) splice(0xffffffffffffffff, &(0x7f0000000080)=0x6, r5, &(0x7f00000000c0)=0x401, 0x8, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x2, &(0x7f0000000540)=ANY=[@ANYRESOCT], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x54, &(0x7f0000000200)=""/84, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x400000a, 0x9e91, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, r3, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e1e, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 06:05:02 executing program 1: socketpair(0x2b, 0x1, 0x0, &(0x7f00000005c0)) 06:05:02 executing program 3: r0 = socket(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r1, 0x0) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0xf0ff7f, 0x0, 0x0, 0x0, 0xf0ff7f, 0x100000}, 0x8000000}, {{0x0, 0x8, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x3fffffffffffca8, 0x0, 0x0) 06:05:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 06:05:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x10000, 0x4, 0x9, 0x0, 0x1}, 0x2f) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000240), 0x402, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000880), &(0x7f0000000980)=""/221}, 0x20) 06:05:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4dca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 06:05:03 executing program 1: socketpair(0x2b, 0x1, 0x0, &(0x7f00000005c0)) [ 156.181193][ T28] audit: type=1804 audit(1656569103.086:45): pid=4614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir708382581/syzkaller.5iJHhz/32/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 06:05:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4dca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 06:05:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4dca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 06:05:03 executing program 0: r0 = socket(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r1, 0x0) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0xf0ff7f, 0x0, 0x0, 0x0, 0xf0ff7f, 0x100000}, 0x8000000}, {{0x0, 0x8, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x3fffffffffffca8, 0x0, 0x0) 06:05:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4dca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 06:05:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4dca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 06:05:04 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="a0de3e4dca946e84e40369448845c1e621e2e42985bdc3657d1de25837eba336a2b7fb5110003362db91f2fba95c3c3682c606cc49771ee63933200dce8da1b69e753cdcd995728ac45c41443bf7732f16cde20f13356a3076fa59ee09dcb3d41df0b92b9452111ddeae3e4bf372f91cf4e1721aa2023345f35845a7fcf1fcc0d79f63e6e82457e11983c8c19f86deb59642abb2fee00d3da0f79931c2fb952f39e1b384bc4a5c667e109458ca9c3ebcfb3bc0db734a3b2f87291239210cdb2137cc36da31d3d79d04de1bdcf9e41320ce75ab7cf9f08b30ff8eff928e66ebefdc37feb2a552e038", @ANYRESOCT, @ANYRESDEC, @ANYRESOCT=0x0], &(0x7f0000000180)='syzkaller\x00', 0xfd31, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000180)}, 0x20) splice(0xffffffffffffffff, &(0x7f0000000080)=0x9, 0xffffffffffffffff, &(0x7f0000000000)=0xfffffffffffffb56, 0x8001, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f00000002c0)}, 0x12) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x8, 0x6, 0x8, 0x11, 0x1, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x5, 0x5}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x9, 0x8000, 0xa, 0x460, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4, 0xd}, 0x48) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24, 0x8, @private1, 0x5536}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1a, 0x1f, 0x8, 0x6, 0x840, 0xffffffffffffffff, 0x4, '\x00', 0x0, r4, 0x5, 0x1, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000180)}, 0x20) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) splice(0xffffffffffffffff, &(0x7f0000000080)=0x6, r5, &(0x7f00000000c0)=0x401, 0x8, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x2, &(0x7f0000000540)=ANY=[@ANYRESOCT], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x54, &(0x7f0000000200)=""/84, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x400000a, 0x9e91, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, r3, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e1e, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 06:05:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x10000, 0x4, 0x9, 0x0, 0x1}, 0x2f) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000240), 0x402, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000880), &(0x7f0000000980)=""/221}, 0x20) 06:05:04 executing program 3: r0 = socket(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r1, 0x0) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0xf0ff7f, 0x0, 0x0, 0x0, 0xf0ff7f, 0x100000}, 0x8000000}, {{0x0, 0x8, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x3fffffffffffca8, 0x0, 0x0) 06:05:04 executing program 0: r0 = socket(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r1, 0x0) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0xf0ff7f, 0x0, 0x0, 0x0, 0xf0ff7f, 0x100000}, 0x8000000}, {{0x0, 0x8, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x3fffffffffffca8, 0x0, 0x0) 06:05:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4dca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 06:05:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000002080)="9b563bf58134016e1114635bfe9e07480c3b6e1d40f0d694208c319d7b9f2ef43c53b44a53e61d41bd9a64aec5da3cdd56735ac55127e5c68ddb8e6c0f680ce0d167549f137f7a7f32d2645bd3cafde41fcd29f6b7b3acb04dff09fb177d62c4b19b51eaf0e9", 0x66}, {&(0x7f0000002100)="4f518116280ff7ec4084a80cf7510baf152edc9a962ca3323edf8373b8edd034a1e418f0cba2016b7d4add6d0ebb", 0x2e}, {&(0x7f0000002140)="36f00a4379f827a70d433ff634bce87cec0b079069453aba8c72d64675ee04d4ab466e5ce965e94c4aa112997cad95787f14003e9093cb9a4b0cb1334ae9aa7c311bcf3b0ab929d9ef8e80743db47f76cb4999dd1455deaf85c8", 0x5a}, {&(0x7f00000021c0)="09e8f68172cbecb35a8257eec9353d454dc47bb6d49f863395637e28fcd29687dc30851591e305dd2049d72b511d3fe279a29ce7c7a44ec469f6f02d2918a58e4fcd60d7fc2b891bf826928fa82aafa2", 0x50}], 0x6, 0xfffffffffffffffc}}], 0x1, 0x401c0) 06:05:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000002080)="9b563bf58134016e1114635bfe9e07480c3b6e1d40f0d694208c319d7b9f2ef43c53b44a53e61d41bd9a64aec5da3cdd56735ac55127e5c68ddb8e6c0f680ce0d167549f137f7a7f32d2645bd3cafde41fcd29f6b7b3acb04dff09fb177d62c4b19b51eaf0e9", 0x66}, {&(0x7f0000002100)="4f518116280ff7ec4084a80cf7510baf152edc9a962ca3323edf8373b8edd034a1e418f0cba2016b7d4add6d0ebb", 0x2e}, {&(0x7f0000002140)="36f00a4379f827a70d433ff634bce87cec0b079069453aba8c72d64675ee04d4ab466e5ce965e94c4aa112997cad95787f14003e9093cb9a4b0cb1334ae9aa7c311bcf3b0ab929d9ef8e80743db47f76cb4999dd1455deaf85c8", 0x5a}, {&(0x7f00000021c0)="09e8f68172cbecb35a8257eec9353d454dc47bb6d49f863395637e28fcd29687dc30851591e305dd2049d72b511d3fe279a29ce7c7a44ec469f6f02d2918a58e4fcd60d7fc2b891bf826928fa82aafa2", 0x50}], 0x6, 0xfffffffffffffffc}}], 0x1, 0x401c0) 06:05:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000002080)="9b563bf58134016e1114635bfe9e07480c3b6e1d40f0d694208c319d7b9f2ef43c53b44a53e61d41bd9a64aec5da3cdd56735ac55127e5c68ddb8e6c0f680ce0d167549f137f7a7f32d2645bd3cafde41fcd29f6b7b3acb04dff09fb177d62c4b19b51eaf0e9", 0x66}, {&(0x7f0000002100)="4f518116280ff7ec4084a80cf7510baf152edc9a962ca3323edf8373b8edd034a1e418f0cba2016b7d4add6d0ebb", 0x2e}, {&(0x7f0000002140)="36f00a4379f827a70d433ff634bce87cec0b079069453aba8c72d64675ee04d4ab466e5ce965e94c4aa112997cad95787f14003e9093cb9a4b0cb1334ae9aa7c311bcf3b0ab929d9ef8e80743db47f76cb4999dd1455deaf85c8", 0x5a}, {&(0x7f00000021c0)="09e8f68172cbecb35a8257eec9353d454dc47bb6d49f863395637e28fcd29687dc30851591e305dd2049d72b511d3fe279a29ce7c7a44ec469f6f02d2918a58e4fcd60d7fc2b891bf826928fa82aafa2", 0x50}], 0x6, 0xfffffffffffffffc}}], 0x1, 0x401c0) 06:05:04 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback=0xe0000002, @dev, {[@generic={0x0, 0x2}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@multicast1}, {@multicast1=0xe0000002}, {@private}, {@broadcast}, {@broadcast}, {@remote}, {@local}]}]}}}}}}}, 0x0) 06:05:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000002080)="9b563bf58134016e1114635bfe9e07480c3b6e1d40f0d694208c319d7b9f2ef43c53b44a53e61d41bd9a64aec5da3cdd56735ac55127e5c68ddb8e6c0f680ce0d167549f137f7a7f32d2645bd3cafde41fcd29f6b7b3acb04dff09fb177d62c4b19b51eaf0e9", 0x66}, {&(0x7f0000002100)="4f518116280ff7ec4084a80cf7510baf152edc9a962ca3323edf8373b8edd034a1e418f0cba2016b7d4add6d0ebb", 0x2e}, {&(0x7f0000002140)="36f00a4379f827a70d433ff634bce87cec0b079069453aba8c72d64675ee04d4ab466e5ce965e94c4aa112997cad95787f14003e9093cb9a4b0cb1334ae9aa7c311bcf3b0ab929d9ef8e80743db47f76cb4999dd1455deaf85c8", 0x5a}, {&(0x7f00000021c0)="09e8f68172cbecb35a8257eec9353d454dc47bb6d49f863395637e28fcd29687dc30851591e305dd2049d72b511d3fe279a29ce7c7a44ec469f6f02d2918a58e4fcd60d7fc2b891bf826928fa82aafa2", 0x50}], 0x6, 0xfffffffffffffffc}}], 0x1, 0x401c0) 06:05:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 06:05:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x0, 0x11, 0x148, 0x0, 0x10, 0x1e0, 0x2a8, 0x2a8, 0x1e0, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'batadv_slave_0\x00', 'rose0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@devgroup={{0x38}, {0x3}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bond_slave_1\x00'}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 06:05:05 executing program 0: r0 = socket(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r1, 0x0) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0xf0ff7f, 0x0, 0x0, 0x0, 0xf0ff7f, 0x100000}, 0x8000000}, {{0x0, 0x8, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x3fffffffffffca8, 0x0, 0x0) 06:05:05 executing program 3: r0 = socket(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r1, 0x0) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0xf0ff7f, 0x0, 0x0, 0x0, 0xf0ff7f, 0x100000}, 0x8000000}, {{0x0, 0x8, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x3fffffffffffca8, 0x0, 0x0) 06:05:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 06:05:05 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xb, [], 0x0, [0x8], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 06:05:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x10000, 0x4, 0x9, 0x0, 0x1}, 0x2f) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000240), 0x402, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000880), &(0x7f0000000980)=""/221}, 0x20) 06:05:05 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xb, [], 0x0, [0x8], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 06:05:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000080)={0x4b4, 0x1b, 0x1, 0x70bd25, 0x25dfdbfb, "", [@generic="5626a62711e887c284f7c2e62675122a0a79d06fc49794536d4ef93e62b1f44f018468f012abb51cef6b3057e5c1a40567bbc12b65ee3e97d040d8f9de7351c3cdcae54acdebc711b157729f8178ed5f3502ef75e25dd0b71c227acf6417f11e99af265a49c3a02970d2681a797f7abe8ae2585ffa3890e996ee47e81a52d49f268e33dd5e13a327bd0c4bce0d1afbc9376158f93ca3ea94620aca1fafbb27285626297adf01cb87435146a951a76fac8776f3cd9d5d14ecc95b0f5b9ec203f2164fb4146f5bcb2e3e498072484321d0e0d495b33b27b7bdc79753f1", @generic="6d90dd80fa5d80780451c462e7ff5f20e4fc24d6afe7b5de1125d6989b0118ac8ba4098734eb1a2dc751f35e226aa663f87b9e03480954f5842eb4d66b", @generic="aad08ae6fc868cf0c0900e0ad76919d6336f6a19379960ca45acb5afc5c27f6b34ef6e6fd78c050ee69a36ac6e0e794350e201732adc", @generic="a75664c0aee436453b77370e27e31286c2de00260e9007c19c4297486d31ebb83fff4eae99fcf5690ed4902c0cf57f473029ede86725cf92b201762976d2d652ef687e084e330934d9610679e129bb04ae2ca045681b9985079d791eaabb62cee51fb3e8a5a4e7854543a85f43ccaa6dc5f83970952d7027c4ad7b2ea05810eb65055ecf942df48b992242957720b2a8e3fbe9f1eed6456eddcf67cbfbeb8f42a9", @generic="a43c8639cd44342244b9", @nested={0x255, 0x70, 0x0, 0x1, [@generic="272e9dd7be359c2b910871ed938e99537fd9d6a6d6f48e235d7c1dc7703d971cd47112789cde347646d28eb41848a592a967f52aa2f236eccf1393999e4baef4b61dbf3e9968b162db5699768929851264d3da99693d8a36c00f40bf0be6fba6bc377fd5bc1c63d803e008450432aaf4224edb246f5733703d015d25d000f61b4b8d50880922cb5bb9e89c5d974c44143ee387aa610800813b923e36c9d7e9d7b1e1", @generic="fb055c5a3a32352df7c3e14ae4d3a04e392c67206372679da2a297d4b6415b0de054c269cd97b5f7", @typed={0x8, 0x76, 0x0, 0x0, @ipv4=@private=0xa010101}, @generic="98ac16fe9b94064a46cdc672d293f0fc9ab113e80eafc111d180", @generic="c93f3f31134ef44c180853438f6e556de657307edf4d61e9458246c9c00a3da16df9c7fe8961cb0dfb486b9b1895d8c3d6da84dd94972bceb28a", @generic="71bb8dcbc23ef44e995bb79d20d237c8217e6eb29dbcd257c5d4d1387ad132da07e8028e6fd565766c6bdfcba6076d87967dc78ddf93867cae364f735f3ccc0abf67fa91d3351ab2db71f1cb94a88cfb2a312886347730459f09", @generic="c229556adf8ade0e21b6e4b781ceb56ed7fecde937a3b6274f0996641bd775cd7664f4cd0324d3eefcd3285c8a7246f8caaf98171be76a49f6487992fc7f992c2101ab18966e3776b8219ef4c4d08df36afda8f467634153f382b4459c05390e24f5012f9558f247d8a13e99982e515820559e2ac56b3202b0d55f8475b9f99337f39ca05aba724527c5acd3d8fb0b8718beea73b3209c57ebb6d5cfcfa8dd62136686a7d782161fe5281a1ad1f913e7ac0de9cadeeb715e1389f68461aff67254755ef7be562ce839e8635f36c164c614"]}, @nested={0x49, 0x60, 0x0, 0x1, [@generic="2441f9a9f5646c130acc4e3cea68bc04ce7672b4919d830a22e9c66f0b8f17439c4318e970c2eee5d90c9b398054c756d58d284578f41b985877f3f741", @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@local}]}, @typed={0x4, 0x1}]}, 0x4b4}, {&(0x7f0000000540)={0x88, 0x32, 0x800, 0x70bd2b, 0x25dfdbfe, "", [@typed={0xc, 0x88, 0x0, 0x0, @u64=0xfff}, @generic="35a62c", @typed={0x7, 0x35, 0x0, 0x0, @str='#!\x00'}, @nested={0xc, 0x31, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x8, 0x92, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x6d}, @generic="b6e3e4b464a5ae5d671836c5497c44ab90d52ff0564b89a08287598e00857abba355ba1abc7fd0e849a7a2f81def7531ec5e3f31ff7f54dc7759bb447d0c2b624e0cbec1869c0d7ec1"]}, 0x88}, {&(0x7f0000000600)={0x2b0, 0x3d, 0x200, 0x70bd26, 0x25dfdbfe, "", [@nested={0x140, 0x63, 0x0, 0x1, [@generic="8229ef3d39fbc944d449831b8544ead3e9102c4eeed867bd5af10b2dcd2ad90ec6a01f1a7d50f2f65af1dfffe8697263ab2be62d84b6da46eeb4f8c6ee9fa995c5d3430ad624a3ff9c9c4c1353f897a393cf443cd66a6f5bd1053bacb458d1861991cf8ba5c724684f061a738cb95725ae468802", @typed={0x4, 0x2c}, @generic="b4f831d4327ad8db7a58572bfb37aada85efab4ea3c90def3d52833e6fd7ead52313ec0ec155045c6a7a48e210f2a3745657562937dde78e212afc919cd29eb51064c273f131d7213ed629", @generic="dd68656ddd1df4747f80d8ad037d18b3844767259cd5a1d1380f4aace5bb050358e6c244014e1523cb25064ae9bd2e316200fe2656132e2e9cc5e7eaf4dd81dabc05ec2e9ab88eab9c87871702f99d10ddbd41c9f52a8c819581ae9ceee6980e99e84a6d4ee921d985d2f01eb094f38d57", @typed={0x8, 0x52, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x8, 0x8d, 0x0, 0x0, @fd}, @generic="e53e5ec58039160ef09799d43713168e0612121693563a0dd543da5c9113f8f898268b779a3dd4fe6dd493a4adc34d744a014dc51cc77a544e7a69756ef290da1d9be779b6ebd4ad7d0aad8c19d048dfa9930b232bc18de604906e", @generic="fd0fe4584c4d67ebf4ab57914ea4662ec546226d8f3e58ad96acbd3563bd626822c610ec609deae652e57dc8e57a9d3c068fa3da6e1cd201d390df6f7bc064a53dfe19aca8a01e7403a35f8923271cf45cd6b7345ea87318c5ba0eeb9345d88895ab8f9efae0aa629c87a78fb28b1219bb80d91af70e", @typed={0x81, 0x8d, 0x0, 0x0, @binary="8be081b049d9972a011bbb0a993d0c45b56568451b5a93e2db3f416ed18dcb0826c09420dab2686002c09da98fa8e6c2af604ddb984fa57f2180815443c5ba6497cc694c00c70f5a44dab76a08ae9f9ce91d9b98c228c3ad90cd95116763e9ea99b8e4a5d25200c87bd226d493fb44f99758ff85ebee942a788e05a2b8"}]}, 0x2b0}, {&(0x7f0000000d40)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xb, 0x0, 0x0, 0x0, @binary="d13f0d9b34ff4c"}]}]}, 0x20}], 0x4, 0x0, 0x0, 0x40}, 0x400c000) 06:05:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 06:05:05 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xb, [], 0x0, [0x8], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 06:05:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 06:05:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000080)={0x4b4, 0x1b, 0x1, 0x70bd25, 0x25dfdbfb, "", [@generic="5626a62711e887c284f7c2e62675122a0a79d06fc49794536d4ef93e62b1f44f018468f012abb51cef6b3057e5c1a40567bbc12b65ee3e97d040d8f9de7351c3cdcae54acdebc711b157729f8178ed5f3502ef75e25dd0b71c227acf6417f11e99af265a49c3a02970d2681a797f7abe8ae2585ffa3890e996ee47e81a52d49f268e33dd5e13a327bd0c4bce0d1afbc9376158f93ca3ea94620aca1fafbb27285626297adf01cb87435146a951a76fac8776f3cd9d5d14ecc95b0f5b9ec203f2164fb4146f5bcb2e3e498072484321d0e0d495b33b27b7bdc79753f1", @generic="6d90dd80fa5d80780451c462e7ff5f20e4fc24d6afe7b5de1125d6989b0118ac8ba4098734eb1a2dc751f35e226aa663f87b9e03480954f5842eb4d66b", @generic="aad08ae6fc868cf0c0900e0ad76919d6336f6a19379960ca45acb5afc5c27f6b34ef6e6fd78c050ee69a36ac6e0e794350e201732adc", @generic="a75664c0aee436453b77370e27e31286c2de00260e9007c19c4297486d31ebb83fff4eae99fcf5690ed4902c0cf57f473029ede86725cf92b201762976d2d652ef687e084e330934d9610679e129bb04ae2ca045681b9985079d791eaabb62cee51fb3e8a5a4e7854543a85f43ccaa6dc5f83970952d7027c4ad7b2ea05810eb65055ecf942df48b992242957720b2a8e3fbe9f1eed6456eddcf67cbfbeb8f42a9", @generic="a43c8639cd44342244b9", @nested={0x255, 0x70, 0x0, 0x1, [@generic="272e9dd7be359c2b910871ed938e99537fd9d6a6d6f48e235d7c1dc7703d971cd47112789cde347646d28eb41848a592a967f52aa2f236eccf1393999e4baef4b61dbf3e9968b162db5699768929851264d3da99693d8a36c00f40bf0be6fba6bc377fd5bc1c63d803e008450432aaf4224edb246f5733703d015d25d000f61b4b8d50880922cb5bb9e89c5d974c44143ee387aa610800813b923e36c9d7e9d7b1e1", @generic="fb055c5a3a32352df7c3e14ae4d3a04e392c67206372679da2a297d4b6415b0de054c269cd97b5f7", @typed={0x8, 0x76, 0x0, 0x0, @ipv4=@private=0xa010101}, @generic="98ac16fe9b94064a46cdc672d293f0fc9ab113e80eafc111d180", @generic="c93f3f31134ef44c180853438f6e556de657307edf4d61e9458246c9c00a3da16df9c7fe8961cb0dfb486b9b1895d8c3d6da84dd94972bceb28a", @generic="71bb8dcbc23ef44e995bb79d20d237c8217e6eb29dbcd257c5d4d1387ad132da07e8028e6fd565766c6bdfcba6076d87967dc78ddf93867cae364f735f3ccc0abf67fa91d3351ab2db71f1cb94a88cfb2a312886347730459f09", @generic="c229556adf8ade0e21b6e4b781ceb56ed7fecde937a3b6274f0996641bd775cd7664f4cd0324d3eefcd3285c8a7246f8caaf98171be76a49f6487992fc7f992c2101ab18966e3776b8219ef4c4d08df36afda8f467634153f382b4459c05390e24f5012f9558f247d8a13e99982e515820559e2ac56b3202b0d55f8475b9f99337f39ca05aba724527c5acd3d8fb0b8718beea73b3209c57ebb6d5cfcfa8dd62136686a7d782161fe5281a1ad1f913e7ac0de9cadeeb715e1389f68461aff67254755ef7be562ce839e8635f36c164c614"]}, @nested={0x49, 0x60, 0x0, 0x1, [@generic="2441f9a9f5646c130acc4e3cea68bc04ce7672b4919d830a22e9c66f0b8f17439c4318e970c2eee5d90c9b398054c756d58d284578f41b985877f3f741", @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@local}]}, @typed={0x4, 0x1}]}, 0x4b4}, {&(0x7f0000000540)={0x88, 0x32, 0x800, 0x70bd2b, 0x25dfdbfe, "", [@typed={0xc, 0x88, 0x0, 0x0, @u64=0xfff}, @generic="35a62c", @typed={0x7, 0x35, 0x0, 0x0, @str='#!\x00'}, @nested={0xc, 0x31, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x8, 0x92, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x6d}, @generic="b6e3e4b464a5ae5d671836c5497c44ab90d52ff0564b89a08287598e00857abba355ba1abc7fd0e849a7a2f81def7531ec5e3f31ff7f54dc7759bb447d0c2b624e0cbec1869c0d7ec1"]}, 0x88}, {&(0x7f0000000600)={0x2b0, 0x3d, 0x200, 0x70bd26, 0x25dfdbfe, "", [@nested={0x140, 0x63, 0x0, 0x1, [@generic="8229ef3d39fbc944d449831b8544ead3e9102c4eeed867bd5af10b2dcd2ad90ec6a01f1a7d50f2f65af1dfffe8697263ab2be62d84b6da46eeb4f8c6ee9fa995c5d3430ad624a3ff9c9c4c1353f897a393cf443cd66a6f5bd1053bacb458d1861991cf8ba5c724684f061a738cb95725ae468802", @typed={0x4, 0x2c}, @generic="b4f831d4327ad8db7a58572bfb37aada85efab4ea3c90def3d52833e6fd7ead52313ec0ec155045c6a7a48e210f2a3745657562937dde78e212afc919cd29eb51064c273f131d7213ed629", @generic="dd68656ddd1df4747f80d8ad037d18b3844767259cd5a1d1380f4aace5bb050358e6c244014e1523cb25064ae9bd2e316200fe2656132e2e9cc5e7eaf4dd81dabc05ec2e9ab88eab9c87871702f99d10ddbd41c9f52a8c819581ae9ceee6980e99e84a6d4ee921d985d2f01eb094f38d57", @typed={0x8, 0x52, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x8, 0x8d, 0x0, 0x0, @fd}, @generic="e53e5ec58039160ef09799d43713168e0612121693563a0dd543da5c9113f8f898268b779a3dd4fe6dd493a4adc34d744a014dc51cc77a544e7a69756ef290da1d9be779b6ebd4ad7d0aad8c19d048dfa9930b232bc18de604906e", @generic="fd0fe4584c4d67ebf4ab57914ea4662ec546226d8f3e58ad96acbd3563bd626822c610ec609deae652e57dc8e57a9d3c068fa3da6e1cd201d390df6f7bc064a53dfe19aca8a01e7403a35f8923271cf45cd6b7345ea87318c5ba0eeb9345d88895ab8f9efae0aa629c87a78fb28b1219bb80d91af70e", @typed={0x81, 0x8d, 0x0, 0x0, @binary="8be081b049d9972a011bbb0a993d0c45b56568451b5a93e2db3f416ed18dcb0826c09420dab2686002c09da98fa8e6c2af604ddb984fa57f2180815443c5ba6497cc694c00c70f5a44dab76a08ae9f9ce91d9b98c228c3ad90cd95116763e9ea99b8e4a5d25200c87bd226d493fb44f99758ff85ebee942a788e05a2b8"}]}, 0x2b0}, {&(0x7f0000000d40)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xb, 0x0, 0x0, 0x0, @binary="d13f0d9b34ff4c"}]}]}, 0x20}], 0x4, 0x0, 0x0, 0x40}, 0x400c000) 06:05:06 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xb, [], 0x0, [0x8], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 06:05:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000080)={0x4b4, 0x1b, 0x1, 0x70bd25, 0x25dfdbfb, "", [@generic="5626a62711e887c284f7c2e62675122a0a79d06fc49794536d4ef93e62b1f44f018468f012abb51cef6b3057e5c1a40567bbc12b65ee3e97d040d8f9de7351c3cdcae54acdebc711b157729f8178ed5f3502ef75e25dd0b71c227acf6417f11e99af265a49c3a02970d2681a797f7abe8ae2585ffa3890e996ee47e81a52d49f268e33dd5e13a327bd0c4bce0d1afbc9376158f93ca3ea94620aca1fafbb27285626297adf01cb87435146a951a76fac8776f3cd9d5d14ecc95b0f5b9ec203f2164fb4146f5bcb2e3e498072484321d0e0d495b33b27b7bdc79753f1", @generic="6d90dd80fa5d80780451c462e7ff5f20e4fc24d6afe7b5de1125d6989b0118ac8ba4098734eb1a2dc751f35e226aa663f87b9e03480954f5842eb4d66b", @generic="aad08ae6fc868cf0c0900e0ad76919d6336f6a19379960ca45acb5afc5c27f6b34ef6e6fd78c050ee69a36ac6e0e794350e201732adc", @generic="a75664c0aee436453b77370e27e31286c2de00260e9007c19c4297486d31ebb83fff4eae99fcf5690ed4902c0cf57f473029ede86725cf92b201762976d2d652ef687e084e330934d9610679e129bb04ae2ca045681b9985079d791eaabb62cee51fb3e8a5a4e7854543a85f43ccaa6dc5f83970952d7027c4ad7b2ea05810eb65055ecf942df48b992242957720b2a8e3fbe9f1eed6456eddcf67cbfbeb8f42a9", @generic="a43c8639cd44342244b9", @nested={0x255, 0x70, 0x0, 0x1, [@generic="272e9dd7be359c2b910871ed938e99537fd9d6a6d6f48e235d7c1dc7703d971cd47112789cde347646d28eb41848a592a967f52aa2f236eccf1393999e4baef4b61dbf3e9968b162db5699768929851264d3da99693d8a36c00f40bf0be6fba6bc377fd5bc1c63d803e008450432aaf4224edb246f5733703d015d25d000f61b4b8d50880922cb5bb9e89c5d974c44143ee387aa610800813b923e36c9d7e9d7b1e1", @generic="fb055c5a3a32352df7c3e14ae4d3a04e392c67206372679da2a297d4b6415b0de054c269cd97b5f7", @typed={0x8, 0x76, 0x0, 0x0, @ipv4=@private=0xa010101}, @generic="98ac16fe9b94064a46cdc672d293f0fc9ab113e80eafc111d180", @generic="c93f3f31134ef44c180853438f6e556de657307edf4d61e9458246c9c00a3da16df9c7fe8961cb0dfb486b9b1895d8c3d6da84dd94972bceb28a", @generic="71bb8dcbc23ef44e995bb79d20d237c8217e6eb29dbcd257c5d4d1387ad132da07e8028e6fd565766c6bdfcba6076d87967dc78ddf93867cae364f735f3ccc0abf67fa91d3351ab2db71f1cb94a88cfb2a312886347730459f09", @generic="c229556adf8ade0e21b6e4b781ceb56ed7fecde937a3b6274f0996641bd775cd7664f4cd0324d3eefcd3285c8a7246f8caaf98171be76a49f6487992fc7f992c2101ab18966e3776b8219ef4c4d08df36afda8f467634153f382b4459c05390e24f5012f9558f247d8a13e99982e515820559e2ac56b3202b0d55f8475b9f99337f39ca05aba724527c5acd3d8fb0b8718beea73b3209c57ebb6d5cfcfa8dd62136686a7d782161fe5281a1ad1f913e7ac0de9cadeeb715e1389f68461aff67254755ef7be562ce839e8635f36c164c614"]}, @nested={0x49, 0x60, 0x0, 0x1, [@generic="2441f9a9f5646c130acc4e3cea68bc04ce7672b4919d830a22e9c66f0b8f17439c4318e970c2eee5d90c9b398054c756d58d284578f41b985877f3f741", @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@local}]}, @typed={0x4, 0x1}]}, 0x4b4}, {&(0x7f0000000540)={0x88, 0x32, 0x800, 0x70bd2b, 0x25dfdbfe, "", [@typed={0xc, 0x88, 0x0, 0x0, @u64=0xfff}, @generic="35a62c", @typed={0x7, 0x35, 0x0, 0x0, @str='#!\x00'}, @nested={0xc, 0x31, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x8, 0x92, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x6d}, @generic="b6e3e4b464a5ae5d671836c5497c44ab90d52ff0564b89a08287598e00857abba355ba1abc7fd0e849a7a2f81def7531ec5e3f31ff7f54dc7759bb447d0c2b624e0cbec1869c0d7ec1"]}, 0x88}, {&(0x7f0000000600)={0x2b0, 0x3d, 0x200, 0x70bd26, 0x25dfdbfe, "", [@nested={0x140, 0x63, 0x0, 0x1, [@generic="8229ef3d39fbc944d449831b8544ead3e9102c4eeed867bd5af10b2dcd2ad90ec6a01f1a7d50f2f65af1dfffe8697263ab2be62d84b6da46eeb4f8c6ee9fa995c5d3430ad624a3ff9c9c4c1353f897a393cf443cd66a6f5bd1053bacb458d1861991cf8ba5c724684f061a738cb95725ae468802", @typed={0x4, 0x2c}, @generic="b4f831d4327ad8db7a58572bfb37aada85efab4ea3c90def3d52833e6fd7ead52313ec0ec155045c6a7a48e210f2a3745657562937dde78e212afc919cd29eb51064c273f131d7213ed629", @generic="dd68656ddd1df4747f80d8ad037d18b3844767259cd5a1d1380f4aace5bb050358e6c244014e1523cb25064ae9bd2e316200fe2656132e2e9cc5e7eaf4dd81dabc05ec2e9ab88eab9c87871702f99d10ddbd41c9f52a8c819581ae9ceee6980e99e84a6d4ee921d985d2f01eb094f38d57", @typed={0x8, 0x52, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x8, 0x8d, 0x0, 0x0, @fd}, @generic="e53e5ec58039160ef09799d43713168e0612121693563a0dd543da5c9113f8f898268b779a3dd4fe6dd493a4adc34d744a014dc51cc77a544e7a69756ef290da1d9be779b6ebd4ad7d0aad8c19d048dfa9930b232bc18de604906e", @generic="fd0fe4584c4d67ebf4ab57914ea4662ec546226d8f3e58ad96acbd3563bd626822c610ec609deae652e57dc8e57a9d3c068fa3da6e1cd201d390df6f7bc064a53dfe19aca8a01e7403a35f8923271cf45cd6b7345ea87318c5ba0eeb9345d88895ab8f9efae0aa629c87a78fb28b1219bb80d91af70e", @typed={0x81, 0x8d, 0x0, 0x0, @binary="8be081b049d9972a011bbb0a993d0c45b56568451b5a93e2db3f416ed18dcb0826c09420dab2686002c09da98fa8e6c2af604ddb984fa57f2180815443c5ba6497cc694c00c70f5a44dab76a08ae9f9ce91d9b98c228c3ad90cd95116763e9ea99b8e4a5d25200c87bd226d493fb44f99758ff85ebee942a788e05a2b8"}]}, 0x2b0}, {&(0x7f0000000d40)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xb, 0x0, 0x0, 0x0, @binary="d13f0d9b34ff4c"}]}]}, 0x20}], 0x4, 0x0, 0x0, 0x40}, 0x400c000) 06:05:06 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000e6ffffff03"], 0x18}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000840), 0x4) 06:05:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002500)={'gre0\x00', &(0x7f00000024c0)=@ethtool_wolinfo={0x5, 0x0, 0x0, "1c3bf688e390"}}) 06:05:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000080)={0x4b4, 0x1b, 0x1, 0x70bd25, 0x25dfdbfb, "", [@generic="5626a62711e887c284f7c2e62675122a0a79d06fc49794536d4ef93e62b1f44f018468f012abb51cef6b3057e5c1a40567bbc12b65ee3e97d040d8f9de7351c3cdcae54acdebc711b157729f8178ed5f3502ef75e25dd0b71c227acf6417f11e99af265a49c3a02970d2681a797f7abe8ae2585ffa3890e996ee47e81a52d49f268e33dd5e13a327bd0c4bce0d1afbc9376158f93ca3ea94620aca1fafbb27285626297adf01cb87435146a951a76fac8776f3cd9d5d14ecc95b0f5b9ec203f2164fb4146f5bcb2e3e498072484321d0e0d495b33b27b7bdc79753f1", @generic="6d90dd80fa5d80780451c462e7ff5f20e4fc24d6afe7b5de1125d6989b0118ac8ba4098734eb1a2dc751f35e226aa663f87b9e03480954f5842eb4d66b", @generic="aad08ae6fc868cf0c0900e0ad76919d6336f6a19379960ca45acb5afc5c27f6b34ef6e6fd78c050ee69a36ac6e0e794350e201732adc", @generic="a75664c0aee436453b77370e27e31286c2de00260e9007c19c4297486d31ebb83fff4eae99fcf5690ed4902c0cf57f473029ede86725cf92b201762976d2d652ef687e084e330934d9610679e129bb04ae2ca045681b9985079d791eaabb62cee51fb3e8a5a4e7854543a85f43ccaa6dc5f83970952d7027c4ad7b2ea05810eb65055ecf942df48b992242957720b2a8e3fbe9f1eed6456eddcf67cbfbeb8f42a9", @generic="a43c8639cd44342244b9", @nested={0x255, 0x70, 0x0, 0x1, [@generic="272e9dd7be359c2b910871ed938e99537fd9d6a6d6f48e235d7c1dc7703d971cd47112789cde347646d28eb41848a592a967f52aa2f236eccf1393999e4baef4b61dbf3e9968b162db5699768929851264d3da99693d8a36c00f40bf0be6fba6bc377fd5bc1c63d803e008450432aaf4224edb246f5733703d015d25d000f61b4b8d50880922cb5bb9e89c5d974c44143ee387aa610800813b923e36c9d7e9d7b1e1", @generic="fb055c5a3a32352df7c3e14ae4d3a04e392c67206372679da2a297d4b6415b0de054c269cd97b5f7", @typed={0x8, 0x76, 0x0, 0x0, @ipv4=@private=0xa010101}, @generic="98ac16fe9b94064a46cdc672d293f0fc9ab113e80eafc111d180", @generic="c93f3f31134ef44c180853438f6e556de657307edf4d61e9458246c9c00a3da16df9c7fe8961cb0dfb486b9b1895d8c3d6da84dd94972bceb28a", @generic="71bb8dcbc23ef44e995bb79d20d237c8217e6eb29dbcd257c5d4d1387ad132da07e8028e6fd565766c6bdfcba6076d87967dc78ddf93867cae364f735f3ccc0abf67fa91d3351ab2db71f1cb94a88cfb2a312886347730459f09", @generic="c229556adf8ade0e21b6e4b781ceb56ed7fecde937a3b6274f0996641bd775cd7664f4cd0324d3eefcd3285c8a7246f8caaf98171be76a49f6487992fc7f992c2101ab18966e3776b8219ef4c4d08df36afda8f467634153f382b4459c05390e24f5012f9558f247d8a13e99982e515820559e2ac56b3202b0d55f8475b9f99337f39ca05aba724527c5acd3d8fb0b8718beea73b3209c57ebb6d5cfcfa8dd62136686a7d782161fe5281a1ad1f913e7ac0de9cadeeb715e1389f68461aff67254755ef7be562ce839e8635f36c164c614"]}, @nested={0x49, 0x60, 0x0, 0x1, [@generic="2441f9a9f5646c130acc4e3cea68bc04ce7672b4919d830a22e9c66f0b8f17439c4318e970c2eee5d90c9b398054c756d58d284578f41b985877f3f741", @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@local}]}, @typed={0x4, 0x1}]}, 0x4b4}, {&(0x7f0000000540)={0x88, 0x32, 0x800, 0x70bd2b, 0x25dfdbfe, "", [@typed={0xc, 0x88, 0x0, 0x0, @u64=0xfff}, @generic="35a62c", @typed={0x7, 0x35, 0x0, 0x0, @str='#!\x00'}, @nested={0xc, 0x31, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x8, 0x92, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x6d}, @generic="b6e3e4b464a5ae5d671836c5497c44ab90d52ff0564b89a08287598e00857abba355ba1abc7fd0e849a7a2f81def7531ec5e3f31ff7f54dc7759bb447d0c2b624e0cbec1869c0d7ec1"]}, 0x88}, {&(0x7f0000000600)={0x2b0, 0x3d, 0x200, 0x70bd26, 0x25dfdbfe, "", [@nested={0x140, 0x63, 0x0, 0x1, [@generic="8229ef3d39fbc944d449831b8544ead3e9102c4eeed867bd5af10b2dcd2ad90ec6a01f1a7d50f2f65af1dfffe8697263ab2be62d84b6da46eeb4f8c6ee9fa995c5d3430ad624a3ff9c9c4c1353f897a393cf443cd66a6f5bd1053bacb458d1861991cf8ba5c724684f061a738cb95725ae468802", @typed={0x4, 0x2c}, @generic="b4f831d4327ad8db7a58572bfb37aada85efab4ea3c90def3d52833e6fd7ead52313ec0ec155045c6a7a48e210f2a3745657562937dde78e212afc919cd29eb51064c273f131d7213ed629", @generic="dd68656ddd1df4747f80d8ad037d18b3844767259cd5a1d1380f4aace5bb050358e6c244014e1523cb25064ae9bd2e316200fe2656132e2e9cc5e7eaf4dd81dabc05ec2e9ab88eab9c87871702f99d10ddbd41c9f52a8c819581ae9ceee6980e99e84a6d4ee921d985d2f01eb094f38d57", @typed={0x8, 0x52, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x8, 0x8d, 0x0, 0x0, @fd}, @generic="e53e5ec58039160ef09799d43713168e0612121693563a0dd543da5c9113f8f898268b779a3dd4fe6dd493a4adc34d744a014dc51cc77a544e7a69756ef290da1d9be779b6ebd4ad7d0aad8c19d048dfa9930b232bc18de604906e", @generic="fd0fe4584c4d67ebf4ab57914ea4662ec546226d8f3e58ad96acbd3563bd626822c610ec609deae652e57dc8e57a9d3c068fa3da6e1cd201d390df6f7bc064a53dfe19aca8a01e7403a35f8923271cf45cd6b7345ea87318c5ba0eeb9345d88895ab8f9efae0aa629c87a78fb28b1219bb80d91af70e", @typed={0x81, 0x8d, 0x0, 0x0, @binary="8be081b049d9972a011bbb0a993d0c45b56568451b5a93e2db3f416ed18dcb0826c09420dab2686002c09da98fa8e6c2af604ddb984fa57f2180815443c5ba6497cc694c00c70f5a44dab76a08ae9f9ce91d9b98c228c3ad90cd95116763e9ea99b8e4a5d25200c87bd226d493fb44f99758ff85ebee942a788e05a2b8"}]}, 0x2b0}, {&(0x7f0000000d40)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xb, 0x0, 0x0, 0x0, @binary="d13f0d9b34ff4c"}]}]}, 0x20}], 0x4, 0x0, 0x0, 0x40}, 0x400c000) 06:05:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000080)={0x4b4, 0x1b, 0x1, 0x70bd25, 0x25dfdbfb, "", [@generic="5626a62711e887c284f7c2e62675122a0a79d06fc49794536d4ef93e62b1f44f018468f012abb51cef6b3057e5c1a40567bbc12b65ee3e97d040d8f9de7351c3cdcae54acdebc711b157729f8178ed5f3502ef75e25dd0b71c227acf6417f11e99af265a49c3a02970d2681a797f7abe8ae2585ffa3890e996ee47e81a52d49f268e33dd5e13a327bd0c4bce0d1afbc9376158f93ca3ea94620aca1fafbb27285626297adf01cb87435146a951a76fac8776f3cd9d5d14ecc95b0f5b9ec203f2164fb4146f5bcb2e3e498072484321d0e0d495b33b27b7bdc79753f1", @generic="6d90dd80fa5d80780451c462e7ff5f20e4fc24d6afe7b5de1125d6989b0118ac8ba4098734eb1a2dc751f35e226aa663f87b9e03480954f5842eb4d66b", @generic="aad08ae6fc868cf0c0900e0ad76919d6336f6a19379960ca45acb5afc5c27f6b34ef6e6fd78c050ee69a36ac6e0e794350e201732adc", @generic="a75664c0aee436453b77370e27e31286c2de00260e9007c19c4297486d31ebb83fff4eae99fcf5690ed4902c0cf57f473029ede86725cf92b201762976d2d652ef687e084e330934d9610679e129bb04ae2ca045681b9985079d791eaabb62cee51fb3e8a5a4e7854543a85f43ccaa6dc5f83970952d7027c4ad7b2ea05810eb65055ecf942df48b992242957720b2a8e3fbe9f1eed6456eddcf67cbfbeb8f42a9", @generic="a43c8639cd44342244b9", @nested={0x255, 0x70, 0x0, 0x1, [@generic="272e9dd7be359c2b910871ed938e99537fd9d6a6d6f48e235d7c1dc7703d971cd47112789cde347646d28eb41848a592a967f52aa2f236eccf1393999e4baef4b61dbf3e9968b162db5699768929851264d3da99693d8a36c00f40bf0be6fba6bc377fd5bc1c63d803e008450432aaf4224edb246f5733703d015d25d000f61b4b8d50880922cb5bb9e89c5d974c44143ee387aa610800813b923e36c9d7e9d7b1e1", @generic="fb055c5a3a32352df7c3e14ae4d3a04e392c67206372679da2a297d4b6415b0de054c269cd97b5f7", @typed={0x8, 0x76, 0x0, 0x0, @ipv4=@private=0xa010101}, @generic="98ac16fe9b94064a46cdc672d293f0fc9ab113e80eafc111d180", @generic="c93f3f31134ef44c180853438f6e556de657307edf4d61e9458246c9c00a3da16df9c7fe8961cb0dfb486b9b1895d8c3d6da84dd94972bceb28a", @generic="71bb8dcbc23ef44e995bb79d20d237c8217e6eb29dbcd257c5d4d1387ad132da07e8028e6fd565766c6bdfcba6076d87967dc78ddf93867cae364f735f3ccc0abf67fa91d3351ab2db71f1cb94a88cfb2a312886347730459f09", @generic="c229556adf8ade0e21b6e4b781ceb56ed7fecde937a3b6274f0996641bd775cd7664f4cd0324d3eefcd3285c8a7246f8caaf98171be76a49f6487992fc7f992c2101ab18966e3776b8219ef4c4d08df36afda8f467634153f382b4459c05390e24f5012f9558f247d8a13e99982e515820559e2ac56b3202b0d55f8475b9f99337f39ca05aba724527c5acd3d8fb0b8718beea73b3209c57ebb6d5cfcfa8dd62136686a7d782161fe5281a1ad1f913e7ac0de9cadeeb715e1389f68461aff67254755ef7be562ce839e8635f36c164c614"]}, @nested={0x49, 0x60, 0x0, 0x1, [@generic="2441f9a9f5646c130acc4e3cea68bc04ce7672b4919d830a22e9c66f0b8f17439c4318e970c2eee5d90c9b398054c756d58d284578f41b985877f3f741", @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@local}]}, @typed={0x4, 0x1}]}, 0x4b4}, {&(0x7f0000000540)={0x88, 0x32, 0x800, 0x70bd2b, 0x25dfdbfe, "", [@typed={0xc, 0x88, 0x0, 0x0, @u64=0xfff}, @generic="35a62c", @typed={0x7, 0x35, 0x0, 0x0, @str='#!\x00'}, @nested={0xc, 0x31, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x8, 0x92, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x6d}, @generic="b6e3e4b464a5ae5d671836c5497c44ab90d52ff0564b89a08287598e00857abba355ba1abc7fd0e849a7a2f81def7531ec5e3f31ff7f54dc7759bb447d0c2b624e0cbec1869c0d7ec1"]}, 0x88}, {&(0x7f0000000600)={0x2b0, 0x3d, 0x200, 0x70bd26, 0x25dfdbfe, "", [@nested={0x140, 0x63, 0x0, 0x1, [@generic="8229ef3d39fbc944d449831b8544ead3e9102c4eeed867bd5af10b2dcd2ad90ec6a01f1a7d50f2f65af1dfffe8697263ab2be62d84b6da46eeb4f8c6ee9fa995c5d3430ad624a3ff9c9c4c1353f897a393cf443cd66a6f5bd1053bacb458d1861991cf8ba5c724684f061a738cb95725ae468802", @typed={0x4, 0x2c}, @generic="b4f831d4327ad8db7a58572bfb37aada85efab4ea3c90def3d52833e6fd7ead52313ec0ec155045c6a7a48e210f2a3745657562937dde78e212afc919cd29eb51064c273f131d7213ed629", @generic="dd68656ddd1df4747f80d8ad037d18b3844767259cd5a1d1380f4aace5bb050358e6c244014e1523cb25064ae9bd2e316200fe2656132e2e9cc5e7eaf4dd81dabc05ec2e9ab88eab9c87871702f99d10ddbd41c9f52a8c819581ae9ceee6980e99e84a6d4ee921d985d2f01eb094f38d57", @typed={0x8, 0x52, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x8, 0x8d, 0x0, 0x0, @fd}, @generic="e53e5ec58039160ef09799d43713168e0612121693563a0dd543da5c9113f8f898268b779a3dd4fe6dd493a4adc34d744a014dc51cc77a544e7a69756ef290da1d9be779b6ebd4ad7d0aad8c19d048dfa9930b232bc18de604906e", @generic="fd0fe4584c4d67ebf4ab57914ea4662ec546226d8f3e58ad96acbd3563bd626822c610ec609deae652e57dc8e57a9d3c068fa3da6e1cd201d390df6f7bc064a53dfe19aca8a01e7403a35f8923271cf45cd6b7345ea87318c5ba0eeb9345d88895ab8f9efae0aa629c87a78fb28b1219bb80d91af70e", @typed={0x81, 0x8d, 0x0, 0x0, @binary="8be081b049d9972a011bbb0a993d0c45b56568451b5a93e2db3f416ed18dcb0826c09420dab2686002c09da98fa8e6c2af604ddb984fa57f2180815443c5ba6497cc694c00c70f5a44dab76a08ae9f9ce91d9b98c228c3ad90cd95116763e9ea99b8e4a5d25200c87bd226d493fb44f99758ff85ebee942a788e05a2b8"}]}, 0x2b0}, {&(0x7f0000000d40)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xb, 0x0, 0x0, 0x0, @binary="d13f0d9b34ff4c"}]}]}, 0x20}], 0x4, 0x0, 0x0, 0x40}, 0x400c000) 06:05:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000080)={0x4b4, 0x1b, 0x1, 0x70bd25, 0x25dfdbfb, "", [@generic="5626a62711e887c284f7c2e62675122a0a79d06fc49794536d4ef93e62b1f44f018468f012abb51cef6b3057e5c1a40567bbc12b65ee3e97d040d8f9de7351c3cdcae54acdebc711b157729f8178ed5f3502ef75e25dd0b71c227acf6417f11e99af265a49c3a02970d2681a797f7abe8ae2585ffa3890e996ee47e81a52d49f268e33dd5e13a327bd0c4bce0d1afbc9376158f93ca3ea94620aca1fafbb27285626297adf01cb87435146a951a76fac8776f3cd9d5d14ecc95b0f5b9ec203f2164fb4146f5bcb2e3e498072484321d0e0d495b33b27b7bdc79753f1", @generic="6d90dd80fa5d80780451c462e7ff5f20e4fc24d6afe7b5de1125d6989b0118ac8ba4098734eb1a2dc751f35e226aa663f87b9e03480954f5842eb4d66b", @generic="aad08ae6fc868cf0c0900e0ad76919d6336f6a19379960ca45acb5afc5c27f6b34ef6e6fd78c050ee69a36ac6e0e794350e201732adc", @generic="a75664c0aee436453b77370e27e31286c2de00260e9007c19c4297486d31ebb83fff4eae99fcf5690ed4902c0cf57f473029ede86725cf92b201762976d2d652ef687e084e330934d9610679e129bb04ae2ca045681b9985079d791eaabb62cee51fb3e8a5a4e7854543a85f43ccaa6dc5f83970952d7027c4ad7b2ea05810eb65055ecf942df48b992242957720b2a8e3fbe9f1eed6456eddcf67cbfbeb8f42a9", @generic="a43c8639cd44342244b9", @nested={0x255, 0x70, 0x0, 0x1, [@generic="272e9dd7be359c2b910871ed938e99537fd9d6a6d6f48e235d7c1dc7703d971cd47112789cde347646d28eb41848a592a967f52aa2f236eccf1393999e4baef4b61dbf3e9968b162db5699768929851264d3da99693d8a36c00f40bf0be6fba6bc377fd5bc1c63d803e008450432aaf4224edb246f5733703d015d25d000f61b4b8d50880922cb5bb9e89c5d974c44143ee387aa610800813b923e36c9d7e9d7b1e1", @generic="fb055c5a3a32352df7c3e14ae4d3a04e392c67206372679da2a297d4b6415b0de054c269cd97b5f7", @typed={0x8, 0x76, 0x0, 0x0, @ipv4=@private=0xa010101}, @generic="98ac16fe9b94064a46cdc672d293f0fc9ab113e80eafc111d180", @generic="c93f3f31134ef44c180853438f6e556de657307edf4d61e9458246c9c00a3da16df9c7fe8961cb0dfb486b9b1895d8c3d6da84dd94972bceb28a", @generic="71bb8dcbc23ef44e995bb79d20d237c8217e6eb29dbcd257c5d4d1387ad132da07e8028e6fd565766c6bdfcba6076d87967dc78ddf93867cae364f735f3ccc0abf67fa91d3351ab2db71f1cb94a88cfb2a312886347730459f09", @generic="c229556adf8ade0e21b6e4b781ceb56ed7fecde937a3b6274f0996641bd775cd7664f4cd0324d3eefcd3285c8a7246f8caaf98171be76a49f6487992fc7f992c2101ab18966e3776b8219ef4c4d08df36afda8f467634153f382b4459c05390e24f5012f9558f247d8a13e99982e515820559e2ac56b3202b0d55f8475b9f99337f39ca05aba724527c5acd3d8fb0b8718beea73b3209c57ebb6d5cfcfa8dd62136686a7d782161fe5281a1ad1f913e7ac0de9cadeeb715e1389f68461aff67254755ef7be562ce839e8635f36c164c614"]}, @nested={0x49, 0x60, 0x0, 0x1, [@generic="2441f9a9f5646c130acc4e3cea68bc04ce7672b4919d830a22e9c66f0b8f17439c4318e970c2eee5d90c9b398054c756d58d284578f41b985877f3f741", @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@local}]}, @typed={0x4, 0x1}]}, 0x4b4}, {&(0x7f0000000540)={0x88, 0x32, 0x800, 0x70bd2b, 0x25dfdbfe, "", [@typed={0xc, 0x88, 0x0, 0x0, @u64=0xfff}, @generic="35a62c", @typed={0x7, 0x35, 0x0, 0x0, @str='#!\x00'}, @nested={0xc, 0x31, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x8, 0x92, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x6d}, @generic="b6e3e4b464a5ae5d671836c5497c44ab90d52ff0564b89a08287598e00857abba355ba1abc7fd0e849a7a2f81def7531ec5e3f31ff7f54dc7759bb447d0c2b624e0cbec1869c0d7ec1"]}, 0x88}, {&(0x7f0000000600)={0x2b0, 0x3d, 0x200, 0x70bd26, 0x25dfdbfe, "", [@nested={0x140, 0x63, 0x0, 0x1, [@generic="8229ef3d39fbc944d449831b8544ead3e9102c4eeed867bd5af10b2dcd2ad90ec6a01f1a7d50f2f65af1dfffe8697263ab2be62d84b6da46eeb4f8c6ee9fa995c5d3430ad624a3ff9c9c4c1353f897a393cf443cd66a6f5bd1053bacb458d1861991cf8ba5c724684f061a738cb95725ae468802", @typed={0x4, 0x2c}, @generic="b4f831d4327ad8db7a58572bfb37aada85efab4ea3c90def3d52833e6fd7ead52313ec0ec155045c6a7a48e210f2a3745657562937dde78e212afc919cd29eb51064c273f131d7213ed629", @generic="dd68656ddd1df4747f80d8ad037d18b3844767259cd5a1d1380f4aace5bb050358e6c244014e1523cb25064ae9bd2e316200fe2656132e2e9cc5e7eaf4dd81dabc05ec2e9ab88eab9c87871702f99d10ddbd41c9f52a8c819581ae9ceee6980e99e84a6d4ee921d985d2f01eb094f38d57", @typed={0x8, 0x52, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x8, 0x8d, 0x0, 0x0, @fd}, @generic="e53e5ec58039160ef09799d43713168e0612121693563a0dd543da5c9113f8f898268b779a3dd4fe6dd493a4adc34d744a014dc51cc77a544e7a69756ef290da1d9be779b6ebd4ad7d0aad8c19d048dfa9930b232bc18de604906e", @generic="fd0fe4584c4d67ebf4ab57914ea4662ec546226d8f3e58ad96acbd3563bd626822c610ec609deae652e57dc8e57a9d3c068fa3da6e1cd201d390df6f7bc064a53dfe19aca8a01e7403a35f8923271cf45cd6b7345ea87318c5ba0eeb9345d88895ab8f9efae0aa629c87a78fb28b1219bb80d91af70e", @typed={0x81, 0x8d, 0x0, 0x0, @binary="8be081b049d9972a011bbb0a993d0c45b56568451b5a93e2db3f416ed18dcb0826c09420dab2686002c09da98fa8e6c2af604ddb984fa57f2180815443c5ba6497cc694c00c70f5a44dab76a08ae9f9ce91d9b98c228c3ad90cd95116763e9ea99b8e4a5d25200c87bd226d493fb44f99758ff85ebee942a788e05a2b8"}]}, 0x2b0}, {&(0x7f0000000d40)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xb, 0x0, 0x0, 0x0, @binary="d13f0d9b34ff4c"}]}]}, 0x20}], 0x4, 0x0, 0x0, 0x40}, 0x400c000) 06:05:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x20, r1, 0x307, 0x0, 0x0, {0xc}, [@BATADV_ATTR_ORIG_ADDRESS={0x8, 0x3, @link_local}]}, 0x20}}, 0x0) 06:05:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002500)={'gre0\x00', &(0x7f00000024c0)=@ethtool_wolinfo={0x5, 0x0, 0x0, "1c3bf688e390"}}) 06:05:06 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000e6ffffff03"], 0x18}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000840), 0x4) 06:05:06 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000e6ffffff03"], 0x18}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000840), 0x4) 06:05:06 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000e6ffffff03"], 0x18}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000840), 0x4) 06:05:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002500)={'gre0\x00', &(0x7f00000024c0)=@ethtool_wolinfo={0x5, 0x0, 0x0, "1c3bf688e390"}}) 06:05:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000080)={0x4b4, 0x1b, 0x1, 0x70bd25, 0x25dfdbfb, "", [@generic="5626a62711e887c284f7c2e62675122a0a79d06fc49794536d4ef93e62b1f44f018468f012abb51cef6b3057e5c1a40567bbc12b65ee3e97d040d8f9de7351c3cdcae54acdebc711b157729f8178ed5f3502ef75e25dd0b71c227acf6417f11e99af265a49c3a02970d2681a797f7abe8ae2585ffa3890e996ee47e81a52d49f268e33dd5e13a327bd0c4bce0d1afbc9376158f93ca3ea94620aca1fafbb27285626297adf01cb87435146a951a76fac8776f3cd9d5d14ecc95b0f5b9ec203f2164fb4146f5bcb2e3e498072484321d0e0d495b33b27b7bdc79753f1", @generic="6d90dd80fa5d80780451c462e7ff5f20e4fc24d6afe7b5de1125d6989b0118ac8ba4098734eb1a2dc751f35e226aa663f87b9e03480954f5842eb4d66b", @generic="aad08ae6fc868cf0c0900e0ad76919d6336f6a19379960ca45acb5afc5c27f6b34ef6e6fd78c050ee69a36ac6e0e794350e201732adc", @generic="a75664c0aee436453b77370e27e31286c2de00260e9007c19c4297486d31ebb83fff4eae99fcf5690ed4902c0cf57f473029ede86725cf92b201762976d2d652ef687e084e330934d9610679e129bb04ae2ca045681b9985079d791eaabb62cee51fb3e8a5a4e7854543a85f43ccaa6dc5f83970952d7027c4ad7b2ea05810eb65055ecf942df48b992242957720b2a8e3fbe9f1eed6456eddcf67cbfbeb8f42a9", @generic="a43c8639cd44342244b9", @nested={0x255, 0x70, 0x0, 0x1, [@generic="272e9dd7be359c2b910871ed938e99537fd9d6a6d6f48e235d7c1dc7703d971cd47112789cde347646d28eb41848a592a967f52aa2f236eccf1393999e4baef4b61dbf3e9968b162db5699768929851264d3da99693d8a36c00f40bf0be6fba6bc377fd5bc1c63d803e008450432aaf4224edb246f5733703d015d25d000f61b4b8d50880922cb5bb9e89c5d974c44143ee387aa610800813b923e36c9d7e9d7b1e1", @generic="fb055c5a3a32352df7c3e14ae4d3a04e392c67206372679da2a297d4b6415b0de054c269cd97b5f7", @typed={0x8, 0x76, 0x0, 0x0, @ipv4=@private=0xa010101}, @generic="98ac16fe9b94064a46cdc672d293f0fc9ab113e80eafc111d180", @generic="c93f3f31134ef44c180853438f6e556de657307edf4d61e9458246c9c00a3da16df9c7fe8961cb0dfb486b9b1895d8c3d6da84dd94972bceb28a", @generic="71bb8dcbc23ef44e995bb79d20d237c8217e6eb29dbcd257c5d4d1387ad132da07e8028e6fd565766c6bdfcba6076d87967dc78ddf93867cae364f735f3ccc0abf67fa91d3351ab2db71f1cb94a88cfb2a312886347730459f09", @generic="c229556adf8ade0e21b6e4b781ceb56ed7fecde937a3b6274f0996641bd775cd7664f4cd0324d3eefcd3285c8a7246f8caaf98171be76a49f6487992fc7f992c2101ab18966e3776b8219ef4c4d08df36afda8f467634153f382b4459c05390e24f5012f9558f247d8a13e99982e515820559e2ac56b3202b0d55f8475b9f99337f39ca05aba724527c5acd3d8fb0b8718beea73b3209c57ebb6d5cfcfa8dd62136686a7d782161fe5281a1ad1f913e7ac0de9cadeeb715e1389f68461aff67254755ef7be562ce839e8635f36c164c614"]}, @nested={0x49, 0x60, 0x0, 0x1, [@generic="2441f9a9f5646c130acc4e3cea68bc04ce7672b4919d830a22e9c66f0b8f17439c4318e970c2eee5d90c9b398054c756d58d284578f41b985877f3f741", @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@local}]}, @typed={0x4, 0x1}]}, 0x4b4}, {&(0x7f0000000540)={0x88, 0x32, 0x800, 0x70bd2b, 0x25dfdbfe, "", [@typed={0xc, 0x88, 0x0, 0x0, @u64=0xfff}, @generic="35a62c", @typed={0x7, 0x35, 0x0, 0x0, @str='#!\x00'}, @nested={0xc, 0x31, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x8, 0x92, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x6d}, @generic="b6e3e4b464a5ae5d671836c5497c44ab90d52ff0564b89a08287598e00857abba355ba1abc7fd0e849a7a2f81def7531ec5e3f31ff7f54dc7759bb447d0c2b624e0cbec1869c0d7ec1"]}, 0x88}, {&(0x7f0000000600)={0x2b0, 0x3d, 0x200, 0x70bd26, 0x25dfdbfe, "", [@nested={0x140, 0x63, 0x0, 0x1, [@generic="8229ef3d39fbc944d449831b8544ead3e9102c4eeed867bd5af10b2dcd2ad90ec6a01f1a7d50f2f65af1dfffe8697263ab2be62d84b6da46eeb4f8c6ee9fa995c5d3430ad624a3ff9c9c4c1353f897a393cf443cd66a6f5bd1053bacb458d1861991cf8ba5c724684f061a738cb95725ae468802", @typed={0x4, 0x2c}, @generic="b4f831d4327ad8db7a58572bfb37aada85efab4ea3c90def3d52833e6fd7ead52313ec0ec155045c6a7a48e210f2a3745657562937dde78e212afc919cd29eb51064c273f131d7213ed629", @generic="dd68656ddd1df4747f80d8ad037d18b3844767259cd5a1d1380f4aace5bb050358e6c244014e1523cb25064ae9bd2e316200fe2656132e2e9cc5e7eaf4dd81dabc05ec2e9ab88eab9c87871702f99d10ddbd41c9f52a8c819581ae9ceee6980e99e84a6d4ee921d985d2f01eb094f38d57", @typed={0x8, 0x52, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x8, 0x8d, 0x0, 0x0, @fd}, @generic="e53e5ec58039160ef09799d43713168e0612121693563a0dd543da5c9113f8f898268b779a3dd4fe6dd493a4adc34d744a014dc51cc77a544e7a69756ef290da1d9be779b6ebd4ad7d0aad8c19d048dfa9930b232bc18de604906e", @generic="fd0fe4584c4d67ebf4ab57914ea4662ec546226d8f3e58ad96acbd3563bd626822c610ec609deae652e57dc8e57a9d3c068fa3da6e1cd201d390df6f7bc064a53dfe19aca8a01e7403a35f8923271cf45cd6b7345ea87318c5ba0eeb9345d88895ab8f9efae0aa629c87a78fb28b1219bb80d91af70e", @typed={0x81, 0x8d, 0x0, 0x0, @binary="8be081b049d9972a011bbb0a993d0c45b56568451b5a93e2db3f416ed18dcb0826c09420dab2686002c09da98fa8e6c2af604ddb984fa57f2180815443c5ba6497cc694c00c70f5a44dab76a08ae9f9ce91d9b98c228c3ad90cd95116763e9ea99b8e4a5d25200c87bd226d493fb44f99758ff85ebee942a788e05a2b8"}]}, 0x2b0}, {&(0x7f0000000d40)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xb, 0x0, 0x0, 0x0, @binary="d13f0d9b34ff4c"}]}]}, 0x20}], 0x4, 0x0, 0x0, 0x40}, 0x400c000) 06:05:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="fd0000000314010000000000000000000900020000797a31000000000800410072787800140033"], 0x38}}, 0x0) sendfile(r2, r1, 0x0, 0x80000000) 06:05:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002500)={'gre0\x00', &(0x7f00000024c0)=@ethtool_wolinfo={0x5, 0x0, 0x0, "1c3bf688e390"}}) 06:05:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x44}}, 0x0) [ 159.788592][ T28] audit: type=1804 audit(1656569106.686:46): pid=4732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/36/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 06:05:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@getnetconf={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x34}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x38}}, 0x0) 06:05:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 159.846644][ T4728] netlink: 197 bytes leftover after parsing attributes in process `syz-executor.2'. 06:05:06 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000e6ffffff03"], 0x18}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000840), 0x4) 06:05:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="fd0000000314010000000000000000000900020000797a31000000000800410072787800140033"], 0x38}}, 0x0) sendfile(r2, r1, 0x0, 0x80000000) 06:05:07 executing program 1: r0 = socket(0x10, 0x3, 0x4) bind(r0, &(0x7f0000000180)=@generic={0x10, "9eea520c42530397d12da81e73d3f4d584d3a60b9e57a6451eaaf54b87a2ca6081d6da80e9d9f708e09dade2c9152414802443f549ddd80343ef0a3010818b0489de954484c23f21dbf9eaa662c1cf1cb9a27f9cff0be29daa018bf791aec020a8c9d24cea2c5550a3c073020db189e74b673e451198870a1aaefb5fb3b1"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x48, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 06:05:07 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000e6ffffff03"], 0x18}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000840), 0x4) 06:05:07 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000e6ffffff03"], 0x18}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000840), 0x4) 06:05:07 executing program 1: r0 = socket(0x10, 0x3, 0x4) bind(r0, &(0x7f0000000180)=@generic={0x10, "9eea520c42530397d12da81e73d3f4d584d3a60b9e57a6451eaaf54b87a2ca6081d6da80e9d9f708e09dade2c9152414802443f549ddd80343ef0a3010818b0489de954484c23f21dbf9eaa662c1cf1cb9a27f9cff0be29daa018bf791aec020a8c9d24cea2c5550a3c073020db189e74b673e451198870a1aaefb5fb3b1"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x48, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 160.306625][ T28] audit: type=1804 audit(1656569107.206:47): pid=4748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/37/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 06:05:07 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000e6ffffff03"], 0x18}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000840), 0x4) [ 160.358246][ T4748] netlink: 197 bytes leftover after parsing attributes in process `syz-executor.2'. 06:05:07 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000e6ffffff03"], 0x18}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000840), 0x4) 06:05:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="fd0000000314010000000000000000000900020000797a31000000000800410072787800140033"], 0x38}}, 0x0) sendfile(r2, r1, 0x0, 0x80000000) 06:05:07 executing program 1: r0 = socket(0x10, 0x3, 0x4) bind(r0, &(0x7f0000000180)=@generic={0x10, "9eea520c42530397d12da81e73d3f4d584d3a60b9e57a6451eaaf54b87a2ca6081d6da80e9d9f708e09dade2c9152414802443f549ddd80343ef0a3010818b0489de954484c23f21dbf9eaa662c1cf1cb9a27f9cff0be29daa018bf791aec020a8c9d24cea2c5550a3c073020db189e74b673e451198870a1aaefb5fb3b1"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x48, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 06:05:07 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000e6ffffff03"], 0x18}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000840), 0x4) 06:05:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 06:05:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 06:05:07 executing program 1: r0 = socket(0x10, 0x3, 0x4) bind(r0, &(0x7f0000000180)=@generic={0x10, "9eea520c42530397d12da81e73d3f4d584d3a60b9e57a6451eaaf54b87a2ca6081d6da80e9d9f708e09dade2c9152414802443f549ddd80343ef0a3010818b0489de954484c23f21dbf9eaa662c1cf1cb9a27f9cff0be29daa018bf791aec020a8c9d24cea2c5550a3c073020db189e74b673e451198870a1aaefb5fb3b1"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x48, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 160.882468][ T28] audit: type=1804 audit(1656569107.786:48): pid=4774 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/38/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 160.918363][ T4774] netlink: 197 bytes leftover after parsing attributes in process `syz-executor.2'. 06:05:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:05:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000df3c93db800000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0x4c, 0x2, [@TCA_FLOWER_ACT={0x48, 0x3, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x84}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:05:08 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3, 0x0, "3d6a1741836e84a06458ccf7ff79112a440a37a3d22249bbb1739b9c11e274d5ddde38824b4134d8b6b3edcdbb4ae5a253c686d8b2e05b09aa29be0bac0c55ec93766e8ce40447a9a5fc596d29463c0a"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 06:05:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="fd0000000314010000000000000000000900020000797a31000000000800410072787800140033"], 0x38}}, 0x0) sendfile(r2, r1, 0x0, 0x80000000) 06:05:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 161.352709][ T4796] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:05:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x1000000, 0x4) [ 161.379779][ T4796] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 06:05:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x96000000}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) 06:05:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:05:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0203000916000000000000efffffff00040003000000000000000000000000000000000000000000000000000000000005000600000000000a0000000000000000000001000000000000000000000000000000000000000004000400001c00000000000000000000000000000000000000000000000000000200010000000000000002020000000005000500000000000a"], 0xb0}}, 0x0) [ 161.582874][ T28] audit: type=1804 audit(1656569108.486:49): pid=4799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/39/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 161.624102][ T4799] netlink: 197 bytes leftover after parsing attributes in process `syz-executor.2'. 06:05:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 06:05:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:05:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 06:05:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0203000916000000000000efffffff00040003000000000000000000000000000000000000000000000000000000000005000600000000000a0000000000000000000001000000000000000000000000000000000000000004000400001c00000000000000000000000000000000000000000000000000000200010000000000000002020000000005000500000000000a"], 0xb0}}, 0x0) 06:05:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 06:05:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b004d) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, r5, 0x0, 0x8}, [@IFLA_CARRIER={0x5, 0x21, 0x1}]}, 0x28}}, 0x0) [ 162.152287][ T4818] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.188098][ T4818] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:05:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0203000916000000000000efffffff00040003000000000000000000000000000000000000000000000000000000000005000600000000000a0000000000000000000001000000000000000000000000000000000000000004000400001c00000000000000000000000000000000000000000000000000000200010000000000000002020000000005000500000000000a"], 0xb0}}, 0x0) 06:05:09 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000180)={{}, {@void, @actul_num={@void}}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) write$cgroup_int(r1, 0x0, 0x0) 06:05:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 06:05:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b004d) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, r5, 0x0, 0x8}, [@IFLA_CARRIER={0x5, 0x21, 0x1}]}, 0x28}}, 0x0) 06:05:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0203000916000000000000efffffff00040003000000000000000000000000000000000000000000000000000000000005000600000000000a0000000000000000000001000000000000000000000000000000000000000004000400001c00000000000000000000000000000000000000000000000000000200010000000000000002020000000005000500000000000a"], 0xb0}}, 0x0) [ 162.331637][ T4830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.446100][ T4830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:05:09 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000180)={{}, {@void, @actul_num={@void}}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) write$cgroup_int(r1, 0x0, 0x0) 06:05:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 06:05:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 06:05:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 06:05:09 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000180)={{}, {@void, @actul_num={@void}}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) write$cgroup_int(r1, 0x0, 0x0) 06:05:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b004d) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, r5, 0x0, 0x8}, [@IFLA_CARRIER={0x5, 0x21, 0x1}]}, 0x28}}, 0x0) 06:05:09 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000180)={{}, {@void, @actul_num={@void}}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) write$cgroup_int(r1, 0x0, 0x0) 06:05:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 06:05:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:05:10 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000180)={{}, {@void, @actul_num={@void}}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) write$cgroup_int(r1, 0x0, 0x0) 06:05:10 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000180)={{}, {@void, @actul_num={@void}}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) write$cgroup_int(r1, 0x0, 0x0) 06:05:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010015001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d001000280002000000000002050000aa00000000000000fdffffff0015c5000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="4c78b3cff54f"}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="050450035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 06:05:10 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) 06:05:10 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) 06:05:10 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040)=0x97ca, 0x4) 06:05:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b004d) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, r5, 0x0, 0x8}, [@IFLA_CARRIER={0x5, 0x21, 0x1}]}, 0x28}}, 0x0) 06:05:11 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000180)={{}, {@void, @actul_num={@void}}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) write$cgroup_int(r1, 0x0, 0x0) 06:05:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010015001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d001000280002000000000002050000aa00000000000000fdffffff0015c5000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="4c78b3cff54f"}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="050450035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 06:05:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x8, 0x20632e, 0x1, 0x1, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), 0x0}, 0x20) close(r0) 06:05:11 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) 06:05:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:05:11 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) 06:05:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010015001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d001000280002000000000002050000aa00000000000000fdffffff0015c5000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="4c78b3cff54f"}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="050450035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 06:05:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x25}}) 06:05:11 executing program 5: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) 06:05:11 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x80ffffff, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0xffc3}], 0x1, 0x0, 0x0, 0x1}}, {{0x0, 0x20000000, &(0x7f0000000640)=[{&(0x7f00000007c0)="c3", 0x1}], 0x1}}], 0x2, 0x0) 06:05:11 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 06:05:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) write(r0, &(0x7f00000000c0)="240000001e005f0214ffffffffff0900000000000000000000005300080008000d000000", 0x24) 06:05:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private0}}}}, &(0x7f0000000000)=0xb0) 06:05:11 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x80ffffff, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0xffc3}], 0x1, 0x0, 0x0, 0x1}}, {{0x0, 0x20000000, &(0x7f0000000640)=[{&(0x7f00000007c0)="c3", 0x1}], 0x1}}], 0x2, 0x0) 06:05:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010015001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d001000280002000000000002050000aa00000000000000fdffffff0015c5000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="4c78b3cff54f"}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="050450035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 06:05:11 executing program 2: syz_emit_ethernet(0x33, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "7530d0", 0x0, "586387"}, '\\'}}}}}, 0x0) [ 164.503354][ T4900] dccp_xmit_packet: Payload too large (65475) for featneg. [ 164.646429][ T4914] dccp_xmit_packet: Payload too large (65475) for featneg. 06:05:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:05:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) 06:05:12 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 06:05:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x80ffffff, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0xffc3}], 0x1, 0x0, 0x0, 0x1}}, {{0x0, 0x20000000, &(0x7f0000000640)=[{&(0x7f00000007c0)="c3", 0x1}], 0x1}}], 0x2, 0x0) 06:05:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x1c}}, 0x0) 06:05:12 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 06:05:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:05:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x80ffffff, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0xffc3}], 0x1, 0x0, 0x0, 0x1}}, {{0x0, 0x20000000, &(0x7f0000000640)=[{&(0x7f00000007c0)="c3", 0x1}], 0x1}}], 0x2, 0x0) [ 165.370518][ T4919] dccp_xmit_packet: Payload too large (65475) for featneg. 06:05:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private0}}}}, &(0x7f0000000000)=0xb0) 06:05:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:05:12 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 06:05:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r9, @ANYBLOB="00000000000000fb08000a0010"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x10000800) [ 165.520405][ T4935] dccp_xmit_packet: Payload too large (65475) for featneg. [ 165.657870][ T4948] __nla_validate_parse: 8 callbacks suppressed [ 165.657889][ T4948] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.820322][ T4948] 8021q: adding VLAN 0 to HW filter on device bond1 [ 165.825585][ T4948] team0: Port device bond1 added [ 165.931929][ T4948] bond1: (slave macvlan2): Enslaving as an active interface with an up link [ 165.938460][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 06:05:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:05:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c0000000606010100000000000000000700000a0900000073797a32000000000900020073797a32000000000500010007"], 0x4c}}, 0x0) 06:05:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r9, @ANYBLOB="00000000000000fb08000a0010"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x10000800) 06:05:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private0}}}}, &(0x7f0000000000)=0xb0) 06:05:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r9, @ANYBLOB="00000000000000fb08000a0010"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x10000800) [ 166.450111][ T4960] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.459051][ T4963] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.572335][ T4968] 8021q: adding VLAN 0 to HW filter on device bond2 [ 166.596983][ T4968] team0: Port device bond2 added [ 166.695858][ T4974] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.773207][ T4975] 8021q: adding VLAN 0 to HW filter on device bond1 [ 166.798884][ T4975] team0: Port device bond1 added [ 166.807272][ T4963] bond2: (slave macvlan3): Enslaving as an active interface with an up link 06:05:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r9, @ANYBLOB="00000000000000fb08000a0010"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x10000800) [ 166.877650][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready 06:05:13 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 166.948813][ T4980] bond1: (slave macvlan2): Enslaving as an active interface with an up link [ 166.952783][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 166.971811][ T4982] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:05:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:05:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r9, @ANYBLOB="00000000000000fb08000a0010"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x10000800) [ 167.120638][ T4982] 8021q: adding VLAN 0 to HW filter on device bond3 [ 167.125948][ T4982] team0: Port device bond3 added [ 167.196475][ T4989] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 167.236938][ T4982] bond3: (slave macvlan4): Enslaving as an active interface with an up link [ 167.238540][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready 06:05:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private0}}}}, &(0x7f0000000000)=0xb0) 06:05:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r9, @ANYBLOB="00000000000000fb08000a0010"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x10000800) [ 167.361039][ T4989] 8021q: adding VLAN 0 to HW filter on device bond2 [ 167.362318][ T4989] team0: Port device bond2 added 06:05:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 167.518622][ T4989] bond2: (slave macvlan3): Enslaving as an active interface with an up link [ 167.530199][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 167.537902][ T5005] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:05:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r9, @ANYBLOB="00000000000000fb08000a0010"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x10000800) [ 167.633525][ T5007] 8021q: adding VLAN 0 to HW filter on device bond4 [ 167.641021][ T5007] team0: Port device bond4 added [ 167.764371][ T5014] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 167.850379][ T5005] bond4: (slave macvlan5): Enslaving as an active interface with an up link [ 167.852288][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bond4: link becomes ready 06:05:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r9, @ANYBLOB="00000000000000fb08000a0010"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x10000800) [ 167.949003][ T5014] 8021q: adding VLAN 0 to HW filter on device bond3 [ 167.962557][ T5014] team0: Port device bond3 added 06:05:14 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 168.074164][ T5014] bond3: (slave macvlan4): Enslaving as an active interface with an up link [ 168.074855][ T5020] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:05:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="000100000000000002004e24e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002004e24ac14141f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) [ 168.189440][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 168.196054][ T5022] 8021q: adding VLAN 0 to HW filter on device bond5 [ 168.239167][ T5022] team0: Port device bond5 added 06:05:15 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x2, 0x4}}, 0x26) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000040)) 06:05:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000a40)=ANY=[@ANYBLOB="94000000680001002abd7000ffdbdf2502000100280000006c0007"], 0x94}}, 0x0) 06:05:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:05:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a1f848100000005e000000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x27e, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440309000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) [ 168.448801][ T5020] bond5: (slave macvlan6): Enslaving as an active interface with an up link [ 168.449300][ T5035] netlink: 'syz-executor.5': attribute type 7 has an invalid length. 06:05:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x20000006}) ppoll(&(0x7f0000000000)=[{r2, 0x4b57, 0x64}], 0x1, 0x0, 0x0, 0x0) 06:05:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002d80)={0x28, 0x12, 0x0, 0x101, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x31, 0x0, 0x0, @binary="1caff8c2"}]}]}, 0x28}}, 0x0) [ 168.462393][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bond5: link becomes ready [ 168.568418][ T5040] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 06:05:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r9, @ANYBLOB="00000000000000fb08000a0010"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x10000800) [ 168.680713][ T5040] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.683622][ T5040] bond0: (slave team0): Enslaving as an active interface with an up link [ 168.683702][ T5043] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 168.683829][ T5043] device team0 entered promiscuous mode 06:05:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f07b9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160005000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) [ 168.683841][ T5043] device team_slave_0 entered promiscuous mode [ 168.684026][ T5043] device team_slave_1 entered promiscuous mode 06:05:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a1f848100000005e000000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x27e, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440309000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) [ 168.684283][ T5043] device bond1 entered promiscuous mode [ 168.684297][ T5043] device macvlan2 entered promiscuous mode 06:05:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a1f848100000005e000000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x27e, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440309000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) [ 168.684306][ T5043] device bridge1 entered promiscuous mode [ 168.684831][ T5043] device bond2 entered promiscuous mode [ 168.684843][ T5043] device macvlan3 entered promiscuous mode [ 168.684853][ T5043] device bridge2 entered promiscuous mode [ 168.685142][ T5043] device bond3 entered promiscuous mode [ 168.685152][ T5043] device macvlan4 entered promiscuous mode [ 168.685162][ T5043] device bridge3 entered promiscuous mode [ 168.716900][ T5043] bond0: (slave team0): Releasing backup interface [ 168.762296][ T5043] bridge0: port 3(team0) entered blocking state [ 168.762365][ T5043] bridge0: port 3(team0) entered disabled state [ 168.783076][ T5050] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.898805][ T5054] 8021q: adding VLAN 0 to HW filter on device bond6 [ 168.908460][ T5054] team0: Port device bond6 added [ 168.911076][ T5059] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 168.911094][ T5059] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 168.968873][ T5061] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 168.969085][ T5061] device team0 left promiscuous mode [ 168.969096][ T5061] device team_slave_0 left promiscuous mode [ 168.969201][ T5061] device team_slave_1 left promiscuous mode 06:05:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a1f848100000005e000000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x27e, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440309000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 06:05:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a1f848100000005e000000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x27e, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440309000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 06:05:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r9, @ANYBLOB="00000000000000fb08000a0010"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x10000800) 06:05:16 executing program 4: r0 = epoll_create(0x9) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xbb683eaaab03fc76}) [ 168.969331][ T5061] device bond1 left promiscuous mode [ 168.969341][ T5061] device macvlan2 left promiscuous mode [ 168.969350][ T5061] device bridge1 left promiscuous mode [ 168.983194][ T5061] device bond2 left promiscuous mode [ 168.983209][ T5061] device macvlan3 left promiscuous mode [ 168.983219][ T5061] device bridge2 left promiscuous mode [ 168.983509][ T5061] device bond3 left promiscuous mode [ 168.983521][ T5061] device macvlan4 left promiscuous mode [ 168.983531][ T5061] device bridge3 left promiscuous mode [ 168.983973][ T5061] bridge0: port 3(team0) entered disabled state [ 169.012143][ T5061] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.016614][ T5061] bond0: (slave team0): Enslaving as an active interface with an up link [ 169.016719][ T5063] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 06:05:16 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000f00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x0, 0x150, 0x150, 0x0, 0x0, 0x2d0, 0x238, 0x238, 0x2d0, 0x238, 0x3, 0x0, {[{{@uncond, 0xe001, 0x150, 0x1b8, 0x2e, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth0_vlan\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x6}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) [ 169.090436][ T5063] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.096620][ T5063] bond0: (slave team0): Enslaving as an active interface with an up link [ 169.102345][ T5064] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 06:05:16 executing program 4: r0 = epoll_create(0x9) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xbb683eaaab03fc76}) [ 169.102379][ T5064] device team0 entered promiscuous mode 06:05:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x20000006}) ppoll(&(0x7f0000000000)=[{r2, 0x4b57, 0x64}], 0x1, 0x0, 0x0, 0x0) 06:05:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x20000006}) ppoll(&(0x7f0000000000)=[{r2, 0x4b57, 0x64}], 0x1, 0x0, 0x0, 0x0) [ 169.102391][ T5064] device team_slave_0 entered promiscuous mode [ 169.102493][ T5064] device team_slave_1 entered promiscuous mode [ 169.110016][ T5064] bond0: (slave team0): Releasing backup interface [ 169.168432][ T5064] bridge0: port 3(team0) entered blocking state 06:05:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a1f848100000005e000000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x27e, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440309000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 06:05:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a1f848100000005e000000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x27e, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440309000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) [ 169.168498][ T5064] bridge0: port 3(team0) entered disabled state [ 169.187801][ T5054] bond6: (slave macvlan7): Enslaving as an active interface with an up link [ 169.189317][ T5061] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 06:05:16 executing program 4: r0 = epoll_create(0x9) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xbb683eaaab03fc76}) [ 169.189447][ T5061] device team0 entered promiscuous mode [ 169.189458][ T5061] device team_slave_0 entered promiscuous mode [ 169.189812][ T5061] device team_slave_1 entered promiscuous mode [ 169.189931][ T5061] device bond1 entered promiscuous mode [ 169.189942][ T5061] device macvlan2 entered promiscuous mode 06:05:16 executing program 4: r0 = epoll_create(0x9) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xbb683eaaab03fc76}) [ 169.189953][ T5061] device bridge1 entered promiscuous mode [ 169.190325][ T5061] device bond2 entered promiscuous mode [ 169.190335][ T5061] device macvlan3 entered promiscuous mode 06:05:17 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000010000240012800b00010062726964676500001400028008000100fdffffff0800050001"], 0x44}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b004d) sendmsg$AUDIT_SIGNAL_INFO(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f2, 0x20, 0x70bd25, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4009000}, 0x4010) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x27, 0x2, 0x9a37) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 169.190345][ T5061] device bridge2 entered promiscuous mode [ 169.190627][ T5061] device bond3 entered promiscuous mode [ 169.190637][ T5061] device macvlan4 entered promiscuous mode [ 169.190646][ T5061] device bridge3 entered promiscuous mode [ 169.196986][ T5061] bond0: (slave team0): Releasing backup interface [ 169.209796][ T5061] bridge0: port 3(team0) entered blocking state [ 169.210558][ T5061] bridge0: port 3(team0) entered disabled state [ 169.215572][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): bond6: link becomes ready [ 169.505107][ T5069] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 169.505311][ T5069] device team0 left promiscuous mode [ 169.505322][ T5069] device team_slave_0 left promiscuous mode 06:05:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x28, 0xe, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) [ 169.505420][ T5069] device team_slave_1 left promiscuous mode [ 169.505511][ T5069] device bond1 left promiscuous mode [ 169.505520][ T5069] device macvlan2 left promiscuous mode [ 169.505559][ T5069] device bridge1 left promiscuous mode [ 169.505835][ T5069] device bond2 left promiscuous mode 06:05:17 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x8905, &(0x7f0000000880)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000340)={0x0, @aes256, 0x0, @desc4}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffde", @ANYRES64, @ANYBLOB="010045801e6293030100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000540)="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") write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x2c, 0x26, 0x10, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xffea, 0xf}, {0xd, 0xffff}, {0x0, 0xd}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x40010) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000640)=""/70, 0x46}, {&(0x7f0000000080)=""/41, 0x29}, {&(0x7f00000006c0)=""/209, 0xd1}], 0x3, 0x8001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x2, 0x5, 0x6, 0x164, 0x2c34eae0}, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={0xffffffffffffffff, 0x100000001, 0x1400000000000000, 0x1}) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 06:05:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffe02, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200055bd25a806f8c63940d0524fc6005060ec0654c0a6c053582c137153e370248038000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 169.505845][ T5069] device macvlan3 left promiscuous mode [ 169.505855][ T5069] device bridge2 left promiscuous mode [ 169.506149][ T5069] device bond3 left promiscuous mode [ 169.506160][ T5069] device macvlan4 left promiscuous mode 06:05:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0x40}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}]}, 0x30}}, 0x0) 06:05:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x2}, {}, {0xc}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x8, 0x2, [@TCA_CGROUP_POLICE={0x4}]}}]}, 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 169.506170][ T5069] device bridge3 left promiscuous mode [ 169.506591][ T5069] bridge0: port 3(team0) entered disabled state [ 169.510664][ T5069] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.513596][ T5069] bond0: (slave team0): Enslaving as an active interface with an up link [ 169.513818][ T5071] device team0 left promiscuous mode [ 169.513830][ T5071] device team_slave_0 left promiscuous mode [ 169.513923][ T5071] device team_slave_1 left promiscuous mode 06:05:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x20000006}) ppoll(&(0x7f0000000000)=[{r2, 0x4b57, 0x64}], 0x1, 0x0, 0x0, 0x0) 06:05:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0x40}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}]}, 0x30}}, 0x0) 06:05:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x20000006}) ppoll(&(0x7f0000000000)=[{r2, 0x4b57, 0x64}], 0x1, 0x0, 0x0, 0x0) [ 169.514120][ T5071] bridge0: port 3(team0) entered disabled state [ 169.532536][ T5071] 8021q: adding VLAN 0 to HW filter on device team0 06:05:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0x40}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}]}, 0x30}}, 0x0) 06:05:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@delchain={0x60, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x8, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x34, 0x2, [@TCA_BPF_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x60}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffff}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8}, {0x3c, 0x2, [@TCA_BPF_ACT={0x38, 0x1, [@m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) [ 169.534417][ T5071] bond0: (slave team0): Enslaving as an active interface with an up link [ 169.567024][ T5075] device team0 entered promiscuous mode [ 169.567157][ T5075] device team_slave_0 entered promiscuous mode [ 169.567279][ T5075] device team_slave_1 entered promiscuous mode [ 169.567397][ T5075] device bond1 entered promiscuous mode 06:05:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0x40}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}]}, 0x30}}, 0x0) [ 169.567408][ T5075] device macvlan2 entered promiscuous mode [ 169.567419][ T5075] device bridge1 entered promiscuous mode [ 169.567703][ T5075] device bond2 entered promiscuous mode [ 169.567714][ T5075] device macvlan3 entered promiscuous mode [ 169.567724][ T5075] device bridge2 entered promiscuous mode 06:05:17 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000010000240012800b00010062726964676500001400028008000100fdffffff0800050001"], 0x44}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b004d) sendmsg$AUDIT_SIGNAL_INFO(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f2, 0x20, 0x70bd25, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4009000}, 0x4010) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x27, 0x2, 0x9a37) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 06:05:17 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, r2, 0x303, 0x0, 0x0, {0x4e}}, 0x14}}, 0x0) [ 169.568015][ T5075] device bond3 entered promiscuous mode [ 169.568026][ T5075] device macvlan4 entered promiscuous mode [ 169.568035][ T5075] device bridge3 entered promiscuous mode [ 169.593588][ T5075] bond0: (slave team0): Releasing backup interface [ 169.637401][ T5075] bridge0: port 3(team0) entered blocking state [ 169.643341][ T5075] bridge0: port 3(team0) entered disabled state [ 169.647631][ T5076] device team0 entered promiscuous mode [ 169.647765][ T5076] device team_slave_0 entered promiscuous mode [ 169.647873][ T5076] device team_slave_1 entered promiscuous mode [ 169.657696][ T5076] bond0: (slave team0): Releasing backup interface [ 169.682286][ T5076] bridge0: port 3(team0) entered blocking state [ 169.682348][ T5076] bridge0: port 3(team0) entered disabled state [ 169.684958][ T5074] 8021q: adding VLAN 0 to HW filter on device bond7 [ 169.685949][ T5074] team0: Port device bond7 added [ 169.847048][ T5085] bond7: (slave macvlan8): Enslaving as an active interface with an up link [ 169.847161][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bond7: link becomes ready [ 169.860091][ T5093] device team0 left promiscuous mode [ 169.860106][ T5093] device team_slave_0 left promiscuous mode [ 169.860217][ T5093] device team_slave_1 left promiscuous mode [ 169.860317][ T5093] device bond1 left promiscuous mode [ 169.860327][ T5093] device macvlan2 left promiscuous mode [ 169.860336][ T5093] device bridge1 left promiscuous mode 06:05:18 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x8905, &(0x7f0000000880)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000340)={0x0, @aes256, 0x0, @desc4}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffde", @ANYRES64, @ANYBLOB="010045801e6293030100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000540)="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") write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x2c, 0x26, 0x10, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xffea, 0xf}, {0xd, 0xffff}, {0x0, 0xd}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x40010) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000640)=""/70, 0x46}, {&(0x7f0000000080)=""/41, 0x29}, {&(0x7f00000006c0)=""/209, 0xd1}], 0x3, 0x8001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x2, 0x5, 0x6, 0x164, 0x2c34eae0}, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={0xffffffffffffffff, 0x100000001, 0x1400000000000000, 0x1}) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 06:05:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:05:18 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, r2, 0x303, 0x0, 0x0, {0x4e}}, 0x14}}, 0x0) [ 169.860586][ T5093] device bond2 left promiscuous mode [ 169.860597][ T5093] device macvlan3 left promiscuous mode [ 169.860607][ T5093] device bridge2 left promiscuous mode 06:05:18 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, r2, 0x303, 0x0, 0x0, {0x4e}}, 0x14}}, 0x0) [ 169.860885][ T5093] device bond3 left promiscuous mode [ 169.860897][ T5093] device macvlan4 left promiscuous mode [ 169.860906][ T5093] device bridge3 left promiscuous mode [ 169.861336][ T5093] bridge0: port 3(team0) entered disabled state [ 169.937779][ T5093] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.958819][ T5093] bond0: (slave team0): Enslaving as an active interface with an up link [ 169.960423][ T5096] device team0 left promiscuous mode [ 169.960436][ T5096] device team_slave_0 left promiscuous mode [ 169.960533][ T5096] device team_slave_1 left promiscuous mode [ 169.960781][ T5096] bridge0: port 3(team0) entered disabled state [ 170.006575][ T5096] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.008119][ T5096] bond0: (slave team0): Enslaving as an active interface with an up link [ 170.008381][ T5098] device team0 entered promiscuous mode [ 170.008394][ T5098] device team_slave_0 entered promiscuous mode [ 170.008507][ T5098] device team_slave_1 entered promiscuous mode [ 170.008600][ T5098] device bond1 entered promiscuous mode [ 170.008611][ T5098] device macvlan2 entered promiscuous mode [ 170.008621][ T5098] device bridge1 entered promiscuous mode [ 170.008936][ T5098] device bond2 entered promiscuous mode [ 170.008947][ T5098] device macvlan3 entered promiscuous mode [ 170.008957][ T5098] device bridge2 entered promiscuous mode [ 170.009244][ T5098] device bond3 entered promiscuous mode [ 170.009255][ T5098] device macvlan4 entered promiscuous mode [ 170.009298][ T5098] device bridge3 entered promiscuous mode [ 170.024238][ T5098] bond0: (slave team0): Releasing backup interface [ 170.080470][ T5098] bridge0: port 3(team0) entered blocking state [ 170.080539][ T5098] bridge0: port 3(team0) entered disabled state [ 170.085109][ T5099] device team0 entered promiscuous mode [ 170.085123][ T5099] device team_slave_0 entered promiscuous mode [ 170.085226][ T5099] device team_slave_1 entered promiscuous mode [ 170.096543][ T5099] bond0: (slave team0): Releasing backup interface [ 170.117813][ T5099] bridge0: port 3(team0) entered blocking state [ 170.117886][ T5099] bridge0: port 3(team0) entered disabled state [ 170.715340][ T5117] __nla_validate_parse: 2 callbacks suppressed 06:05:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x20000006}) ppoll(&(0x7f0000000000)=[{r2, 0x4b57, 0x64}], 0x1, 0x0, 0x0, 0x0) 06:05:18 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, r2, 0x303, 0x0, 0x0, {0x4e}}, 0x14}}, 0x0) 06:05:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:05:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x20000006}) ppoll(&(0x7f0000000000)=[{r2, 0x4b57, 0x64}], 0x1, 0x0, 0x0, 0x0) [ 170.715358][ T5117] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.857248][ T5130] HTB: quantum of class FFFF0000 is big. Consider r2q change. 06:05:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:05:18 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000010000240012800b00010062726964676500001400028008000100fdffffff0800050001"], 0x44}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b004d) sendmsg$AUDIT_SIGNAL_INFO(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f2, 0x20, 0x70bd25, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4009000}, 0x4010) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x27, 0x2, 0x9a37) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 06:05:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:05:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) [ 193.931994][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.932043][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:05:55 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x8905, &(0x7f0000000880)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000340)={0x0, @aes256, 0x0, @desc4}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffde", @ANYRES64, @ANYBLOB="010045801e6293030100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000540)="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") write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x2c, 0x26, 0x10, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xffea, 0xf}, {0xd, 0xffff}, {0x0, 0xd}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x40010) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000640)=""/70, 0x46}, {&(0x7f0000000080)=""/41, 0x29}, {&(0x7f00000006c0)=""/209, 0xd1}], 0x3, 0x8001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x2, 0x5, 0x6, 0x164, 0x2c34eae0}, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={0xffffffffffffffff, 0x100000001, 0x1400000000000000, 0x1}) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 06:05:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:05:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:05:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:05:55 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000010000240012800b00010062726964676500001400028008000100fdffffff0800050001"], 0x44}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b004d) sendmsg$AUDIT_SIGNAL_INFO(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f2, 0x20, 0x70bd25, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4009000}, 0x4010) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x27, 0x2, 0x9a37) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 06:05:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:05:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:05:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:05:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:05:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:05:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:05:56 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x8905, &(0x7f0000000880)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000340)={0x0, @aes256, 0x0, @desc4}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffde", @ANYRES64, @ANYBLOB="010045801e6293030100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000540)="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") write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x2c, 0x26, 0x10, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xffea, 0xf}, {0xd, 0xffff}, {0x0, 0xd}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x40010) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000640)=""/70, 0x46}, {&(0x7f0000000080)=""/41, 0x29}, {&(0x7f00000006c0)=""/209, 0xd1}], 0x3, 0x8001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x2, 0x5, 0x6, 0x164, 0x2c34eae0}, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={0xffffffffffffffff, 0x100000001, 0x1400000000000000, 0x1}) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 06:06:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:06:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:06:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:06:04 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x8905, &(0x7f0000000880)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000340)={0x0, @aes256, 0x0, @desc4}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffde", @ANYRES64, @ANYBLOB="010045801e6293030100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000540)="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") write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x2c, 0x26, 0x10, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xffea, 0xf}, {0xd, 0xffff}, {0x0, 0xd}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x40010) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000640)=""/70, 0x46}, {&(0x7f0000000080)=""/41, 0x29}, {&(0x7f00000006c0)=""/209, 0xd1}], 0x3, 0x8001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x2, 0x5, 0x6, 0x164, 0x2c34eae0}, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={0xffffffffffffffff, 0x100000001, 0x1400000000000000, 0x1}) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 06:06:04 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x8905, &(0x7f0000000880)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000340)={0x0, @aes256, 0x0, @desc4}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffde", @ANYRES64, @ANYBLOB="010045801e6293030100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000540)="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") write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x2c, 0x26, 0x10, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xffea, 0xf}, {0xd, 0xffff}, {0x0, 0xd}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x40010) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000640)=""/70, 0x46}, {&(0x7f0000000080)=""/41, 0x29}, {&(0x7f00000006c0)=""/209, 0xd1}], 0x3, 0x8001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x2, 0x5, 0x6, 0x164, 0x2c34eae0}, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={0xffffffffffffffff, 0x100000001, 0x1400000000000000, 0x1}) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 06:06:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7aa03a66d1625d8aa8762fe29f3ea7797f00f8fffb2e16ae74ea413c65c479bfddc9"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f700000000002100000008000300", @ANYRES32=r4, @ANYBLOB="08009e00"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) [ 217.613757][ T28] audit: type=1804 audit(1656569164.516:50): pid=5224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/57/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 06:06:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7aa03a66d1625d8aa8762fe29f3ea7797f00f8fffb2e16ae74ea413c65c479bfddc9"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f700000000002100000008000300", @ANYRES32=r4, @ANYBLOB="08009e00"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 06:06:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) 06:06:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7aa03a66d1625d8aa8762fe29f3ea7797f00f8fffb2e16ae74ea413c65c479bfddc9"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f700000000002100000008000300", @ANYRES32=r4, @ANYBLOB="08009e00"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 06:06:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r2, 0x1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x8, 0xfa, 0x82c}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000180)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) [ 218.022018][ T28] audit: type=1804 audit(1656569164.926:51): pid=5228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/58/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 [ 218.085747][ T28] audit: type=1804 audit(1656569164.986:52): pid=5234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir57664160/syzkaller.uwlC1F/51/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 06:06:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7aa03a66d1625d8aa8762fe29f3ea7797f00f8fffb2e16ae74ea413c65c479bfddc9"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f700000000002100000008000300", @ANYRES32=r4, @ANYBLOB="08009e00"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 06:06:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7aa03a66d1625d8aa8762fe29f3ea7797f00f8fffb2e16ae74ea413c65c479bfddc9"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f700000000002100000008000300", @ANYRES32=r4, @ANYBLOB="08009e00"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) [ 218.338856][ T28] audit: type=1804 audit(1656569165.236:53): pid=5238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir57664160/syzkaller.uwlC1F/52/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 06:06:05 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/186, 0x2}], 0x1, 0x0, 0x0) close(r1) 06:06:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x20, r1, 0x1cd8d49b8797b495, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) [ 218.551667][ T28] audit: type=1804 audit(1656569165.456:54): pid=5246 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/59/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 06:06:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7aa03a66d1625d8aa8762fe29f3ea7797f00f8fffb2e16ae74ea413c65c479bfddc9"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f700000000002100000008000300", @ANYRES32=r4, @ANYBLOB="08009e00"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 06:06:17 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/186, 0x2}], 0x1, 0x0, 0x0) close(r1) 06:06:17 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000200)) 06:06:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7aa03a66d1625d8aa8762fe29f3ea7797f00f8fffb2e16ae74ea413c65c479bfddc9"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000c6f700000000002100000008000300", @ANYRES32=r4, @ANYBLOB="08009e00"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 06:06:17 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x8905, &(0x7f0000000880)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000340)={0x0, @aes256, 0x0, @desc4}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffde", @ANYRES64, @ANYBLOB="010045801e6293030100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000540)="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") write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x2c, 0x26, 0x10, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xffea, 0xf}, {0xd, 0xffff}, {0x0, 0xd}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x40010) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000640)=""/70, 0x46}, {&(0x7f0000000080)=""/41, 0x29}, {&(0x7f00000006c0)=""/209, 0xd1}], 0x3, 0x8001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x2, 0x5, 0x6, 0x164, 0x2c34eae0}, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={0xffffffffffffffff, 0x100000001, 0x1400000000000000, 0x1}) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 06:06:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) 06:06:17 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/186, 0x2}], 0x1, 0x0, 0x0) close(r1) 06:06:17 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 06:06:17 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/186, 0x2}], 0x1, 0x0, 0x0) close(r1) [ 230.329666][ T28] audit: type=1804 audit(1656569177.226:55): pid=5267 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/60/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 06:06:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000f2ffffff140000000000006395"], &(0x7f0000000100)='GPL\x00', 0x5, 0xda, &(0x7f0000000140)=""/218, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 230.387870][ T28] audit: type=1804 audit(1656569177.286:56): pid=5271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir57664160/syzkaller.uwlC1F/53/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 06:06:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) accept$inet(r0, 0x0, 0x0) 06:06:17 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) write$binfmt_misc(r1, 0x0, 0x2bb98205) splice(r0, 0x0, r4, 0x0, 0x4ff9c, 0x2) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f0000000180)='*', 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) 06:06:17 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000fcff000000a76bfcc9868e0135626f6e640000000014000280080007000000000005000c"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 06:06:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 06:06:17 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x300, 0x0) 06:06:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'dvmrp1\x00', 0x3}) ioctl$TUNGETSNDBUF(r0, 0x400454de, &(0x7f0000001280)) [ 230.710479][ T5291] validate_nla: 7 callbacks suppressed [ 230.710498][ T5291] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 06:06:22 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) write$binfmt_misc(r1, 0x0, 0x2bb98205) splice(r0, 0x0, r4, 0x0, 0x4ff9c, 0x2) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f0000000180)='*', 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) [ 242.089586][ T3682] Bluetooth: hci2: command 0x0406 tx timeout [ 242.089750][ T144] Bluetooth: hci0: command 0x0406 tx timeout [ 242.089779][ T144] Bluetooth: hci4: command 0x0406 tx timeout [ 242.089804][ T144] Bluetooth: hci3: command 0x0406 tx timeout [ 247.209646][ T4551] Bluetooth: hci5: command 0x0406 tx timeout 06:06:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'veth1\x00'}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 06:06:41 executing program 3: syz_emit_ethernet(0xd2, &(0x7f0000000040)={@broadcast, @random="1f15ac1627b0", @val, {@ipv6}}, 0x0) 06:06:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="5400000083408376bcd52d9af54229fb153440ad5db7e696d7017d39cf35baafe8001c092a2aec51edfaccb705d3fbd23017938b4adf1a0716bc6dec95a769823e1120e6c1c741dbed1583c96d29b5c488b0332aef3db7d444e96e8408e601f6570f9b62cab1c732e402890dca7fe3859a335cca0eacbc000a0551c0eddbd79b95533e56c97b2e9021597d0caef4cc88275a535596a6044c134aa6d0c4cd5be1914b882f2198666875694bf4795fb7d90a40025c6824246bed7d9a468c17e29275b551cf0000000000", @ANYRES16=0x0, @ANYBLOB="000328bd7000ffdbdf250900000008002c00ffffffff050029000100000008000b007100000008003900ff07000008003b000900000005002f000000000005003000010000000500380000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4c880}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="d00000002800ff072bbd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e0ff100009000b0005000e0006000500031f000008000100736671000b00010064736d61726b00000c000200050004003900000008000100636271003c00020010000300060009000900000008000000100003000c000a00d8180000200000001800010040030708000040010700000000000000e20b000008000100647272000c000200080001008d080000090001007072696f0000000008000100726564000b00010064737661726b00000c0002000500050020000000"], 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x2000) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000003280)=ANY=[], 0x148}, 0x1, 0x0, 0x0, 0x41}, 0x200080b4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e100892ba8d2000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 06:06:41 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000fcff000000a76bfcc9868e0135626f6e640000000014000280080007000000000005000c"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 06:06:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 06:06:41 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) write$binfmt_misc(r1, 0x0, 0x2bb98205) splice(r0, 0x0, r4, 0x0, 0x4ff9c, 0x2) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f0000000180)='*', 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) 06:06:41 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'umad\x00'}]}, 0x1c}}, 0x0) [ 254.188908][ T5310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:06:41 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@empty}, 0x14) 06:06:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="b7050000000000006110440000000000dc0500002000000095000000000000009abb1723bf24203831c9545b21c751ee4024f479cbe4b89f9808837203000000000000c2d182c7a3221481f5009edaf5f5ac058299e10e790a198f42a715b99fb3d2a73dd025848710155ad1efd7d991408000000000000085a0db0401fa29e075b7ab0408a0d8cfceeb23465bb027ee1151c02af21d8f9aa57e673a6724441d08087aff070eda8abef22b3a806c8226f5a2886c93bd29b37252ba4a6e9cc5f69e75680c431aa855e487ae513abd6c4ee973fce29a26018ed5e0780f8778a602a3533a3dac7da4fe491edf3abfa7bf871c58848ac46ada6776bd9b85df01e626026a59ddfa7a9c879acbfb0bf426785dec7d8611dc850df49ed8633bdb83dd505fb20649f53841a0e200c91f5bf1bb186ed87efc7b6f8859d029c8376ca19265e281fea0a6fd2222f8850c8445758503ede0ce1b3f73ecd8989e8c53c5e679b13802bddf80f3b1d07d6d68bfa12ab34697d40ac1150a842f8bb381344b994c19642a10eb30845a993daaa8bd4aebc595475feb3475d8e802498382e73edb98fcf2df96ab3c870490c4"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="5400000083408376bcd52d9af54229fb153440ad5db7e696d7017d39cf35baafe8001c092a2aec51edfaccb705d3fbd23017938b4adf1a0716bc6dec95a769823e1120e6c1c741dbed1583c96d29b5c488b0332aef3db7d444e96e8408e601f6570f9b62cab1c732e402890dca7fe3859a335cca0eacbc000a0551c0eddbd79b95533e56c97b2e9021597d0caef4cc88275a535596a6044c134aa6d0c4cd5be1914b882f2198666875694bf4795fb7d90a40025c6824246bed7d9a468c17e29275b551cf0000000000", @ANYRES16=0x0, @ANYBLOB="000328bd7000ffdbdf250900000008002c00ffffffff050029000100000008000b007100000008003900ff07000008003b000900000005002f000000000005003000010000000500380000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4c880}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="d00000002800ff072bbd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e0ff100009000b0005000e0006000500031f000008000100736671000b00010064736d61726b00000c000200050004003900000008000100636271003c00020010000300060009000900000008000000100003000c000a00d8180000200000001800010040030708000040010700000000000000e20b000008000100647272000c000200080001008d080000090001007072696f0000000008000100726564000b00010064737661726b00000c0002000500050020000000"], 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x2000) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000003280)=ANY=[], 0x148}, 0x1, 0x0, 0x0, 0x41}, 0x200080b4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e100892ba8d2000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) [ 254.262165][ T5314] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 06:06:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="5400000083408376bcd52d9af54229fb153440ad5db7e696d7017d39cf35baafe8001c092a2aec51edfaccb705d3fbd23017938b4adf1a0716bc6dec95a769823e1120e6c1c741dbed1583c96d29b5c488b0332aef3db7d444e96e8408e601f6570f9b62cab1c732e402890dca7fe3859a335cca0eacbc000a0551c0eddbd79b95533e56c97b2e9021597d0caef4cc88275a535596a6044c134aa6d0c4cd5be1914b882f2198666875694bf4795fb7d90a40025c6824246bed7d9a468c17e29275b551cf0000000000", @ANYRES16=0x0, @ANYBLOB="000328bd7000ffdbdf250900000008002c00ffffffff050029000100000008000b007100000008003900ff07000008003b000900000005002f000000000005003000010000000500380000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4c880}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="d00000002800ff072bbd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e0ff100009000b0005000e0006000500031f000008000100736671000b00010064736d61726b00000c000200050004003900000008000100636271003c00020010000300060009000900000008000000100003000c000a00d8180000200000001800010040030708000040010700000000000000e20b000008000100647272000c000200080001008d080000090001007072696f0000000008000100726564000b00010064737661726b00000c0002000500050020000000"], 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x2000) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000003280)=ANY=[], 0x148}, 0x1, 0x0, 0x0, 0x41}, 0x200080b4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e100892ba8d2000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 06:06:41 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) write$binfmt_misc(r1, 0x0, 0x2bb98205) splice(r0, 0x0, r4, 0x0, 0x4ff9c, 0x2) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f0000000180)='*', 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) [ 254.383314][ T5326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.414741][ T5324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:06:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="5400000083408376bcd52d9af54229fb153440ad5db7e696d7017d39cf35baafe8001c092a2aec51edfaccb705d3fbd23017938b4adf1a0716bc6dec95a769823e1120e6c1c741dbed1583c96d29b5c488b0332aef3db7d444e96e8408e601f6570f9b62cab1c732e402890dca7fe3859a335cca0eacbc000a0551c0eddbd79b95533e56c97b2e9021597d0caef4cc88275a535596a6044c134aa6d0c4cd5be1914b882f2198666875694bf4795fb7d90a40025c6824246bed7d9a468c17e29275b551cf0000000000", @ANYRES16=0x0, @ANYBLOB="000328bd7000ffdbdf250900000008002c00ffffffff050029000100000008000b007100000008003900ff07000008003b000900000005002f000000000005003000010000000500380000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4c880}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="d00000002800ff072bbd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e0ff100009000b0005000e0006000500031f000008000100736671000b00010064736d61726b00000c000200050004003900000008000100636271003c00020010000300060009000900000008000000100003000c000a00d8180000200000001800010040030708000040010700000000000000e20b000008000100647272000c000200080001008d080000090001007072696f0000000008000100726564000b00010064737661726b00000c0002000500050020000000"], 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x2000) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000003280)=ANY=[], 0x148}, 0x1, 0x0, 0x0, 0x41}, 0x200080b4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e100892ba8d2000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) [ 254.534118][ T5333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.370591][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.370656][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.449638][ T6] Bluetooth: hci1: command 0x0406 tx timeout 06:06:58 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) 06:06:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="5400000083408376bcd52d9af54229fb153440ad5db7e696d7017d39cf35baafe8001c092a2aec51edfaccb705d3fbd23017938b4adf1a0716bc6dec95a769823e1120e6c1c741dbed1583c96d29b5c488b0332aef3db7d444e96e8408e601f6570f9b62cab1c732e402890dca7fe3859a335cca0eacbc000a0551c0eddbd79b95533e56c97b2e9021597d0caef4cc88275a535596a6044c134aa6d0c4cd5be1914b882f2198666875694bf4795fb7d90a40025c6824246bed7d9a468c17e29275b551cf0000000000", @ANYRES16=0x0, @ANYBLOB="000328bd7000ffdbdf250900000008002c00ffffffff050029000100000008000b007100000008003900ff07000008003b000900000005002f000000000005003000010000000500380000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4c880}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="d00000002800ff072bbd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e0ff100009000b0005000e0006000500031f000008000100736671000b00010064736d61726b00000c000200050004003900000008000100636271003c00020010000300060009000900000008000000100003000c000a00d8180000200000001800010040030708000040010700000000000000e20b000008000100647272000c000200080001008d080000090001007072696f0000000008000100726564000b00010064737661726b00000c0002000500050020000000"], 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x2000) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000003280)=ANY=[], 0x148}, 0x1, 0x0, 0x0, 0x41}, 0x200080b4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e100892ba8d2000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 06:06:58 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xf03b0000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000eee1ff"]) 06:06:58 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000fcff000000a76bfcc9868e0135626f6e640000000014000280080007000000000005000c"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 06:06:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="5400000083408376bcd52d9af54229fb153440ad5db7e696d7017d39cf35baafe8001c092a2aec51edfaccb705d3fbd23017938b4adf1a0716bc6dec95a769823e1120e6c1c741dbed1583c96d29b5c488b0332aef3db7d444e96e8408e601f6570f9b62cab1c732e402890dca7fe3859a335cca0eacbc000a0551c0eddbd79b95533e56c97b2e9021597d0caef4cc88275a535596a6044c134aa6d0c4cd5be1914b882f2198666875694bf4795fb7d90a40025c6824246bed7d9a468c17e29275b551cf0000000000", @ANYRES16=0x0, @ANYBLOB="000328bd7000ffdbdf250900000008002c00ffffffff050029000100000008000b007100000008003900ff07000008003b000900000005002f000000000005003000010000000500380000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4c880}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="d00000002800ff072bbd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e0ff100009000b0005000e0006000500031f000008000100736671000b00010064736d61726b00000c000200050004003900000008000100636271003c00020010000300060009000900000008000000100003000c000a00d8180000200000001800010040030708000040010700000000000000e20b000008000100647272000c000200080001008d080000090001007072696f0000000008000100726564000b00010064737661726b00000c0002000500050020000000"], 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x2000) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000003280)=ANY=[], 0x148}, 0x1, 0x0, 0x0, 0x41}, 0x200080b4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e100892ba8d2000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 06:06:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x4, 0x4) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/8, 0x10}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 271.762595][ T5344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.794012][ T5346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 271.843345][ T5350] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 06:06:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) close(r2) 06:06:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="5400000083408376bcd52d9af54229fb153440ad5db7e696d7017d39cf35baafe8001c092a2aec51edfaccb705d3fbd23017938b4adf1a0716bc6dec95a769823e1120e6c1c741dbed1583c96d29b5c488b0332aef3db7d444e96e8408e601f6570f9b62cab1c732e402890dca7fe3859a335cca0eacbc000a0551c0eddbd79b95533e56c97b2e9021597d0caef4cc88275a535596a6044c134aa6d0c4cd5be1914b882f2198666875694bf4795fb7d90a40025c6824246bed7d9a468c17e29275b551cf0000000000", @ANYRES16=0x0, @ANYBLOB="000328bd7000ffdbdf250900000008002c00ffffffff050029000100000008000b007100000008003900ff07000008003b000900000005002f000000000005003000010000000500380000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4c880}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="d00000002800ff072bbd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e0ff100009000b0005000e0006000500031f000008000100736671000b00010064736d61726b00000c000200050004003900000008000100636271003c00020010000300060009000900000008000000100003000c000a00d8180000200000001800010040030708000040010700000000000000e20b000008000100647272000c000200080001008d080000090001007072696f0000000008000100726564000b00010064737661726b00000c0002000500050020000000"], 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x2000) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000003280)=ANY=[], 0x148}, 0x1, 0x0, 0x0, 0x41}, 0x200080b4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e100892ba8d2000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 06:06:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x201}}], 0x20}, 0x0) [ 271.995208][ T5356] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:06:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x301}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) 06:06:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x301}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) 06:06:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x301}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) 06:06:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x301}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) 06:07:26 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) connect$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x7ef}, 0xe) listen(r3, 0x1) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000240)={{0x101, 0x1}, 0x100, './file0\x00'}) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 06:07:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x301}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) 06:07:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x301}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) 06:07:26 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000fcff000000a76bfcc9868e0135626f6e640000000014000280080007000000000005000c"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 06:07:26 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xf03b0000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000eee1ff"]) 06:07:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x11, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x11, 0x4) 06:07:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x301}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) 06:07:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000200"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @dev}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @broadcast}, @IFA_CACHEINFO={0x14}]}, 0x34}}, 0x0) [ 299.816240][ T5380] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 299.855229][ T5383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:07:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {&(0x7f0000000100)=""/111, 0x6f}], 0x2}, 0x1}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 06:07:26 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) unshare(0x10000000) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cffbff01f1eb00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet6(r4, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 06:07:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {&(0x7f0000000100)=""/111, 0x6f}], 0x2}, 0x1}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 06:07:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {&(0x7f0000000100)=""/111, 0x6f}], 0x2}, 0x1}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 300.421303][ T5390] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.811301][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.811351][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:07:44 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x0) 06:07:44 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) unshare(0x10000000) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cffbff01f1eb00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet6(r4, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 06:07:44 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 06:07:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {&(0x7f0000000100)=""/111, 0x6f}], 0x2}, 0x1}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 06:07:44 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xf03b0000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000eee1ff"]) 06:07:44 executing program 1: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000000)=ANY=[], 0x38}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0xffffffff, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xf9, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0xd, &(0x7f00000001c0)}}], 0x480, 0x0) 06:07:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) accept(r0, 0x0, 0x0) [ 317.915490][ T5407] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. 06:07:45 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) unshare(0x10000000) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cffbff01f1eb00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet6(r4, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 06:07:45 executing program 2: pipe(&(0x7f0000000840)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) 06:07:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) accept(r0, 0x0, 0x0) 06:07:45 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xf03b0000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000eee1ff"]) 06:07:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private1}, 0x1c) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e000020368b7200000000001fff0000000000000000000000000000000000000000000000000000000019", @ANYRES32, @ANYBLOB="0000000000000000c790cd2e54f64a9b080003000601"], 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x21fd1ee9) [ 318.516810][ T28] audit: type=1804 audit(1656569265.416:57): pid=5433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/67/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 06:07:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private1}, 0x1c) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e000020368b7200000000001fff0000000000000000000000000000000000000000000000000000000019", @ANYRES32, @ANYBLOB="0000000000000000c790cd2e54f64a9b080003000601"], 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x21fd1ee9) [ 318.888896][ T28] audit: type=1804 audit(1656569265.786:58): pid=5437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/68/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 319.132141][ T5424] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. 06:08:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) accept(r0, 0x0, 0x0) 06:08:00 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x48) 06:08:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0xd18, &(0x7f0000000040)=[{0x1d}]}) 06:08:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private1}, 0x1c) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e000020368b7200000000001fff0000000000000000000000000000000000000000000000000000000019", @ANYRES32, @ANYBLOB="0000000000000000c790cd2e54f64a9b080003000601"], 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x21fd1ee9) 06:08:00 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) unshare(0x10000000) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cffbff01f1eb00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet6(r4, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 06:08:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}]}, 0x3c}}, 0x0) 06:08:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0xd18, &(0x7f0000000040)=[{0x1d}]}) [ 334.142967][ T28] audit: type=1804 audit(1656569281.046:59): pid=5457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/69/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 06:08:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0xd18, &(0x7f0000000040)=[{0x1d}]}) 06:08:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0xd18, &(0x7f0000000040)=[{0x1d}]}) 06:08:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private1}, 0x1c) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e000020368b7200000000001fff0000000000000000000000000000000000000000000000000000000019", @ANYRES32, @ANYBLOB="0000000000000000c790cd2e54f64a9b080003000601"], 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x21fd1ee9) [ 334.420630][ T5455] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. 06:08:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0xd18, &(0x7f0000000040)=[{0x1d}]}) [ 334.599725][ T28] audit: type=1804 audit(1656569281.496:60): pid=5472 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/70/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 06:08:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0xd18, &(0x7f0000000040)=[{0x1d}]}) 06:08:01 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) accept(r0, 0x0, 0x0) [ 336.578868][ T5480] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:08:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/61, 0x3d}], 0x1}}], 0x1, 0x0, 0x0) 06:08:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0xd18, &(0x7f0000000040)=[{0x1d}]}) 06:08:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f00000022c0)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getchain={0x24, 0x66, 0x600, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0xfff3, 0x3}, {0x4, 0xfff3}, {0xfff2}}}, 0x24}}, 0x1) 06:08:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) recvmsg$unix(r0, 0x0, 0x0) 06:08:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x7f, 0x93c2, 0xc}, 0x48) 06:08:16 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}]}, 0x3c}}, 0x0) 06:08:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x0, 0xf8, 0xffffffff, 0xf8, 0xf8, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@private2, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@private0}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @ipv4={'\x00', '\xff\xff', @remote}, [], [], 'geneve1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 06:08:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000340)={@none, 0x97d}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001a40)='cpuset.memory_pressure\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) sendfile(r6, r5, 0x0, 0x8000000000004) openat$cgroup_ro(r5, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='devices.list\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0xdf060000000000, 0x0, 0x800f4d2}) [ 349.497434][ T5496] device macvtap1 entered promiscuous mode [ 349.497768][ T5496] device dummy0 entered promiscuous mode [ 349.520212][ T5496] team0: Device macvtap1 failed to register rx_handler 06:08:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18020000c902000000000000b296ffff850000000500000095000000000000003af1f53778422d5edafef666387df316ddb9043b838619eb042c080f5e94778ec365075dd75aaaa969f997000a02d8af4c5b46fbec1ebd03cad00ff0d8699126435f00000000000000000000000094d1ef23dadbdddfbaaa00cf94203c68724ffcab1589c167101bbf0b7d04420ff267045c0f4e5419639f3b46295327352d8b99557d8b6a6098c04564206be583e6b9b2dd0de8197897edcc4bd257de8f532dda62"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) [ 349.524694][ T5496] device dummy0 left promiscuous mode 06:08:16 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8b04, &(0x7f00000007c0)={'virt_wifi0\x00', @broadcast}) [ 349.620950][ T5506] Illegal XDP return value 1705933225 on prog (id 32) dev N/A, expect packet loss! 06:08:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 06:08:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f00000022c0)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getchain={0x24, 0x66, 0x600, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0xfff3, 0x3}, {0x4, 0xfff3}, {0xfff2}}}, 0x24}}, 0x1) [ 349.836007][ T5515] device macvtap1 entered promiscuous mode [ 349.836142][ T5515] device dummy0 entered promiscuous mode [ 349.837295][ T5515] team0: Device macvtap1 failed to register rx_handler [ 349.838385][ T5515] device dummy0 left promiscuous mode [ 365.696840][ T5521] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:08:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000340)={@none, 0x97d}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001a40)='cpuset.memory_pressure\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) sendfile(r6, r5, 0x0, 0x8000000000004) openat$cgroup_ro(r5, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='devices.list\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0xdf060000000000, 0x0, 0x800f4d2}) 06:08:40 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0x7, 0x69) 06:08:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x35, 0x0, "63a5aabb6f29287e94cfb418006a722ee89363c0909cb95629c0c9b1a5aa02a05d501fbdf7992730f18b70fb8e918338b10fab3d074d249787433e487f07cbda80b75bc1a6885fcf47c954d7a58cea7a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x4c, 0x0, "d506dc942b5ca85ff161f50d0ff244936e3c04225863814bf246a8c033e20e135a82ebfa3cb962583f4efd458951acf5e0b7538ad3455f883d29787e2e59240476086060879e4cd1b52c2c883ee18daf"}, 0xd8) sendto$inet6(r0, &(0x7f00000000c0)="04", 0x1, 0x20000845, &(0x7f0000b63fe4), 0x1c) 06:08:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f00000022c0)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getchain={0x24, 0x66, 0x600, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0xfff3, 0x3}, {0x4, 0xfff3}, {0xfff2}}}, 0x24}}, 0x1) 06:08:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000340)={@none, 0x97d}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001a40)='cpuset.memory_pressure\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) sendfile(r6, r5, 0x0, 0x8000000000004) openat$cgroup_ro(r5, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='devices.list\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0xdf060000000000, 0x0, 0x800f4d2}) 06:08:40 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}]}, 0x3c}}, 0x0) 06:08:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) close(r0) 06:08:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) writev(r0, &(0x7f0000002280)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000000)="58d5d88c5eabe51e324990a9c320c1c2971f32f2f6ac01d51f5029a4dac97e801c67d4ed42", 0x25}, {&(0x7f0000002300)="1b54a9a30ca274d8980a6c25ebeb0151d49e1451915bae468b5fdf10e2742037f5c48c510ea15861f9e90e41a025997191984c7cf510ab12b2f5b378c402a35480667e51b55e8c7487bae8eacda7de0fb2a5deb766d273b11258a68d6dc72f58e860b99e73c5f4af692d392e059f46bb2ff513ee1a10b9bbdd17bfd4aacded9e9287af9568d323ca516589b2270daca5bf49f2bb03274be77e65a67d1c684fa6fdb74dd12f0b053b3cafa646c88f4774c5919510ffc0690c6678f95b4727bf30128856a63ab77b1fa375f991aedf2647c8416cb02d20dc11bbbfd9012ec877e1b3538373bc9a2c434473e2fe00ec9e0b08433fb6b1f1b284331fe23cc77c6f3e85fda04472f4e5d20cb21adae0e125b0a6b2cf3e4d494a94f69ce0f147811c4f2079ee5b90c0dd097e2c8f13da06eaf651d5aa36a876d70c60df5a15d2f96b0baf95c0186b3d5bf9ea7df00e52f355996b05064f61bb1c890250a6b22e72c18fa1884789f3bdc8da97a9fd851326fab1ad92a18c6f852430ea9863255ac8290115a0717134220564f84d0f0631ccd8d873816e274439abff35ea7ed4692d1e55b949f6a6004b64de035f4efe0308a3c420183a342c44dcb4464211417508f789f9cc9f165a8d6e328378cb4af1d2d077b385fed5460c8a9f6be0bae0eeef785bd187c8ee48b585f1ca0a0cc12a28e2fde4eae2cce3201beb116b087bd4df74a364bdd8d6edff28508ec579afb874645fcb3b0e82bc0fe9d9bc5a5bf942add48dcdbdc40a0bf1d6d81390dc38bd5aa248a4fe6d491bc1e636de56b9eebfbf251c3fe27e6e566a386e2b93d250c2d4ce8a5bd9399ae1e9be7761bf6b33ab51a771ee15a912f1d694b4936f76929e30c4962eb6dad9e5a203533a76b9e0f9335def753ae4b02dc8e61d19f8d9034bf339bb9a611c6681df35b85aabc5d308d421583ff1d22386d1ae32b91dd54c7c483dd0fa98015d7874fc7637aaedbbc632618b25d9b7aef920f445e1807117e0bcc4277f0cbaba2614494b4a424c7518df7063ff621b66a869d6db04f592e1ed9b9437a5c443cb16949c0357708829297acfdfb432bb12d7e85c589ab8b1d00b1c533a34facdd897570c8ec98820c0d678a477e721e2483a372e8c4fb5eb09d869f59dcf396df22be8039298ed910b01353b569b277229e447052aa9c054b9db5ecb2d607f992f6008ee6c8e0ecf99cd32125387fc1dac8ec7bccb2a7b9a4c15d1014d23bd53f65c3b6a8b507460be13ba7fe4101c126a9ac2ab8180c98a94e6e429afc420708c2605d447fd740eabfcb6ffe8505a7988a3ddd81f354ab918c75e6e8c5e454033dfa25ab08360d004bf3ed8de584222f51a414e9320343001e1c0e30e1ec76526331e50dfdd45a6cbdf09bed9c8f07eeedc2c7941985a497d42f0b8e4e56e8a60a054680cc683cafc0f0bf14e819c6a44177b72a063a56e8b32cc3feff8ee67e757b49da39bacf927d903a54d06d4102866058a8f0794d31193a7ef57fde6f62855c4d79a6c0996daf950c5c6259828b5a8b0d9cd9ca5aebc33e33220407ef4564900321796b13c29984f0130ea3855872f88587c3107bd880d3291dd8f967fd9bc77a079258674dcf9ea5fcf0ae8c75ee832147e1b2dad1e18b60223e37d662d2c80f889d83ab84a530b006991438fc6f75f7400dacfc4d180cb415bc18af55b7262553adfa17e65696ecf5da1075732097456ee1ffaf26e3484d40695321b07971e94890ad9152a343fb05949037793ee1a3c6ad7b749f1bf18c5583ae45600ce12e4d3ec5e2e51526348f7d5b79110314e8622299cd046444cdcebe682f9e3b814f2aa4a516135bd935864c9af9c61084cf97f230cc3dae39d2b255ac18e373daf50d5d2540aebf0040befba184c9f922ca0db8ffeeb83758e876a8b68643f4944b3313d25ced73603c3e753fc90cb3ea658cdd048814845ec8a362bb811edde3b17210552c89400b2a978ff71deb911ea04f02f11904c45ee872e0978dbf246ebc5ac6bad38ae53530c9e4b56a74a7531aba14a2df493a81f3860e82b73efcee5cb020ea9699203931ec957df3783222f2d7fb579ed93366bbcf31af4fdb46e74ffa76280b80529b468e522a89db6c942a01552956efb0e5eee757ab98f9e98c3613adee66346a8bf0115b3b36dfadda7321a1ea676f5b0c1f0a63d16eb71b28bff0a82faa090841c2b342e0877142407a812df7b5243f6a1a2762b2fd5d07f582bd7c4c9d8a2e4a176f315d8b06b63b7f1e92f1cd24cdba9e8f05d4478edf3fa38675f5afbfa8f66dc0807f5ad7bbabce516d7acb001a375f2bbd6bae3e780db49f379ca6f5a4beb39910b3ce177f268cb1eb6d8635b3bf00aa65ef699347ee88570f9c5eb899c0ab5acc6322e83a320b961511a696c9286744d1c3facf04ba848415387568de2aa5023993eb2a3772762fd0acc3177c49471ad5fd6b9f3fbc3a852062955e77d963bc7dbe253e5e782f31bd40f9ed0bb2bd84c6388d5c936c2cc78500ae0c1070fc880b8097f86fe0cc33b0aa3b7e311e91ac3a0a80fdf5c33e111bb9d0bdf63801e91ad9549f5e6097a1e047468d4145922c1674a100e32b990b3ecf4a58782a7fbeb79a3c2c4ebbcc3038f0ebb98bba9fab0d86cd87e7d478ade475d6e24af23a0bea8ee54aa3b7a1d62032fa03f476b52c38b01d86690ac66306839e26e94fcdabb6a731bec347a5a6d003ca452f8761193529a731f27433d9e72c0c3545f46dfc5bfab952c601ec4146fe5496117247540152a7178c85652f6871ff2a070556dc749ac0bea97a3751889d4cf9c796de07bdcaa2b90df8e49674fd260322a6d0d701f3e90cadd00b3d76496769ad505c44440b7d59ad1ac2e5ec80dbef224c7c923a20ad34bfae16416a6449e88e13f70b1ab2cf94e6cc90fd2e57335bb7630b271a2d72c310f8ab3968aa930424b20733886aa49b76ae5b0dc9fbd7991887d3f45690500d951d2cee3485aefb4e5711c76a409425b884cf6a1e9f2546457bdbead644666b525af62a984be531ee59fc9ded4946007363a849f5ca3bf245b73a080cc0315fd6d38be45abba7cd810377306ea40449a455f511f37d8df88f46e6a266c0205d7d6182c6dba440c9ffd48363c09389888269886246f6ae0d9c8f32d7c36c2a62b35ad6d29a237209616621144812d948bc6e197efe2f82f1a88b3feecb7be221ef9aaadff40b32e9b2234146c66b9720eb36270ad9d4f1f13a58bb18b766e3a78ba8a0e7f79327a51789814e5634efb1ef34322b79dfdd18032316309ef5ecf7176cfc6199e16eaf950e7de11485bca28f4b8ddb9c0df90aed886e74f1bda90303a5d0184ec3e8d35bd60c9a2cd3fce369c1d4b1eee291cf6c3aef1d57f249040684c880044a1d5664d71805e567326c3e906c01e47909db69e033177731e894710b0598814c577d47e7e3408cadc1247b6feebab3a5141fe7f0b22ecaaad052f560862e02ef3719b31ee1f42934481831f61f774cb2869bcc29e06df2b5ee2d40243fb89540faa28441bb7b97e0f2936d89bddd56285a6b592f01e7bb79c19c805214e972c874b2891994751862bdd4962364920bf04078ee201f9d318fbe5d22d7877e092e6b137371bccc7b5e8e603cf0d80959f6bd3eaa7e6605d926e3892c2695cab8c6d994aee13ad40b41beeaf00bf3616ecff4814675d58fd4fd826a828a78f414f367a66b49dca2706f17461dc68bcca92ab30b2fc87846baca18ac9170034f1628cb1fd36345f9d017972fd0a781e6d737a5c4c9700e3233683a4354d9c9d4bc777d2e8d7113cb821bcd6f32dc08cf9458e570051bdc39e0dcbb6631a85e23405290627709c81c7f6ec098d7c4daa4cd38357c858f09b8389f9faa633810b7c321e464e5c8c7cdb738c65180f87e3572c1434069be59b83bc930c976e97e1898fdf5db6ec05f709bcfb375e28574086700b0f3f96fcc0b3548c02b3628ea40364cca305d6193d030bb1840b6bb39de64b72bf792b6597028a5c141bb03c3723ccc001e94db82ae18a27fafe7359593fa3bc8822feedff64fed73ae859adbf77c91a9b6b497bcabfb6c2e6da0a99542d906f4920f16628419640692febeae835fc0dfca94b116de7b9a8bf7e0c3ab8d1ee340de42f9a3e4efcd1eae8ccd191bd845e74ad3475122b7f00ab99ed2a555d2a5826ab6ebe615893b2ed10502e457937d3c314611a5f91dddc01528165a3d05d2120cad5627101eb872d71d9044deeeda8e9a439d94ff2f7afbde3adf49f520cd0d5e5528e03f0f9fcd375c8690ff71da4e8b284d0ee665fcedbc2955a421bdbd1ddddc10ff2a1b7c12a8e678a386f79e2a7412db63f53f8d50f211559036f2bcd8866a4dcf86961ee86874f673cf1f6f69a0494e21e1611b392ecb78e1299a8727593da6b33e17ea4ef001fc2f185c6efe419bb453e8590dc209c1fa3cd7f7bd1a87d6c434fe2bb9c951353827ae71341a6813bbd2dde297d43393c6c7f87a0cff7a38fab6fff56f23b82e868e5443f877ffcf7dcdaf26aea80eaa802e77dbccd73db0b8d736104a5a8d4417d6ba594a5beda4839e667490713c9790df8d8256885c09be5850c3268a51953b556065d0f1f57fe34ff737b5e8438e9f872c1694af580a51cfc85759ce40a804b3f67cadfb9acf78f4625accff000365563558574a43970486efc321632f547778f4745e1f84d7943d6e88dc04ea7dc11d60bf2d0aaff31c939c84df27c42a220d6358d721ce4f321b76bf5c706950e33bf68052afc36ea3066daa91d4a01839918a27906296299d175f0ddb603175860486291d52e7b157cf992129290832bc3a6324b1fd77f97aa465b933fa801c6f069c65ad2bbd2e6d3c0b73a3e99f47673904c48a2b9455bba8dfa2751f1afdc41a88901c7aa7de9f741d9caa5d3da98687ab1985739bc57d54c2924ea80b36d95aafc14ddc5b041707b7ca8b337ffb46142f5e52112d1d108cd3fb5f2e6b2530b87443a6bf34ef23c83fb456546500a7bb5f720ddf729f6b7487b862035d135d5a969bff08a286b58e7d9d899df412e7ccf9a2949880654d0da4cd83368b35beb48ec6966abcdafeb45c26fbb3128ab2900c4b4dc75e4d881bc31770ad62a374272e20662576f72f711b168c83dcfff1e2adc0deedd8107d897c6a985e0df5bc5b4f37356e3eb718b722cb208456aa291cfc14438175c3154cff16821b4a5dc2e33d200d4867b5b9014a8491ac7f76803e160bcf4d750b504e9d26acd2a5083880d39bfbe3693b08f9c0c9e16521071cec66e78e5e065c2277dd1b5ea41f27d66e7f58241d5a6ffa6b807c5b9fed336e87dbd3ebb5e006e6e4fa5f9ecec736c33e9e3c4ddc5a27c41082431f075ce1b394fc6ccba67eb2bcc2fede6c650ef53f2f971c593b903b669194c212ff5764fa17a3d0f7dcbd26151bf31e1ec63584e2754f403af0924ecd9dd0db47d4cbb69b1f2a6fb89bda901af5fc020f4f41b201eeb690faa5d1a00d50731cd5b15567576a93cc1bf0f4efeb91cbe8059c974246274b050b2274eca75d4c9dcdc7a2857ea0dfad46ba45d2e487300ec01af217b799dc192ef3749266b1c1de3e46457c5b364c0441cb8799d13fc097050afd52a276ce78ab82bc1811bdf92f0b5ceadea9b2a863fe820cf64258079c3a12eaa71ba305744a761f6e1bbba8f64456d6cb52498331559c06c5146024c476dbac5c3a0aed790fa8d44", 0xfdc}], 0x3) [ 373.338583][ T5532] device macvtap1 entered promiscuous mode [ 373.348613][ T5532] device dummy0 entered promiscuous mode 06:08:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'vxcan1\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000600)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000000), 0x4) [ 373.383456][ T5532] team0: Device macvtap1 failed to register rx_handler [ 373.385355][ T5532] device dummy0 left promiscuous mode 06:08:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x24}}, 0x0) 06:08:40 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x54, 0x12, 0x229dae7835a0f6b, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "95885132"}]}, 0x54}}, 0x0) 06:08:40 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x9d, &(0x7f0000000100)=""/157, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) [ 378.017090][ T5552] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 378.253586][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.253636][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:08:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000340)={@none, 0x97d}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001a40)='cpuset.memory_pressure\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) sendfile(r6, r5, 0x0, 0x8000000000004) openat$cgroup_ro(r5, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='devices.list\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0xdf060000000000, 0x0, 0x800f4d2}) 06:08:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f00000022c0)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getchain={0x24, 0x66, 0x600, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0xfff3, 0x3}, {0x4, 0xfff3}, {0xfff2}}}, 0x24}}, 0x1) 06:08:55 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x54, 0x12, 0x229dae7835a0f6b, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "95885132"}]}, 0x54}}, 0x0) 06:08:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @private2, @dev}) 06:08:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000340)={@none, 0x97d}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001a40)='cpuset.memory_pressure\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) sendfile(r6, r5, 0x0, 0x8000000000004) openat$cgroup_ro(r5, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='devices.list\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0xdf060000000000, 0x0, 0x800f4d2}) 06:08:55 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}]}, 0x3c}}, 0x0) 06:08:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='ext4_drop_inode\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r1) 06:08:55 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x54, 0x12, 0x229dae7835a0f6b, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "95885132"}]}, 0x54}}, 0x0) 06:08:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='ext4_drop_inode\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r1) [ 388.861471][ T5564] device macvtap1 entered promiscuous mode [ 388.861659][ T5564] device dummy0 entered promiscuous mode [ 388.862825][ T5564] team0: Device macvtap1 failed to register rx_handler [ 388.863312][ T5564] device dummy0 left promiscuous mode 06:08:55 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x54, 0x12, 0x229dae7835a0f6b, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "95885132"}]}, 0x54}}, 0x0) 06:08:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='ext4_drop_inode\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r1) 06:08:55 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='ext4_drop_inode\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r1) 06:09:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000340)={@none, 0x97d}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001a40)='cpuset.memory_pressure\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) sendfile(r6, r5, 0x0, 0x8000000000004) openat$cgroup_ro(r5, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='devices.list\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0xdf060000000000, 0x0, 0x800f4d2}) 06:09:11 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='ext4_drop_inode\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r1) 06:09:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 06:09:11 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='ext4_drop_inode\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r1) 06:09:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000340)={@none, 0x97d}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001a40)='cpuset.memory_pressure\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) sendfile(r6, r5, 0x0, 0x8000000000004) openat$cgroup_ro(r5, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='devices.list\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0xdf060000000000, 0x0, 0x800f4d2}) 06:09:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 06:09:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 06:09:15 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='ext4_drop_inode\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r1) 06:09:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'tunl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010100, @local}}}}) 06:09:15 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000003200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, r0, 0x303, 0x0, 0x0, {0xe}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 06:09:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, 0x0, 0x4000904) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8010) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89a1, &(0x7f00000002c0)={'wpan3\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 06:09:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x30}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r6}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_newvlan={0x18, 0x78, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x18}, 0x1, 0x5502000000000000}, 0x0) sendfile(r3, r2, 0x0, 0x80000000003) [ 408.515430][ T28] audit: type=1804 audit(1656569355.416:61): pid=5608 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/78/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 06:09:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000040)={0x5, 0x0}) 06:09:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 06:09:28 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendto(r0, &(0x7f00000000c0)="a1", 0xe, 0x68000081, &(0x7f0000000300)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x9c) 06:09:28 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x1d, &(0x7f0000000080), 0x4) 06:09:28 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x5f, &(0x7f0000000800)=[{&(0x7f0000000040)={0x114, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0xc, 0x4, 0x0, 0x0, @u64}, @generic="9a8aa489160a116092", @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e091511131"]}]}, 0x114}], 0x1}, 0x0) 06:09:28 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000140)="f5", 0x1) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 06:09:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)={0x18, r1, 0xaab1523ce63ea3a7, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 06:09:28 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0x3, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}]}}]}, 0x9c}}, 0x0) [ 421.266383][ T5620] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 06:09:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 06:09:39 executing program 1: unshare(0x40000000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240100d3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='k', 0x1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000180)=0xffffffffffffffff, r0, &(0x7f0000000200)=0xcae8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x3a) sendto$inet6(r1, 0x0, 0xfffffffffffffd73, 0x20000081, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x7fff, @empty, 0x6}, 0x1c) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) shutdown(r0, 0x1) unshare(0x0) 06:09:39 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x11, &(0x7f0000001b40)=[{&(0x7f0000000400)=""/248, 0x7bdef0}, {&(0x7f00000001c0)=""/13}, {&(0x7f00000007c0)=""/169}, {&(0x7f0000000880)=""/4095}, {&(0x7f0000001880)=""/91}, {&(0x7f0000001900)=""/141}, {&(0x7f00000019c0)=""/248}, {&(0x7f0000001ac0)=""/125, 0xffffff60}], 0x1}, 0x1f00) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "329cad6cee36ac94132bfdd0ae67675dff893601a1b43b5629b2cee6bfa06b083cfd580169895877baba7609ec94a6722e087e6170d44fad82b290592d56b9", 0x2a}, 0x80) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 06:09:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)={0x18, r1, 0xaab1523ce63ea3a7, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 06:09:39 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000000c0)=@bpf_lsm={0x2, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:09:39 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x500000000000000, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x44000) 06:09:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000280)=ANY=[@ANYBLOB="880000", @ANYBLOB="0c00990000000000000000005e000e0080000000ffffffffffff0802110000012ecc2b9f7b710000000000000000000000000000000601010101010101000301"], 0x88}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:09:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)={0x18, r1, 0xaab1523ce63ea3a7, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 06:09:39 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x0, 0x1}, 0x20) getpeername$l2tp6(r0, 0x0, &(0x7f0000000280)) 06:09:39 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) [ 432.252441][ T28] audit: type=1804 audit(1656569379.156:62): pid=5650 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3646070967/syzkaller.Cve1QA/76/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 06:09:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)={0x18, r1, 0xaab1523ce63ea3a7, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 06:09:39 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000000)) [ 432.293689][ T5646] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.4'. 06:09:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 06:09:39 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000000)) [ 432.496512][ T5664] syz-executor.3 uses old SIOCAX25GETINFO [ 439.691310][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.691360][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:10:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000280)=ANY=[@ANYBLOB="880000", @ANYBLOB="0c00990000000000000000005e000e0080000000ffffffffffff0802110000012ecc2b9f7b710000000000000000000000000000000601010101010101000301"], 0x88}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:10:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000100)) 06:10:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000000)) 06:10:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000280)=ANY=[@ANYBLOB="880000", @ANYBLOB="0c00990000000000000000005e000e0080000000ffffffffffff0802110000012ecc2b9f7b710000000000000000000000000000000601010101010101000301"], 0x88}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:10:15 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x11, &(0x7f0000001b40)=[{&(0x7f0000000400)=""/248, 0x7bdef0}, {&(0x7f00000001c0)=""/13}, {&(0x7f00000007c0)=""/169}, {&(0x7f0000000880)=""/4095}, {&(0x7f0000001880)=""/91}, {&(0x7f0000001900)=""/141}, {&(0x7f00000019c0)=""/248}, {&(0x7f0000001ac0)=""/125, 0xffffff60}], 0x1}, 0x1f00) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "329cad6cee36ac94132bfdd0ae67675dff893601a1b43b5629b2cee6bfa06b083cfd580169895877baba7609ec94a6722e087e6170d44fad82b290592d56b9", 0x2a}, 0x80) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 06:10:15 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x11, &(0x7f0000001b40)=[{&(0x7f0000000400)=""/248, 0x7bdef0}, {&(0x7f00000001c0)=""/13}, {&(0x7f00000007c0)=""/169}, {&(0x7f0000000880)=""/4095}, {&(0x7f0000001880)=""/91}, {&(0x7f0000001900)=""/141}, {&(0x7f00000019c0)=""/248}, {&(0x7f0000001ac0)=""/125, 0xffffff60}], 0x1}, 0x1f00) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "329cad6cee36ac94132bfdd0ae67675dff893601a1b43b5629b2cee6bfa06b083cfd580169895877baba7609ec94a6722e087e6170d44fad82b290592d56b9", 0x2a}, 0x80) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 06:10:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000000)) 06:10:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3400000024000b0f000003000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x9}}, [@filter_kind_options=@f_route={{0xa}, {0x60, 0x2, [@TCA_ROUTE4_ACT={0x5c, 0x6, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x90}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000003, 0x0) 06:10:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x50, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}]}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x98}}, 0x0) [ 468.603193][ T5694] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:10:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@setlink={0x28, 0x13, 0xe05, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x28}}, 0x0) [ 468.628460][ T28] audit: type=1804 audit(1656569415.526:63): pid=5686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3646070967/syzkaller.Cve1QA/77/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 [ 468.671191][ T5697] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:10:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3400000024000b0f000003000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x9}}, [@filter_kind_options=@f_route={{0xa}, {0x60, 0x2, [@TCA_ROUTE4_ACT={0x5c, 0x6, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x90}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000003, 0x0) [ 468.696005][ T5686] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.4'. 06:10:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@setlink={0x28, 0x13, 0xe05, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x28}}, 0x0) [ 468.805011][ T5704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 468.896378][ T5704] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:10:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000280)=ANY=[@ANYBLOB="880000", @ANYBLOB="0c00990000000000000000005e000e0080000000ffffffffffff0802110000012ecc2b9f7b710000000000000000000000000000000601010101010101000301"], 0x88}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:10:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@setlink={0x28, 0x13, 0xe05, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x28}}, 0x0) 06:10:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000280)=ANY=[@ANYBLOB="880000", @ANYBLOB="0c00990000000000000000005e000e0080000000ffffffffffff0802110000012ecc2b9f7b710000000000000000000000000000000601010101010101000301"], 0x88}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:10:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3400000024000b0f000003000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x9}}, [@filter_kind_options=@f_route={{0xa}, {0x60, 0x2, [@TCA_ROUTE4_ACT={0x5c, 0x6, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x90}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000003, 0x0) 06:10:39 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x11, &(0x7f0000001b40)=[{&(0x7f0000000400)=""/248, 0x7bdef0}, {&(0x7f00000001c0)=""/13}, {&(0x7f00000007c0)=""/169}, {&(0x7f0000000880)=""/4095}, {&(0x7f0000001880)=""/91}, {&(0x7f0000001900)=""/141}, {&(0x7f00000019c0)=""/248}, {&(0x7f0000001ac0)=""/125, 0xffffff60}], 0x1}, 0x1f00) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "329cad6cee36ac94132bfdd0ae67675dff893601a1b43b5629b2cee6bfa06b083cfd580169895877baba7609ec94a6722e087e6170d44fad82b290592d56b9", 0x2a}, 0x80) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 06:10:39 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x11, &(0x7f0000001b40)=[{&(0x7f0000000400)=""/248, 0x7bdef0}, {&(0x7f00000001c0)=""/13}, {&(0x7f00000007c0)=""/169}, {&(0x7f0000000880)=""/4095}, {&(0x7f0000001880)=""/91}, {&(0x7f0000001900)=""/141}, {&(0x7f00000019c0)=""/248}, {&(0x7f0000001ac0)=""/125, 0xffffff60}], 0x1}, 0x1f00) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "329cad6cee36ac94132bfdd0ae67675dff893601a1b43b5629b2cee6bfa06b083cfd580169895877baba7609ec94a6722e087e6170d44fad82b290592d56b9", 0x2a}, 0x80) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 06:10:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@setlink={0x28, 0x13, 0xe05, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x28}}, 0x0) [ 492.340116][ T5731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:10:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3400000024000b0f000003000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x9}}, [@filter_kind_options=@f_route={{0xa}, {0x60, 0x2, [@TCA_ROUTE4_ACT={0x5c, 0x6, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x90}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000003, 0x0) [ 492.408004][ T5731] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:10:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCRYPT={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) [ 492.430852][ T28] audit: type=1804 audit(1656569439.336:64): pid=5737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3646070967/syzkaller.Cve1QA/78/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 [ 492.481516][ T5737] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.4'. [ 492.552209][ T5742] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:10:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCRYPT={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) [ 492.595922][ T5742] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:10:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060176657468315f746f027465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 06:10:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060176657468315f746f027465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 501.131568][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.131621][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.786590][ T28] audit: type=1804 audit(1656569449.686:65): pid=5760 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/93/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 06:10:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000280)=ANY=[@ANYBLOB="880000", @ANYBLOB="0c00990000000000000000005e000e0080000000ffffffffffff0802110000012ecc2b9f7b710000000000000000000000000000000601010101010101000301"], 0x88}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:10:49 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCRYPT={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) 06:10:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060176657468315f746f027465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 06:10:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000280)=ANY=[@ANYBLOB="880000", @ANYBLOB="0c00990000000000000000005e000e0080000000ffffffffffff0802110000012ecc2b9f7b710000000000000000000000000000000601010101010101000301"], 0x88}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:10:49 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x11, &(0x7f0000001b40)=[{&(0x7f0000000400)=""/248, 0x7bdef0}, {&(0x7f00000001c0)=""/13}, {&(0x7f00000007c0)=""/169}, {&(0x7f0000000880)=""/4095}, {&(0x7f0000001880)=""/91}, {&(0x7f0000001900)=""/141}, {&(0x7f00000019c0)=""/248}, {&(0x7f0000001ac0)=""/125, 0xffffff60}], 0x1}, 0x1f00) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "329cad6cee36ac94132bfdd0ae67675dff893601a1b43b5629b2cee6bfa06b083cfd580169895877baba7609ec94a6722e087e6170d44fad82b290592d56b9", 0x2a}, 0x80) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 06:10:49 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x11, &(0x7f0000001b40)=[{&(0x7f0000000400)=""/248, 0x7bdef0}, {&(0x7f00000001c0)=""/13}, {&(0x7f00000007c0)=""/169}, {&(0x7f0000000880)=""/4095}, {&(0x7f0000001880)=""/91}, {&(0x7f0000001900)=""/141}, {&(0x7f00000019c0)=""/248}, {&(0x7f0000001ac0)=""/125, 0xffffff60}], 0x1}, 0x1f00) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "329cad6cee36ac94132bfdd0ae67675dff893601a1b43b5629b2cee6bfa06b083cfd580169895877baba7609ec94a6722e087e6170d44fad82b290592d56b9", 0x2a}, 0x80) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 06:10:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060176657468315f746f027465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 06:10:49 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCRYPT={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) [ 503.096926][ T28] audit: type=1804 audit(1656569449.996:66): pid=5768 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3646070967/syzkaller.Cve1QA/79/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 503.102721][ T5768] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.4'. 06:10:54 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00'}, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x15) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x14040094) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000300), 0xc, 0x0}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x11) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff22f1d36d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x83196f3c5b010000) 06:10:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 06:10:54 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x7f) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x1000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:10:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x1b, 0x0, "246cd9b02f37f196e03d39ef0b178c0a66fa3a28be230c5e6475cd2268d44d7dbb95bba9f04a9e05ce31129c15c841b14e089b382194daf7d474451a9ba37c2e368652daa6dcabdb5c4cb8d9778c7fda"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x24, 0x0, "3f6c1f65fd3d1a1b38179e5dd813de661a50db8d4c079e9b8625b4ffb94b08186a933af001228c012e897a0e2da7b2616304bb4740ff516e1e422b1fba5e4941b4e66a32f5893ed9e13b1cd16536c27b"}, 0xd8) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 507.624477][ T5790] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 06:11:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 06:11:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454ca, 0x400000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x1, 0x9, 0x9}, {0x1ff, 0x9, 0x8, 0x2}, {0xb000, 0x3f, 0x40, 0xffffffc0}]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @remote}]}}}]}, 0x3c}}, 0x0) pread64(r4, &(0x7f00000002c0)=""/69, 0x45, 0xd9af) r5 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000280)=""/117, 0x75}], 0x1) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYRESHEX=r5], 0xfffffecc) ioctl$TUNSETLINK(r3, 0x400454cd, 0xfffe) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x68, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}, @IFLA_MACSEC_PORT={0x6}, @IFLA_MACSEC_SCI={0xc}, @IFLA_MACSEC_REPLAY_PROTECT={0xfffffffffffffe4e, 0xc, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x0) 06:11:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0xe, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 06:11:15 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x7f) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x1000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:11:15 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00'}, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x15) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x14040094) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000300), 0xc, 0x0}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x11) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff22f1d36d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x83196f3c5b010000) 06:11:15 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00'}, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x15) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x14040094) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000300), 0xc, 0x0}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x11) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff22f1d36d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x83196f3c5b010000) 06:11:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 06:11:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000100)='O', 0x7) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2=0xac14140a, @dev}}}}}}, 0x0) 06:11:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 528.893254][ T5818] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 06:11:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000100)='O', 0x7) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2=0xac14140a, @dev}}}}}}, 0x0) 06:11:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="180000003800051b080000000ec0000d0300fc83ffac8845", 0x18}], 0x1, 0x0, 0x0, 0x1f00}, 0x0) 06:11:15 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x7f) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x1000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:11:37 executing program 1: mmap(&(0x7f000069a000/0x4000)=nil, 0x4000, 0x8d534ac73690d956, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x2f, 0x2, 0x0, 0x5fffff}) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000180)=0x1f) 06:11:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000100)='O', 0x7) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2=0xac14140a, @dev}}}}}}, 0x0) 06:11:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @empty}]}, 0x2c}}, 0x0) 06:11:37 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x7f) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x1000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:11:37 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00'}, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x15) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x14040094) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000300), 0xc, 0x0}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x11) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff22f1d36d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x83196f3c5b010000) 06:11:37 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00'}, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x15) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x14040094) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000300), 0xc, 0x0}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x11) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff22f1d36d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x83196f3c5b010000) 06:11:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000100)='O', 0x7) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2=0xac14140a, @dev}}}}}}, 0x0) 06:11:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x24, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 550.615714][ T5843] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 06:11:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x24}}, 0x0) 06:11:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x83}, {0x6}]}) [ 550.724993][ T28] audit: type=1804 audit(1656569497.626:67): pid=5846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/91/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 06:11:37 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'Q]s', 0x28, 0x89, 0x0, @private0, @mcast2, {[], "daa4ea0b771d41b6807ebaf78b541bbc90a539eef2d204cba310f1c81009ef099cdd7a55c44ef54f"}}}}}, 0x0) 06:11:37 executing program 4: socket(0x25, 0x1, 0x14) [ 562.571470][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.571519][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:11:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x24, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:11:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x83}, {0x6}]}) 06:11:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffff8001}}], 0x18}}], 0x2, 0x0) 06:11:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x24, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:11:55 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00'}, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x15) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x14040094) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000300), 0xc, 0x0}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x11) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff22f1d36d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x83196f3c5b010000) 06:11:55 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00'}, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x15) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x14040094) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000300), 0xc, 0x0}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x11) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff22f1d36d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x83196f3c5b010000) 06:11:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x24, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 568.233702][ T5872] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 06:11:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x83}, {0x6}]}) [ 568.279161][ T28] audit: type=1804 audit(1656569515.176:68): pid=5866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/92/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 06:11:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x83}, {0x6}]}) [ 568.433709][ T28] audit: type=1804 audit(1656569515.336:69): pid=5873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3646070967/syzkaller.Cve1QA/87/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 06:11:55 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x4) 06:11:55 executing program 0: r0 = socket(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x65, 0x77, 0x0, 0x0) 06:11:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 06:12:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x24, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:12:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x24, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:12:26 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) sendto(r0, &(0x7f0000000040)="040000000000", 0x6, 0x0, 0x0, 0x0) 06:12:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 06:12:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x24, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:12:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 06:12:26 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) sendto(r0, &(0x7f0000000040)="040000000000", 0x6, 0x0, 0x0, 0x0) [ 599.730260][ T28] audit: type=1804 audit(1656569546.636:70): pid=5898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/97/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 06:12:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) [ 599.730812][ T28] audit: type=1804 audit(1656569546.636:71): pid=5896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir787841073/syzkaller.uEaEaN/97/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 06:12:26 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) sendto(r0, &(0x7f0000000040)="040000000000", 0x6, 0x0, 0x0, 0x0) 06:12:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 06:12:26 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) sendto(r0, &(0x7f0000000040)="040000000000", 0x6, 0x0, 0x0, 0x0) [ 599.851254][ T28] audit: type=1804 audit(1656569546.756:72): pid=5910 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/93/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 06:12:27 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x6e}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002900)={r1, 0xe0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000027c0)}}, 0x10) [ 599.993926][ T28] audit: type=1804 audit(1656569546.886:73): pid=5909 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3646070967/syzkaller.Cve1QA/88/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 06:12:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x24, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:12:46 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/180, 0xb4}], 0x1}, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) recvmmsg$unix(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/195, 0xc3}], 0x1}}], 0x1, 0x0, 0x0) 06:12:46 executing program 3: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x17) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$xdp(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='x', 0x1}, {&(0x7f00000002c0)="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", 0xd41}], 0x2}, 0x0) 06:12:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x24, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:12:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x24, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:12:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 06:12:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 619.566561][ T28] audit: type=1804 audit(1656569566.466:74): pid=5951 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1653494920/syzkaller.61iT9G/94/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 06:12:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x19, &(0x7f0000000000)={@multicast2, @multicast2, @multicast1}, 0xc) [ 619.594039][ T28] audit: type=1804 audit(1656569566.476:75): pid=5944 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3646070967/syzkaller.Cve1QA/89/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 06:12:46 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000380)={'batadv_slave_0\x00'}) 06:12:46 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/180, 0xb4}], 0x1}, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) recvmmsg$unix(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/195, 0xc3}], 0x1}}], 0x1, 0x0, 0x0) 06:12:46 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/180, 0xb4}], 0x1}, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) recvmmsg$unix(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/195, 0xc3}], 0x1}}], 0x1, 0x0, 0x0) 06:12:46 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000380)={'batadv_slave_0\x00'}) [ 624.012108][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.012161][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:12:57 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0x21, 0x0, 0x0) 06:12:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 06:12:57 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/180, 0xb4}], 0x1}, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) recvmmsg$unix(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/195, 0xc3}], 0x1}}], 0x1, 0x0, 0x0) 06:12:57 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/180, 0xb4}], 0x1}, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) recvmmsg$unix(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/195, 0xc3}], 0x1}}], 0x1, 0x0, 0x0) 06:12:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 06:12:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x1, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bridge\x00'}) 06:12:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000040)=""/129, 0x2a, 0x81, 0x1}, 0x20) 06:12:57 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000500), 0x48) 06:12:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000040)=""/129, 0x1a, 0x81, 0x1}, 0x20) 06:12:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x44, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x30, 0x6, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}}}]}]}, 0x44}}, 0x0) 06:12:57 executing program 2: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 06:12:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x24, 0x1, 0x6, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) [ 631.075004][ T5999] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 06:13:08 executing program 1: bpf$MAP_CREATE(0x6, &(0x7f0000000500), 0x48) 06:13:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 06:13:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000000000000000272cfd"], &(0x7f0000001d80)=""/4106, 0x1a, 0x100a, 0x1}, 0x20) 06:13:08 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/180, 0xb4}], 0x1}, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) recvmmsg$unix(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/195, 0xc3}], 0x1}}], 0x1, 0x0, 0x0) 06:13:08 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/180, 0xb4}], 0x1}, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) recvmmsg$unix(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/195, 0xc3}], 0x1}}], 0x1, 0x0, 0x0) 06:13:09 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000500), 0x48) 06:13:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 06:13:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4800) 06:13:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@l2tp={0x2, 0x0, @multicast2}, {0x0}, 0x0}, 0xa0) 06:13:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x2}, 0x48) 06:13:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8983, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @link_local}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_macvtap\x00'}) 06:13:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x9, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000f00)=""/4096, 0x35, 0x1000, 0x1}, 0x20) 06:13:27 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001900)={0x6, 0x1ffffd37, &(0x7f0000000000)=@framed={{}, [@btf_id, @map_idx, @map_idx_val, @map_idx_val, @map_idx, @map_idx, @map_idx, @kfunc]}, &(0x7f0000001700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff28}, 0x80) 06:13:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x24, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, 0xe8) 06:13:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000a40)={@private0, 0x0, 0x1}, &(0x7f0000000a80)=0x20) 06:13:27 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:13:27 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "e4f404"}, 0x4) 06:13:27 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, 0x0, 0x0, 0x844, 0x0, 0x0) 06:13:27 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) 06:13:27 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 06:13:27 executing program 0: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x2, 0x0) 06:13:27 executing program 3: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5411, 0x0) 06:13:27 executing program 2: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x40049409, 0x0) 06:13:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3, 0x5}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000840)=""/204, 0x30, 0xcc, 0x1}, 0x20) 06:13:40 executing program 1: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x4020940d, 0x0) 06:13:40 executing program 4: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8935, 0x0) 06:13:40 executing program 0: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x89a0, 0x0) 06:13:40 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @empty, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x10208}) 06:13:40 executing program 3: r0 = socket(0x2, 0x3, 0x4) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 06:13:40 executing program 5: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8919, 0x0) 06:13:40 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)='\\d', 0x2}}, 0x9140) 06:13:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090000000000000000000100000024000300b08073e8d44e91e3da922c22438244bb885c69e269c8e9d835b114293a4ddc6e08", @ANYRES32=0x0, @ANYBLOB='\b'], 0x48}}, 0x0) 06:13:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x98609cc2526d8b0f}, 0x14}}, 0x0) 06:13:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89a2, &(0x7f0000000100)={'wpan3\x00'}) 06:13:40 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), 0x3) 06:13:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @private}}, 0x1e) [ 673.434363][ T6078] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.451294][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.451347][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:13:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 06:13:59 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x3c, 0x0, &(0x7f0000000040)) 06:13:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0) 06:13:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8992, &(0x7f0000000100)={'wpan3\x00'}) 06:13:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, 0x0, 0x8919}) 06:13:59 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000100)=@framed={{}, [@func]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xf2, &(0x7f0000000180)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:13:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 06:13:59 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) 06:13:59 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x21, &(0x7f0000001280), 0x4) 06:13:59 executing program 3: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:14:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8936, 0x0) 06:14:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8981, 0x0) 06:14:08 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xffffffffffffff7f}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x18000000]}, 0x8}) 06:14:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:14:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:14:08 executing program 3: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:14:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0) 06:14:41 executing program 0: socketpair(0xa, 0x2, 0x8000, &(0x7f0000000040)) 06:14:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8980, 0x0) 06:14:41 executing program 3: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:14:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 06:14:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000680)={'sit0\x00', &(0x7f00000005c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}}}}) 06:14:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x4d4, 0x0, 0xff, 0x6c, 0x1, 0x40000000}, @sadb_x_nat_t_port={0x1, 0x15}]}, 0x28}}, 0x20000080) 06:14:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000002380), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f00000023c0)={0x14, r1, 0x701, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 06:14:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x30, 0x0, 0x300) 06:14:41 executing program 3: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:14:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x4d, 0x0, 0x0) 06:14:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x35, 0x0, 0x7) [ 746.891028][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.891080][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:15:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0) 06:15:03 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000600)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 06:15:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0xb, 0x0, 0x7) 06:15:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:15:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x4d4, 0x0, 0xff, 0x6c, 0x1, 0x40000000}, @sadb_x_nat_t_port={0x1, 0x15}]}, 0x28}}, 0x20000080) 06:15:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x42, 0x0, 0x7) 06:15:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x42, 0x0, 0x0) 06:15:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x1600bd74, 0x0, 0x7) 06:15:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x8, 0x0, 0x7) 06:15:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x1e, 0x0, 0x7) 06:15:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x7, &(0x7f0000000440)={@multicast2, @loopback}, 0x8) 06:15:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x10e, 0x16, 0x0, 0x300) 06:15:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0) 06:15:22 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x2eb84abe451ce453) 06:15:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x8, &(0x7f0000000100)="03dba406", 0x4) 06:15:22 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x22, &(0x7f0000000100)="03dba406", 0x4) 06:15:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x4d4, 0x0, 0xff, 0x6c, 0x1, 0x40000000}, @sadb_x_nat_t_port={0x1, 0x15}]}, 0x28}}, 0x20000080) 06:15:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2000) 06:15:22 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 06:15:22 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, 0x0, 0x0) 06:15:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0xff}]}, 0x28}}, 0x0) 06:15:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x2a, {}, 'veth0_to_bridge\x00'}) 06:15:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 06:15:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x4b, 0x0, 0x0) 06:15:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0xd, &(0x7f0000000000)="c9", 0x1) 06:15:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x2a, {}, 'veth0_to_bridge\x00'}) 06:15:34 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0]}, &(0x7f0000000680)='syzkaller\x00', 0x4, 0xad, &(0x7f00000006c0)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:15:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x4d4, 0x0, 0xff, 0x6c, 0x1, 0x40000000}, @sadb_x_nat_t_port={0x1, 0x15}]}, 0x28}}, 0x20000080) 06:15:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x18, 0x0, 0x0) 06:15:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x1600bd7e, &(0x7f0000000000)="c9", 0x1) 06:15:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={0x0, &(0x7f00000003c0)=""/241, 0x1000000, 0xf1, 0x1}, 0x20) 06:15:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x2a, {}, 'veth0_to_bridge\x00'}) 06:15:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x1, 0x1, 0x201, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 06:15:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x2a, {}, 'veth0_to_bridge\x00'}) 06:15:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 06:15:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@loopback, @empty}, &(0x7f0000000000)=0xffffffd8) [ 808.330996][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.331045][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:15:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xe, 0x2, &(0x7f0000000240)=@raw=[@map_idx], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:15:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:15:57 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[], 0x0) 06:15:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_mtu}) 06:15:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}) 06:15:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:15:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 06:15:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x5, &(0x7f00000000c0)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x6}]}, &(0x7f00000002c0)='syzkaller\x00', 0x6, 0x9b, &(0x7f0000000000)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:15:57 executing program 2: r0 = socket(0x2, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 06:15:57 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 06:15:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xe99, 0xa9, @random="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"}]}, 0xf}}, 0x0) 06:15:57 executing program 0: socketpair(0x23, 0x0, 0x156cc534, &(0x7f0000000000)) 06:16:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 06:16:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x48) 06:16:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001080)={0xfffffffffffffffd, 0x0, &(0x7f0000001040)={&(0x7f0000001000)={0x14}, 0x14}}, 0x0) 06:16:11 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000004480), 0x10) 06:16:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xe99, 0xa9, @random="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"}]}, 0x3000}}, 0x0) 06:16:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000de7335524ccaa201e2114941179d6315b12da27e825457fabdc3a782add064afc6e82e244c93f86e40b6ebbb12183b3de89ca2dd336a962246f4a38c8bdfea771f460fa5c55defc85b49fdf616ca5cd95e82a8421ef579dc06c7bd8eb764eca514076c8c1e4f9c44", @ANYRES16=r0, @ANYBLOB="020027bd7000fedbdf250100000008001900e00000010500220000000000050012003f00000005000700020000000600020000000000", @ANYBLOB="0fd780cac8450b16f6eec461a2257c3b076e7f6895f6bf5d9c1056b73600a65335f9cbdc01f2ab8250c2121fde50e4628bc7d5851c1b417d2d6a09bf440fd27f9cbbeba9e1933e49682959be5340d70c14a9972d83f5c954d2aa333d5cdc4be5a2d2806197fa610cd7"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x54, r2, 0x1, 0x0, 0x0, {}, [{@pci, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7ff}, {0xffffffffffffffa8, 0x90, 0xe9}}, {@pci, {}, {0x0, 0x8f, 0x4}, {0x0, 0x90, 0x7}}]}, 0x54}}, 0x0) 06:16:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7ff}, {0xc, 0x90, 0xe9}}]}, 0x54}}, 0x0) 06:16:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:16:11 executing program 2: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, 0x0, 0x8b160000) 06:16:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8001) 06:16:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2800000087979f"], 0x28}}, 0x0) 06:16:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 06:16:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001240)=[{{&(0x7f0000001040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001200)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}}], 0x1, 0x0) 06:16:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:16:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f00000003c0)=""/238, 0x26, 0xee, 0x1}, 0x20) 06:16:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x17, 0x0, 0x0) 06:16:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'vlan0\x00', @ifru_mtu}) 06:16:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000de7335524ccaa201e2114941179d6315b12da27e825457fabdc3a782add064afc6e82e244c93f86e40b6ebbb12183b3de89ca2dd336a962246f4a38c8bdfea771f460fa5c55defc85b49fdf616ca5cd95e82a8421ef579dc06c7bd8eb764eca514076c8c1e4f9c44", @ANYRES16=r0, @ANYBLOB="020027bd7000fedbdf250100000008001900e00000010500220000000000050012003f00000005000700020000000600020000000000", @ANYBLOB="0fd780cac8450b16f6eec461a2257c3b076e7f6895f6bf5d9c1056b73600a65335f9cbdc01f2ab8250c2121fde50e4628bc7d5851c1b417d2d6a09bf440fd27f9cbbeba9e1933e49682959be5340d70c14a9972d83f5c954d2aa333d5cdc4be5a2d2806197fa610cd7"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x54, r2, 0x1, 0x0, 0x0, {}, [{@pci, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7ff}, {0xffffffffffffffa8, 0x90, 0xe9}}, {@pci, {}, {0x0, 0x8f, 0x4}, {0x0, 0x90, 0x7}}]}, 0x54}}, 0x0) 06:16:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000100)) 06:16:28 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}, {{@in6=@local}, 0x0, @in6=@local}}, 0xe8) 06:16:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:16:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 06:16:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0xad2, @none}, 0xe) 06:16:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:16:47 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x488, 0x0, 0x98, 0x98, 0x0, 0x238, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth0_vlan\x00'}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'pim6reg0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) 06:16:47 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) 06:16:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@deltaction={0x14, 0x31, 0x1d}, 0x14}}, 0x0) 06:16:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:16:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="642a131954de5fa6d8625f3473ad223143164e4deb67551b03ba1c59ee48a814be4d9fbc4abbc0d0add1c2502b81cc9d881600363370310aa58bd27e7ded261fd88b366224", 0x45}, {&(0x7f0000000100)="bb6c2ab77fde16dfc66cd3553c0242d4a4ee3f8677329ac29e6baaf34ae274ea08b2390de8127d9513a72673de8269ade59cdd546713933d7a179cf970d2c554ebb441d96a5e7a35e59107a1b74e65d37d301dc1c75c525c9f313b4c661640ad36a78161ad10436ed23436aa16", 0x6d}, {&(0x7f0000000680)="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", 0xa87}], 0x3, &(0x7f00000001c0)=[@dstopts={{0x18}}, @dstopts={{0x18}}], 0x30}}], 0x1, 0x0) 06:16:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000de7335524ccaa201e2114941179d6315b12da27e825457fabdc3a782add064afc6e82e244c93f86e40b6ebbb12183b3de89ca2dd336a962246f4a38c8bdfea771f460fa5c55defc85b49fdf616ca5cd95e82a8421ef579dc06c7bd8eb764eca514076c8c1e4f9c44", @ANYRES16=r0, @ANYBLOB="020027bd7000fedbdf250100000008001900e00000010500220000000000050012003f00000005000700020000000600020000000000", @ANYBLOB="0fd780cac8450b16f6eec461a2257c3b076e7f6895f6bf5d9c1056b73600a65335f9cbdc01f2ab8250c2121fde50e4628bc7d5851c1b417d2d6a09bf440fd27f9cbbeba9e1933e49682959be5340d70c14a9972d83f5c954d2aa333d5cdc4be5a2d2806197fa610cd7"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x54, r2, 0x1, 0x0, 0x0, {}, [{@pci, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7ff}, {0xffffffffffffffa8, 0x90, 0xe9}}, {@pci, {}, {0x0, 0x8f, 0x4}, {0x0, 0x90, 0x7}}]}, 0x54}}, 0x0) 06:16:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f00000012c0)=""/173, &(0x7f00000000c0)=0xad) 06:16:47 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000200)) 06:16:47 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x28, 0x0, 0x0) 06:16:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:16:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000440)=@nl, 0x80) 06:16:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000001c0)=""/237, 0x26, 0xed, 0x1}, 0x20) [ 862.606145][ T6445] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 869.771558][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.771608][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:16:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x15, 0x1, &(0x7f0000000240)=@raw=[@ldst], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:16:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000de7335524ccaa201e2114941179d6315b12da27e825457fabdc3a782add064afc6e82e244c93f86e40b6ebbb12183b3de89ca2dd336a962246f4a38c8bdfea771f460fa5c55defc85b49fdf616ca5cd95e82a8421ef579dc06c7bd8eb764eca514076c8c1e4f9c44", @ANYRES16=r0, @ANYBLOB="020027bd7000fedbdf250100000008001900e00000010500220000000000050012003f00000005000700020000000600020000000000", @ANYBLOB="0fd780cac8450b16f6eec461a2257c3b076e7f6895f6bf5d9c1056b73600a65335f9cbdc01f2ab8250c2121fde50e4628bc7d5851c1b417d2d6a09bf440fd27f9cbbeba9e1933e49682959be5340d70c14a9972d83f5c954d2aa333d5cdc4be5a2d2806197fa610cd7"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x54, r2, 0x1, 0x0, 0x0, {}, [{@pci, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7ff}, {0xffffffffffffffa8, 0x90, 0xe9}}, {@pci, {}, {0x0, 0x8f, 0x4}, {0x0, 0x90, 0x7}}]}, 0x54}}, 0x0) 06:16:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:16:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 06:16:58 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8916, 0x0) 06:16:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x15, 0x1, &(0x7f0000000240)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:16:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000040)=""/179, 0x26, 0xb3, 0x1}, 0x20) 06:16:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:16:58 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:16:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000c40)) 06:16:58 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:16:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:16:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) read(r0, 0x0, 0x0) [ 879.187610][ T6476] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 06:17:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17, 0x0, 0x6, 0x7}, 0x48) 06:17:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 06:17:21 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:17:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0x100d, &(0x7f0000001300)=""/4109, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:17:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x800, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000a80)) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000140)=0x2c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r3, 0x4, 0x9, 0x1, 0xffffffff, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x80, 0x40, 0x3, 0x3f}}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={r3, @multicast2, @broadcast}, 0xc) 06:17:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x140, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4096, 0x10e0}, {&(0x7f0000001580)=""/238, 0xf0}], 0x4, 0x0, 0x300}}], 0x40000000000002e, 0x0, 0x0) 06:17:21 executing program 4: socket(0x25, 0x1, 0x1000) 06:17:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:17:21 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) 06:17:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17, 0x7fff, 0x0, 0x7}, 0x48) 06:17:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/93, 0x1}) 06:17:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x268, 0x0, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "7ddaa90a610749bc7f172c5d3727ca0e9d40204a0ba26f0a7a14095a935ab1e7", "4fa44ceee8c73951b77b0733bb098da02b8c831ffc2b2b826e0deee60d8fdd6e"}}}]}, 0x268}}, 0x0) 06:17:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x1}) close(r0) 06:17:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:17:44 executing program 4: r0 = socket(0x11, 0x3, 0x0) accept4$x25(r0, 0x0, 0x0, 0x40000) 06:17:44 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 06:17:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 06:17:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x13, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:17:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb8, &(0x7f00000000c0)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:17:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:17:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x6}, 0x48) 06:17:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFINDEX(r0, 0x8940, 0x0) 06:17:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x7, 0x2, 0xaae}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter, 0x48) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) close(r2) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 06:17:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFINDEX(r0, 0x8902, 0x0) 06:17:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) 06:17:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000140)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xffffffffffffffff}, @exit], &(0x7f0000001c00)='GPL\x00', 0x7, 0xd6, &(0x7f0000001c40)=""/214, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:17:56 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:17:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x8, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='erspan0\x00'}) 06:17:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x7, 0x2, 0xaae}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter, 0x48) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) close(r2) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 06:17:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @mss, @timestamp], 0x4) 06:17:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:17:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x5, 0x100}]}]}}, &(0x7f0000001140)=""/203, 0x32, 0xcb, 0x1}, 0x20) 06:17:57 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:17:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0xffff907d, 0x4) 06:17:57 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x400}, &(0x7f0000000100)) 06:17:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000002c0), 0x4) [ 931.220263][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.220311][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:18:06 executing program 5: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 06:18:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:18:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x7, 0x2, 0xaae}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter, 0x48) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) close(r2) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 06:18:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_key={0x1, 0x8}]}, 0x28}}, 0x0) 06:18:06 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f0000000bc0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @local, {[@ssrr={0x89, 0x3}]}}}}}) 06:18:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x16, 0x0, 0x10000, 0x2f}, 0x48) 06:18:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2, 0x700}}) 06:18:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)=@newtclass={0x24}, 0x24}}, 0x0) 06:18:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0x0, 0x0) 06:18:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x7, 0x2, 0xaae}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter, 0x48) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) close(r2) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 06:18:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000940), 0xffffffffffffffff) 06:18:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0x0, 0x0) 06:18:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x15, 0x0, 0x3) 06:18:19 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x6, 0x5, &(0x7f0000000100)=@framed={{}, [@initr0]}, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:18:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 06:18:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0x0, 0x0) 06:18:19 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 06:18:53 executing program 1: r0 = socket(0x2, 0x3, 0x6) bind$inet(r0, 0x0, 0x0) 06:18:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="e3", 0x1}], 0x1, &(0x7f00000004c0)=[@prinfo={0x14, 0x84, 0x7, {0x2}}], 0x14}, 0x0) 06:18:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x5, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000084000000010000000119"], 0x14}, 0x180) 06:18:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 06:18:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000084000000010000000119"], 0x14}, 0x0) 06:18:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 06:18:53 executing program 3: r0 = socket(0x2, 0x3, 0x6) getpeername$unix(r0, 0x0, 0x0) 06:18:53 executing program 2: pselect6(0x40, &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x77359400}, 0x0) 06:18:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 06:18:53 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={0xfffffffffffffffd}) 06:18:53 executing program 3: socket(0x2, 0x3, 0xff) 06:18:53 executing program 2: clock_gettime(0xd3f0a1732dea06f8, 0x0) [ 992.660286][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.660336][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:19:10 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 06:19:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 06:19:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) 06:19:10 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x2, 0x4e61, @local}, 0x10) 06:19:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f00000000c0)={@loopback, @multicast2}, &(0x7f0000000080)=0xfffffffffffffe7b) 06:19:10 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @dev}, &(0x7f0000000040)=0x8) 06:19:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 06:19:10 executing program 2: socketpair(0x28, 0x0, 0xed, &(0x7f0000000080)) [ 1003.557940][ T6651] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:19:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 06:19:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 06:19:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}]}, 0x1c}}, 0x0) 06:19:10 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000001200)=""/4096, &(0x7f0000000180)=0x1000) 06:19:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 06:19:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 06:19:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x59}]}, &(0x7f0000000280)='syzkaller\x00', 0x5, 0x84, &(0x7f00000002c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:19:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x72}]}, &(0x7f0000000280)='syzkaller\x00', 0x5, 0x84, &(0x7f00000002c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:19:30 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@multicast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "dcc3c0", 0x44, 0x2f, 0x0, @remote, @loopback, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 06:19:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=ANY=[@ANYBLOB="8400000010000104fdfffffffddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000080000000540012800e00010069703665727370616e000000400002800400120014000600200100000000000000000000000000020500160002000000140007000000000000000000000000000002"], 0x84}}, 0x0) 06:19:30 executing program 4: select(0x9cdf7fae2e6faf3d, &(0x7f0000000040)={0x100000008}, 0x0, 0x0, 0x0) 06:19:30 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000640)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @rand_addr, {[@rr={0x7, 0x3}]}}}}}}, 0x0) 06:19:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 1023.212302][ T6679] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1023.212334][ T6679] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:19:30 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "69637846942e46f3"}}}}, 0x0) 06:19:30 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:19:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:19:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}]}]}, 0x28}}, 0x0) 06:19:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000280)='syzkaller\x00', 0x5, 0x84, &(0x7f00000002c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:19:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}}, &(0x7f0000000280)='syzkaller\x00', 0x2, 0x84, &(0x7f00000002c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:19:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x14, r1, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 06:19:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0x182, 0x0, 0x0) 06:19:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}]}]}, 0x28}}, 0x0) 06:19:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:19:53 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000100), 0x3}) 06:19:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300), 0x98) 06:19:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:19:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080)={0x0, 0x0, 0x3}, &(0x7f00000000c0)=0x18) 06:19:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000000)="fcb458a137670b58e03eab25aca40db9b14df6d784cc7a1346cb3e9c7edff4e1d2495170a9f72084c473574ab914fe9e9ce32537ea657da4d425baa0b50a9f759c57e3172ff60a82d31dd8663a5e5a9f775338258673bfe6cc51c4e32f8c321d2de61845984a446faf0690d76c473f820209336ee38aaa08f6e6fa9313f1003c265012f27075eb65ca19e2954b5268c21a5d90696fc4ad6b1d95ca495c97125341aa95336ffcf122b04766932ce99b38198b6be99d2480110d7aba24106c343d94", 0xc1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 06:19:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}]}]}, 0x28}}, 0x0) [ 1054.090283][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1054.091033][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:20:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001100)={&(0x7f0000001000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}, 0x20000000) 06:20:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:20:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)='/', 0x1}], 0x2}, 0x0) 06:20:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x13, &(0x7f0000002340)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x120, 0x120, 0xffffffff, 0x458, 0x0, 0x548, 0x548, 0xffffffff, 0x548, 0x548, 0x5, 0x0, {[{{@ipv6={@loopback, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'xfrm0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@loopback, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], [], 'nr0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b357482ab1275ae3f90b710bde1ab4cde86ef6a544edfd4808bed03e8f3a"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00', @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 06:20:15 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x16, 0x0, &(0x7f0000000080)) 06:20:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}]}]}, 0x28}}, 0x0) 06:20:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:20:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2}}) 06:20:15 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "85e6e1", 0x28, 0x6, 0x0, @private1, @private0, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 06:20:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:20:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000013c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'macvtap0\x00'}]}, 0x28}}, 0x0) 06:20:15 executing program 4: bpf$OBJ_GET_PROG(0x9, 0xfffffffffffffffc, 0x0) 06:20:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000180)={@local, @multicast2}, &(0x7f0000000140)=0xfffffeae) 06:20:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:20:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)={0x10}, 0x10}], 0x300, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 06:20:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x60}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xa0, &(0x7f0000000080)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:20:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 06:20:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @private}, &(0x7f00000000c0)=0xc) 06:20:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:20:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) 06:20:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x0) 06:20:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x230, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x368, 0xffffffff, 0xffffffff, 0x368, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'bond_slave_1\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 06:20:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:20:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x398, 0x0, 0x280, 0xffffffff, 0xffffffff, 0x560, 0x560, 0x560, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @loopback, [], [], 'bridge_slave_1\x00', 'vcan0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "61072705194ecfbfb124be9fb9620b46f3ed25bec82daf042cc6a8681a0ca11f41f6a1e3eae2fb76fdd572f9ca6c861a15920eac9e400089420f2e01e4bee484"}}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d96a0d3fb5f715255484d07dea3a476b63479b391135dab0d7d6bd34cd45"}}, {{@ipv6={@local, @empty, [], [], 'wg1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 06:20:49 executing program 4: r0 = socket(0x2, 0x3, 0x5) setsockopt$MRT_DONE(r0, 0x0, 0x8, 0x0, 0x0) 06:20:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:20:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xa0, &(0x7f0000000080)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1115.540229][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1115.540285][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:21:06 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) recvmmsg(r0, &(0x7f000000a480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003a40)=[{0xfffffffffffffffc}], 0x1}}], 0x2, 0x0, 0x0) 06:21:06 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000500)) 06:21:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 06:21:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:21:06 executing program 2: select(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)) 06:21:06 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 06:21:06 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 06:21:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:21:06 executing program 2: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) 06:21:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)='r', 0x1}], 0x1, &(0x7f0000000240)=[@authinfo={0x10}], 0x10}, 0x0) 06:21:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 06:21:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) 06:21:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000100)=0x1464, 0x4) 06:21:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000500)="0db3cbbf8b6eb637fb163964766c691dd95020f46d655af750591b8c649199fe2f8db4958dca6c250dc01cebf6bedb010e9d0d30126105330afff01004bb1cf91a01d04249c01c325f854cad070809f0301f85cd2f29cfa57a85", 0x5a}, {&(0x7f0000000280)="8ddb5dc7361364e32c5714709510de914f0fa2157d1538eadd4802d21a0477f039272014097104e8d404e7141b9e7fce", 0x30}, {&(0x7f0000000400)="db3ef3ee53ca1dca6018af79a1aa608ab8b3b942148b21079b68e7c05918a4e93a7e418cc2bb8e19e7ab130daa62483dfc61", 0x32}, {&(0x7f0000000780)="984a7e7d6ad4f47109697cc498ef3feefd4db38ef6baf31e088ef9906a66ac0b8d2a806e06887cbed16a7adb1c171f9f4cfadf4480e699ae34be8c34c21d4f530d3cce83a137f09333875f6a6d494f4da2f0f72f75ee50e2376d169266a75db5ff45187967b017e8b7d6699b3bc8daf8fb929f4aa35871d11985ac0abd00dd681f71f43ea169837d170b8788e6620106686023dd06239651d6e2dab55fa3d6360409", 0xa2}, {&(0x7f0000000940)="978908208b92d5167b564a9fa927438162cf672dc650b36a60625046c5001953658af4d127fa13dff5d5644e207a0fc4cc6d7a7972da92bb8109d7d6d5732d5f9b2dc5396b2ced5ba43b4bba6db525f3059af56c2665687441a98e286cd5e6382bfd9cc52599f086e4a0e69a7f7f1ca30ed0f7fa48d2f018a0f31346124741b933243732d4fe66272c47340a94480d1ea523ecf8b470db72850eef3343ad4067e4c310fb0f6e3d23bf", 0xa9}, {&(0x7f0000000580)="e91d2127bf6bde", 0x7}, {&(0x7f0000001140)="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", 0x946}], 0x7}, 0x0) 06:21:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000100), &(0x7f0000000140)=0x8) 06:21:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 06:21:32 executing program 4: syz_emit_ethernet(0xb6, &(0x7f00000001c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 06:21:32 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 06:21:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto(r0, &(0x7f0000000240)="90e19c44750a4213e14151d836144b379e4165e4e346f5a5dd7aab1371b20de4bbb857ecca265a51cc88c7f93a6d94f8533172f3b7741f2ef03304000c27b6693137db2bd6ed95bbf103051e1eb8844a5ac07e22beaf02002b", 0xffc2, 0x5, 0x0, 0xfffffffffffffd37) 06:21:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 06:21:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040)={0x0, 0x0, 0xf}, &(0x7f00000000c0)=0x18) 06:21:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'batadv0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000280)={@empty, r1}, 0x14) 06:21:32 executing program 0: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, &(0x7f00000001c0)={0x0, r0+60000000}, 0x0) 06:21:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0xa, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 06:21:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 06:21:40 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 06:21:40 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6002, 0x0) 06:21:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002a80)=[{{&(0x7f0000000900)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000f40)=[{&(0x7f0000000940)='7', 0x1}], 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="10"], 0x10}}], 0x1, 0x40480d0) 06:21:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r0) 06:21:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 06:21:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 06:21:41 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}], &(0x7f0000000040)='GPL\x00', 0x0, 0x6, &(0x7f0000000080)=""/6, 0x40f00, 0x33, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x80) 06:21:41 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000040)=0x5, 0x4) 06:21:41 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 06:21:41 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 06:21:41 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@map_idx_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 1176.971004][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1176.971058][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:22:14 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000040)=0x5, 0x4) 06:22:14 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) 06:22:14 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 06:22:14 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000e80), 0x10) 06:22:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000240)) 06:22:14 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f00000002c0)) 06:22:14 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 06:22:14 executing program 0: socketpair(0x2, 0x3, 0x100, &(0x7f0000000380)) 06:22:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d40)=@mangle={'mangle\x00', 0x2, 0x6, 0x800, 0x610, 0x1b0, 0x610, 0x610, 0x610, 0x730, 0x730, 0x730, 0x730, 0x730, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@ipv6={@dev, @private0, [], [], 'syzkaller0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1, @ipv4}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}]}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x860) 06:22:14 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 06:22:14 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 06:22:14 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000040)=0x5, 0x4) 06:22:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2912}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vlan0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2912}) 06:22:14 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a4f200000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0), 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 06:22:14 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) [ 1187.674900][ T6910] Cannot find map_set index 0 as target [ 1187.947247][ T6921] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 06:22:27 executing program 3: bind$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 06:22:27 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000040)=0x5, 0x4) 06:22:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000400), r0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), r0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:22:27 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a4f200000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0), 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 06:22:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x8005}, 0x20) 06:22:27 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000040)=0x5, 0x4) 06:22:27 executing program 3: bind$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 06:22:27 executing program 3: bind$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 06:22:28 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000040)=0x5, 0x4) [ 1201.198713][ T6939] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1238.411326][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1238.411377][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 1299.851304][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1299.851356][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 1361.291199][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1361.291252][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 1379.209248][ T29] INFO: task kworker/1:6:3771 blocked for more than 143 seconds. [ 1379.217718][ T29] Not tainted 5.19.0-rc3-syzkaller-00167-ge65af5403e46 #0 [ 1379.237349][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1379.246262][ T29] task:kworker/1:6 state:D stack:26752 pid: 3771 ppid: 2 flags:0x00004000 [ 1379.255796][ T29] Workqueue: ipv6_addrconf addrconf_verify_work [ 1379.262225][ T29] Call Trace: [ 1379.265522][ T29] [ 1379.268466][ T29] __schedule+0xa00/0x4b50 [ 1379.273013][ T29] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1379.279371][ T29] ? io_schedule_timeout+0x140/0x140 [ 1379.284697][ T29] ? _raw_spin_unlock_irq+0x25/0x40 [ 1379.292955][ T29] schedule+0xd2/0x1f0 [ 1379.297116][ T29] schedule_preempt_disabled+0xf/0x20 [ 1379.302771][ T29] __mutex_lock+0xa70/0x1350 [ 1379.307387][ T29] ? addrconf_verify_work+0xe/0x20 [ 1379.313058][ T29] ? mutex_lock_io_nested+0x1190/0x1190 [ 1379.318648][ T29] ? lock_release+0x780/0x780 [ 1379.323426][ T29] addrconf_verify_work+0xe/0x20 [ 1379.328483][ T29] process_one_work+0x996/0x1610 [ 1379.333545][ T29] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 1379.338954][ T29] ? rwlock_bug.part.0+0x90/0x90 [ 1379.343974][ T29] ? _raw_spin_lock_irq+0x41/0x50 [ 1379.349116][ T29] worker_thread+0x665/0x1080 [ 1379.353832][ T29] ? __kthread_parkme+0x15f/0x220 [ 1379.358876][ T29] ? process_one_work+0x1610/0x1610 [ 1379.364158][ T29] kthread+0x2e9/0x3a0 [ 1379.368254][ T29] ? kthread_complete_and_exit+0x40/0x40 [ 1379.374875][ T29] ret_from_fork+0x1f/0x30 [ 1379.379425][ T29] [ 1379.382500][ T29] INFO: task kworker/0:1:6238 blocked for more than 143 seconds. [ 1379.390340][ T29] Not tainted 5.19.0-rc3-syzkaller-00167-ge65af5403e46 #0 [ 1379.397985][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1379.406770][ T29] task:kworker/0:1 state:D stack:27496 pid: 6238 ppid: 2 flags:0x00004000 [ 1379.416453][ T29] Workqueue: ipv6_addrconf addrconf_verify_work [ 1379.422767][ T29] Call Trace: [ 1379.426043][ T29] [ 1379.429436][ T29] __schedule+0xa00/0x4b50 [ 1379.433899][ T29] ? find_held_lock+0x2d/0x110 [ 1379.438690][ T29] ? wq_worker_sleeping+0x1e5/0x250 [ 1379.444418][ T29] ? mark_held_locks+0x9f/0xe0 [ 1379.449655][ T29] ? rwlock_bug.part.0+0x90/0x90 [ 1379.454627][ T29] ? io_schedule_timeout+0x140/0x140 [ 1379.460629][ T29] ? lockdep_hardirqs_on+0x79/0x100 [ 1379.465857][ T29] schedule+0xd2/0x1f0 [ 1379.470317][ T29] schedule_preempt_disabled+0xf/0x20 [ 1379.475721][ T29] __mutex_lock+0xa70/0x1350 [ 1379.481374][ T29] ? addrconf_verify_work+0xe/0x20 [ 1379.486517][ T29] ? mutex_lock_io_nested+0x1190/0x1190 [ 1379.493135][ T29] ? lock_release+0x780/0x780 [ 1379.497855][ T29] addrconf_verify_work+0xe/0x20 [ 1379.503147][ T29] process_one_work+0x996/0x1610 [ 1379.508096][ T29] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 1379.513863][ T29] ? rwlock_bug.part.0+0x90/0x90 [ 1379.520245][ T29] ? _raw_spin_lock_irq+0x41/0x50 [ 1379.525309][ T29] worker_thread+0x665/0x1080 [ 1379.530652][ T29] ? __kthread_parkme+0x15f/0x220 [ 1379.535714][ T29] ? process_one_work+0x1610/0x1610 [ 1379.541322][ T29] kthread+0x2e9/0x3a0 [ 1379.545430][ T29] ? kthread_complete_and_exit+0x40/0x40 [ 1379.551456][ T29] ret_from_fork+0x1f/0x30 [ 1379.555996][ T29] [ 1379.559416][ T29] [ 1379.559416][ T29] Showing all locks held in the system: [ 1379.567206][ T29] 1 lock held by khungtaskd/29: [ 1379.572813][ T29] #0: ffffffff8bd86ba0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 1379.583145][ T29] 2 locks held by getty/3292: [ 1379.587858][ T29] #0: ffff888026d2e098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1379.598222][ T29] #1: ffffc90002d162e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xe50/0x13c0 [ 1379.608618][ T29] 3 locks held by kworker/1:6/3771: [ 1379.613984][ T29] #0: ffff888025fb2938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x87a/0x1610 [ 1379.626886][ T29] #1: ffffc900047f7da8 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x8ae/0x1610 [ 1379.640330][ T29] #2: ffffffff8d58e828 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xe/0x20 [ 1379.650038][ T29] 3 locks held by kworker/0:1/6238: [ 1379.655256][ T29] #0: ffff888025fb2938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x87a/0x1610 [ 1379.666385][ T29] #1: ffffc90011acfda8 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x8ae/0x1610 [ 1379.679642][ T29] #2: ffffffff8d58e828 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xe/0x20 [ 1379.689253][ T29] 1 lock held by syz-executor.4/6915: [ 1379.694654][ T29] #0: ffffffff8d58e828 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x180 [ 1379.704752][ T29] [ 1379.707103][ T29] ============================================= [ 1379.707103][ T29] [ 1379.715679][ T29] NMI backtrace for cpu 0 [ 1379.720028][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted 5.19.0-rc3-syzkaller-00167-ge65af5403e46 #0 [ 1379.729941][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1379.740014][ T29] Call Trace: [ 1379.743316][ T29] [ 1379.746258][ T29] dump_stack_lvl+0xcd/0x134 [ 1379.750952][ T29] nmi_cpu_backtrace.cold+0x47/0x144 [ 1379.756270][ T29] ? lapic_can_unplug_cpu+0x80/0x80 [ 1379.761477][ T29] nmi_trigger_cpumask_backtrace+0x1e6/0x230 [ 1379.767544][ T29] watchdog+0xc22/0xf90 [ 1379.771712][ T29] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 1379.777727][ T29] kthread+0x2e9/0x3a0 [ 1379.781824][ T29] ? kthread_complete_and_exit+0x40/0x40 [ 1379.787490][ T29] ret_from_fork+0x1f/0x30 [ 1379.791949][ T29] [ 1379.795463][ T29] Sending NMI from CPU 0 to CPUs 1: [ 1379.800873][ C1] NMI backtrace for cpu 1 [ 1379.800883][ C1] CPU: 1 PID: 42 Comm: kworker/u4:2 Not tainted 5.19.0-rc3-syzkaller-00167-ge65af5403e46 #0