NDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}]}, {0x63, 0x6, "adb2292c73585059af3abc334648284022691e592da16a93749c6e446a0eade80b25e13d2cf856eab637db3abe74fc31e69abcf4bafd4a839c94bf4e1c7195d5245667cd0017366da0176cd74d308d259c2dccb1c7f2d8231b36ae02d0a0e4"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_skbmod={0xb0, 0x1d, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x79}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xfff}]}, {0x73, 0x6, "d9e4547208f639a3dd4bc3d8539890d97dd1339d7d60ecbb00054683ae4debe37ac5c3ffbc0b7d8943b109e727081e9f89d0ff10e7f668d4b0fbd73f15397ef70cc172aeb3606be0fa8baee174fde97a82c18768afa640f1424230c4e338b7ab4024cc60ca9498ae1901f6932938b0"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0x1ad8}, 0x1, 0x0, 0x0, 0x20000001}, 0x40080) (async) sendto$packet(r0, &(0x7f0000000380)="93a70b0100001006ff7f000586dd", 0x36, 0x0, 0x0, 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0xf00d) (async) setsockopt$llc_int(r8, 0x10c, 0x5, &(0x7f0000000780)=0x88, 0x4) 19:07:01 executing program 0: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000380)) ioctl$PPPIOCSACTIVE(r3, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) writev(r0, &(0x7f0000000240), 0x0) readv(r3, &(0x7f0000000040), 0x10) writev(r3, &(0x7f0000000500)=[{&(0x7f00000000c0)="1d6be0bd4a2e7dfc99a21c7097b66766cf3a27351d96d117442be494a1b4cee27564756764695c938534385ac96f732771b039bd40b0eb408177c98c9c28e7776894fca4f92555c121014064f5149cbe9b5a845abcb4e5e4ee6b6f122d0bb8324a437c38c8d971854c9ddcfbdcb66c17a1fcb4f6ffe0ef50bc4e54aab677d401ff3eff9ce16ea55676fe2fce8f0cb177a5b5f9416586ffcb47d1c65fe73d3150ed377c6895ac7c39bd936481fab26ccf87b286c6ea933988f0c6fa63931a21302f9beb4b07757018841cc54b06a4b2797902996954a44c00821151b741438ca3", 0xe0}], 0x1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000002, 0x2010, r3, 0x7df84000) socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x4000}) r5 = socket(0xa, 0x3, 0x4) connect$unix(r5, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000240)=@abs, 0x6e) sendto$inet6(r5, &(0x7f0000000100)="ed76010fe6848400f09521e0eac550745200a4838247cfd8fd30556634c1b40036f1c676b37550304077fb678c7c724cba472ee3b813e53247fe53a57ca46178cdc3f529e54039ed6a9a24838beeacb6383beddc10f7febc840ebfb1a87cdc9a49aec4e4e34bba440d509f9d94623eb5e4a612d9c646a0a9a5e81bafabf76fdb70bc477a3ee81b4e9d0cdc8e1de44a2afd70d3b6a29598abd708a329c4a58c354e2b4ca39a67005e76a1b61bf114afceab5af5ad902404918d84af0f4c847576c8641ef89bf84fe36d7df00f839072580bbf10c14e8a94b25dc3148c93650c62361ff13988", 0xe5, 0x4048001, &(0x7f0000000200)={0xa, 0x4e20, 0x7, @private1, 0x3}, 0x1c) sendto$inet6(r4, &(0x7f0000000540)="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", 0x103, 0x40801, 0x0, 0x0) socket(0x1000000000000010, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 19:07:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:02 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="08080870dbca3a1300000947bc95952c375c1509e180d885000120000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) unshare(0x68020480) [ 1068.080104][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. 19:07:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x3, 0x6, 0xc890}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) r4 = socket(0x10, 0x3, 0x0) write$binfmt_script(r4, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '/dev/net/tun\x00'}], 0xa, "e66b4db254ad4bb5c132edd2f012ec43e8aef39c18121955455fb1137aeed1cdd8153d3c4c4e022035733292461050ca76b9dc650fcf3911f53eb0ae6f547a47f8c03e7fd35be383b7f51f76293975ade12a6805fb41f3494a18553c6bdeccba0a89abff7e3db91707c143c0"}, 0x87) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e24, @local}}, 0xf26a, 0x74e2}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e24, 0x400, @remote, 0xfde3}}, 0x3, 0x0, 0x0, 0x9, 0x8d, 0xb3ee, 0x1}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x3, 0x6, 0xc890}, 0x14) (async) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000001) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) (async, rerun: 64) r4 = socket(0x10, 0x3, 0x0) (rerun: 64) write$binfmt_script(r4, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '/dev/net/tun\x00'}], 0xa, "e66b4db254ad4bb5c132edd2f012ec43e8aef39c18121955455fb1137aeed1cdd8153d3c4c4e022035733292461050ca76b9dc650fcf3911f53eb0ae6f547a47f8c03e7fd35be383b7f51f76293975ade12a6805fb41f3494a18553c6bdeccba0a89abff7e3db91707c143c0"}, 0x87) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e24, @local}}, 0xf26a, 0x74e2}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e24, 0x400, @remote, 0xfde3}}, 0x3, 0x0, 0x0, 0x9, 0x8d, 0xb3ee, 0x1}, 0x9c) (async, rerun: 64) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async, rerun: 64) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1068.447347][ T27] audit: type=1800 audit(1693854422.419:733): pid=25960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=1975 res=0 errno=0 19:07:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x208e24b) (async) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x40010, r0, 0xd89d3000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x8, [@fwd={0x800}, @union={0xc, 0x2, 0x0, 0x5, 0x1, 0x7, [{0x4, 0x3, 0x4}, {0x8, 0x5, 0x80000000}]}]}, {0x0, [0x61, 0x5f, 0xa3, 0x5f, 0x30, 0x2e]}}, &(0x7f0000000140), 0x50, 0x0, 0x0, 0x6}, 0x20) sendfile(r3, r0, &(0x7f00000001c0)=0x5, 0x9) r4 = socket$inet6(0xa, 0x1, 0x84) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r2}, 0x8) socket$inet_sctp(0x2, 0x1, 0x84) (async) r8 = socket$inet_sctp(0x2, 0x1, 0x84) sendfile(r8, 0xffffffffffffffff, 0x0, 0x80000001) (async) sendfile(r8, 0xffffffffffffffff, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) r10 = socket(0x10, 0x3, 0x0) write$binfmt_script(r10, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '/dev/net/tun\x00'}], 0xa, "e66b4db254ad4bb5c132edd2f012ec43e8aef39c18121955455fb1137aeed1cdd8153d3c4c4e022035733292461050ca76b9dc650fcf3911f53eb0ae6f547a47f8c03e7fd35be383b7f51f76293975ade12a6805fb41f3494a18553c6bdeccba0a89abff7e3db91707c143c0"}, 0x87) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f00000002c0)={r9, @in={{0x2, 0x4e24, @local}}, 0xf26a, 0x74e2}, 0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000380)={r9, 0xfff}, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'vlan0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3ff}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x78}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdrlabel={0x60, 0x49, 0x1, 0x70bd2d, 0x25dfdbfc, {0xa, 0x0, 0x78, 0x0, r11, 0xae9}, [@IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_ADDRESS={0x14, 0x1, @loopback}, @IFAL_LABEL={0x8, 0x2, 0x1}]}, 0x60}}, 0x0) bind$inet6(r4, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) (async) bind$inet6(r4, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r4, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r4, 0x84, 0x11, &(0x7f0000002280)=""/4077, &(0x7f0000000100)=0xfed) (async) getsockopt$bt_hci(r4, 0x84, 0x11, &(0x7f0000002280)=""/4077, &(0x7f0000000100)=0xfed) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r12, r2, 0x0, 0x100000002) (async) sendfile(r12, r2, 0x0, 0x100000002) 19:07:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x3, 0x6, 0xc890}, 0x14) (async) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) (async) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) (async) r4 = socket(0x10, 0x3, 0x0) write$binfmt_script(r4, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '/dev/net/tun\x00'}], 0xa, "e66b4db254ad4bb5c132edd2f012ec43e8aef39c18121955455fb1137aeed1cdd8153d3c4c4e022035733292461050ca76b9dc650fcf3911f53eb0ae6f547a47f8c03e7fd35be383b7f51f76293975ade12a6805fb41f3494a18553c6bdeccba0a89abff7e3db91707c143c0"}, 0x87) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e24, @local}}, 0xf26a, 0x74e2}, 0x90) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e24, 0x400, @remote, 0xfde3}}, 0x3, 0x0, 0x0, 0x9, 0x8d, 0xb3ee, 0x1}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) r2 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1068.884989][ T27] audit: type=1804 audit(1693854422.859:734): pid=26012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3103434671/syzkaller.GOjP7V/1191/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 19:07:02 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x208e24b) (async) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x40010, r0, 0xd89d3000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x8, [@fwd={0x800}, @union={0xc, 0x2, 0x0, 0x5, 0x1, 0x7, [{0x4, 0x3, 0x4}, {0x8, 0x5, 0x80000000}]}]}, {0x0, [0x61, 0x5f, 0xa3, 0x5f, 0x30, 0x2e]}}, &(0x7f0000000140), 0x50, 0x0, 0x0, 0x6}, 0x20) sendfile(r3, r0, &(0x7f00000001c0)=0x5, 0x9) r4 = socket$inet6(0xa, 0x1, 0x84) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r2}, 0x8) socket$inet_sctp(0x2, 0x1, 0x84) (async) r8 = socket$inet_sctp(0x2, 0x1, 0x84) sendfile(r8, 0xffffffffffffffff, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) r10 = socket(0x10, 0x3, 0x0) write$binfmt_script(r10, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '/dev/net/tun\x00'}], 0xa, "e66b4db254ad4bb5c132edd2f012ec43e8aef39c18121955455fb1137aeed1cdd8153d3c4c4e022035733292461050ca76b9dc650fcf3911f53eb0ae6f547a47f8c03e7fd35be383b7f51f76293975ade12a6805fb41f3494a18553c6bdeccba0a89abff7e3db91707c143c0"}, 0x87) (async) write$binfmt_script(r10, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '/dev/net/tun\x00'}], 0xa, "e66b4db254ad4bb5c132edd2f012ec43e8aef39c18121955455fb1137aeed1cdd8153d3c4c4e022035733292461050ca76b9dc650fcf3911f53eb0ae6f547a47f8c03e7fd35be383b7f51f76293975ade12a6805fb41f3494a18553c6bdeccba0a89abff7e3db91707c143c0"}, 0x87) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f00000002c0)={r9, @in={{0x2, 0x4e24, @local}}, 0xf26a, 0x74e2}, 0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000380)={r9, 0xfff}, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3ff}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x78}}, 0x0) (async) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3ff}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x78}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdrlabel={0x60, 0x49, 0x1, 0x70bd2d, 0x25dfdbfc, {0xa, 0x0, 0x78, 0x0, r11, 0xae9}, [@IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_ADDRESS={0x14, 0x1, @loopback}, @IFAL_LABEL={0x8, 0x2, 0x1}]}, 0x60}}, 0x0) bind$inet6(r4, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) (async) bind$inet6(r4, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r4, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r4, 0x84, 0x11, &(0x7f0000002280)=""/4077, &(0x7f0000000100)=0xfed) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r12, r2, 0x0, 0x100000002) [ 1069.287096][ T27] audit: type=1804 audit(1693854423.259:735): pid=26020 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3103434671/syzkaller.GOjP7V/1192/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 19:07:06 executing program 4: unshare(0x6c060000) (async, rerun: 32) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) (rerun: 32) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) (async, rerun: 64) r2 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) sendmsg$nl_route_sched(r2, 0x0, 0x0) (async) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000380)) (async) ioctl$PPPIOCSACTIVE(r3, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) writev(r0, &(0x7f0000000240), 0x0) (async) readv(r3, &(0x7f0000000040), 0x10) (async) writev(r3, &(0x7f0000000500)=[{&(0x7f00000000c0)="1d6be0bd4a2e7dfc99a21c7097b66766cf3a27351d96d117442be494a1b4cee27564756764695c938534385ac96f732771b039bd40b0eb408177c98c9c28e7776894fca4f92555c121014064f5149cbe9b5a845abcb4e5e4ee6b6f122d0bb8324a437c38c8d971854c9ddcfbdcb66c17a1fcb4f6ffe0ef50bc4e54aab677d401ff3eff9ce16ea55676fe2fce8f0cb177a5b5f9416586ffcb47d1c65fe73d3150ed377c6895ac7c39bd936481fab26ccf87b286c6ea933988f0c6fa63931a21302f9beb4b07757018841cc54b06a4b2797902996954a44c00821151b741438ca3", 0xe0}], 0x1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000002, 0x2010, r3, 0x7df84000) socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) (async) r4 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x4000}) (async) r5 = socket(0xa, 0x3, 0x4) connect$unix(r5, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) (async, rerun: 32) connect$unix(r4, &(0x7f0000000240)=@abs, 0x6e) (rerun: 32) sendto$inet6(r5, &(0x7f0000000100)="ed76010fe6848400f09521e0eac550745200a4838247cfd8fd30556634c1b40036f1c676b37550304077fb678c7c724cba472ee3b813e53247fe53a57ca46178cdc3f529e54039ed6a9a24838beeacb6383beddc10f7febc840ebfb1a87cdc9a49aec4e4e34bba440d509f9d94623eb5e4a612d9c646a0a9a5e81bafabf76fdb70bc477a3ee81b4e9d0cdc8e1de44a2afd70d3b6a29598abd708a329c4a58c354e2b4ca39a67005e76a1b61bf114afceab5af5ad902404918d84af0f4c847576c8641ef89bf84fe36d7df00f839072580bbf10c14e8a94b25dc3148c93650c62361ff13988", 0xe5, 0x4048001, &(0x7f0000000200)={0xa, 0x4e20, 0x7, @private1, 0x3}, 0x1c) (async, rerun: 32) sendto$inet6(r4, &(0x7f0000000540)="d15d9f741962f14fda43ef1091984b2d5209dc32f3994f146890524ca31c653cb44b1fd2f88127124d55e90967cbed32e9993bf27794c017c2abae096c68817811d68a47247f01dfb1110806b5ac1e4634e180a3acc926f4d7db2e5199132de7d3b147f65753411758b41e17ecca74e498b8eec35f3c492c7e526f103646f47a70f2177987b289d681f3a9aae5a46cc5ada25ef70e1620a63b8ea7156870bb770f774bab4207ed44f9054c9f201df58407d3515a4db2e96ead0f75340666537c2af21210883cb3bbeb5bad861bc0f4ea0f1ab5c31f7a9c10ccc77bc7acb2dcf0cf48511457f7d0d39d5df66d6df1305dc9f32f5a5ad285ed69f121f04e664e2f8da3f9", 0x103, 0x40801, 0x0, 0x0) (rerun: 32) socket(0x1000000000000010, 0x0, 0x0) (async, rerun: 64) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) (rerun: 64) socket$alg(0x26, 0x5, 0x0) 19:07:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x1, 0x66, 0x6, @multicast}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3ff}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x78}}, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000007c0)={@remote, @broadcast, @multicast2}, &(0x7f0000000800)=0xc) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6gre0\x00', r1, 0x29, 0x40, 0xc5, 0x10001, 0x28, @dev={0xfe, 0x80, '\x00', 0x28}, @loopback, 0x7800, 0x700, 0x3, 0x2}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3ff}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x78}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000780)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000740)={&(0x7f0000000340)={0x3fc, r4, 0x2, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8, 0x1, r1}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x25c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xffff0000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r1}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1800}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x4}}]}, 0x3fc}, 0x1, 0x0, 0x0, 0x24040000}, 0x24004811) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000140012800b00010061890000040002800800050000000000", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) 19:07:06 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x125001, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000040)) 19:07:06 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="08080870dbca3a1300000947bc95952c375c1509e180d885000120000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) unshare(0x68020480) 19:07:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r1 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) r2 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) sendmmsg$inet6(r2, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) (async) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000380)={'ah\x00'}, &(0x7f00000003c0)=0x1e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002580)) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendto$inet6(r2, &(0x7f0000000280)="e9abd60aea96986d3060e75ff1116f8feea54fba63969a6da7208843845ab1c9a0bd4f17218ce6829f95ebd2aa677539c39c2a131d57dbb05881a942ad6a9f4ef3c72b5aaa9eb2a38fe45fd32b31cc42ee5aba6c6316421461d4148e09bf20c64802520acccf69eebf1f0bff18ddf671e28841f914b2d5a2c050b1fd4c0d2cc862", 0x81, 0x8000, &(0x7f0000000000)={0xa, 0x4e23, 0x743f, @ipv4={'\x00', '\xff\xff', @empty}, 0xa5}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) r6 = socket(0x10, 0x3, 0x0) write$binfmt_script(r6, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '/dev/net/tun\x00'}], 0xa, "e66b4db254ad4bb5c132edd2f012ec43e8aef39c18121955455fb1137aeed1cdd8153d3c4c4e022035733292461050ca76b9dc650fcf3911f53eb0ae6f547a47f8c03e7fd35be383b7f51f76293975ade12a6805fb41f3494a18553c6bdeccba0a89abff7e3db91707c143c0"}, 0x87) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e24, @local}}, 0xf26a, 0x74e2}, 0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={r5, 0x9070, 0x9, 0x2005, 0x101, 0xf16}, &(0x7f0000000480)=0x14) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) write$binfmt_elf32(r7, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x32, 0x1, 0x1f, 0x80, 0xdcd, 0x3, 0x3e, 0x7, 0x36e, 0x38, 0x20, 0x4, 0x4, 0x20, 0x2, 0x0, 0x4, 0x7ff}, [{0x6474e551, 0x2, 0x6, 0x0, 0xc02, 0x8, 0x9, 0x7}, {0x7, 0x200, 0x80, 0x3ff, 0x3, 0x1, 0x80000000, 0xfffffff9}], "12eca87ddf5bff22bcc85d1a02d164660d88505e7a24e0591aa34e265ffa0f67473cfc681eb66788f1c578abac007923a856ebb3eedc2f63c2cd4ca13588b921e30c8710236ba99699bfe6cb67e78a350f929774af22c5764fe0cd11406b055b24b6066cc43581b3b0acd9ee3479689ff3d909e425e98dca12f9656a14d86347dbb863"}, 0xfb) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01430000e900", @ANYRES32=r1, @ANYBLOB="3000c789d80000000000e9050b03"], 0x4c}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x78, 0xe, 0x6, 0x201, 0x0, 0x0, {0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4010}, 0x800) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f00000000c0)={0x7, 0x0, 0x2, 0x8, 0x9}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r9, r8, 0x0, 0x7fff) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, 0x0) 19:07:06 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x125001, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000040)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x125001, 0x0) (async) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) (async) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000040)) (async) [ 1073.047065][ T27] audit: type=1804 audit(1693854427.019:736): pid=26037 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3199842546/syzkaller.yDJ7PL/795/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 [ 1073.143776][T26041] __nla_validate_parse: 2 callbacks suppressed [ 1073.143801][T26041] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000380)={'ah\x00'}, &(0x7f00000003c0)=0x1e) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) (async) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002580)) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) (async) sendto$inet6(r2, &(0x7f0000000280)="e9abd60aea96986d3060e75ff1116f8feea54fba63969a6da7208843845ab1c9a0bd4f17218ce6829f95ebd2aa677539c39c2a131d57dbb05881a942ad6a9f4ef3c72b5aaa9eb2a38fe45fd32b31cc42ee5aba6c6316421461d4148e09bf20c64802520acccf69eebf1f0bff18ddf671e28841f914b2d5a2c050b1fd4c0d2cc862", 0x81, 0x8000, &(0x7f0000000000)={0xa, 0x4e23, 0x743f, @ipv4={'\x00', '\xff\xff', @empty}, 0xa5}, 0x1c) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000001) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) (async) r6 = socket(0x10, 0x3, 0x0) write$binfmt_script(r6, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '/dev/net/tun\x00'}], 0xa, "e66b4db254ad4bb5c132edd2f012ec43e8aef39c18121955455fb1137aeed1cdd8153d3c4c4e022035733292461050ca76b9dc650fcf3911f53eb0ae6f547a47f8c03e7fd35be383b7f51f76293975ade12a6805fb41f3494a18553c6bdeccba0a89abff7e3db91707c143c0"}, 0x87) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e24, @local}}, 0xf26a, 0x74e2}, 0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={r5, 0x9070, 0x9, 0x2005, 0x101, 0xf16}, &(0x7f0000000480)=0x14) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) write$binfmt_elf32(r7, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x32, 0x1, 0x1f, 0x80, 0xdcd, 0x3, 0x3e, 0x7, 0x36e, 0x38, 0x20, 0x4, 0x4, 0x20, 0x2, 0x0, 0x4, 0x7ff}, [{0x6474e551, 0x2, 0x6, 0x0, 0xc02, 0x8, 0x9, 0x7}, {0x7, 0x200, 0x80, 0x3ff, 0x3, 0x1, 0x80000000, 0xfffffff9}], "12eca87ddf5bff22bcc85d1a02d164660d88505e7a24e0591aa34e265ffa0f67473cfc681eb66788f1c578abac007923a856ebb3eedc2f63c2cd4ca13588b921e30c8710236ba99699bfe6cb67e78a350f929774af22c5764fe0cd11406b055b24b6066cc43581b3b0acd9ee3479689ff3d909e425e98dca12f9656a14d86347dbb863"}, 0xfb) (async) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01430000e900", @ANYRES32=r1, @ANYBLOB="3000c789d80000000000e9050b03"], 0x4c}}, 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x78, 0xe, 0x6, 0x201, 0x0, 0x0, {0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4010}, 0x800) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f00000000c0)={0x7, 0x0, 0x2, 0x8, 0x9}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r9, r8, 0x0, 0x7fff) (async) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, 0x0) [ 1073.190838][T26041] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x125001, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) (async) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000040)) 19:07:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="08080870dbca3a1300000947bc95952c375c1509e180d885000120000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) unshare(0x68020480) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="08080870dbca3a1300000947bc95952c375c1509e180d885000120000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) (async) unshare(0x68020480) (async) 19:07:07 executing program 1: mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @broadcast, @multicast2}, &(0x7f0000000380)=0xc) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x7fffffff, 0x0}, 0x8) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)=@generic={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xf, 0xa, &(0x7f0000000280)=@raw=[@alu={0x7, 0x0, 0x2, 0x7, 0x4, 0x40, 0xffffffffffffffff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x40}, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000200)='GPL\x00', 0x4, 0x1000, &(0x7f0000001540)=""/4096, 0x41100, 0x44, '\x00', r0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x6, 0x4, 0x80000001}, 0x10, r1, r2, 0x2, 0x0, &(0x7f0000000580)=[{0x0, 0x1, 0x6, 0x3}, {0x0, 0x1, 0xf, 0x9}], 0x10, 0x6}, 0x90) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept4(r3, &(0x7f0000000140)=@xdp, &(0x7f0000000040)=0x80, 0x800) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000008c0)="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", 0xffffffffffffffb8) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept$alg(r3, 0x0, 0x0) r5 = accept(r3, 0x0, 0x0) sendto$x25(r5, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) recvmsg(r5, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x0, 0x40000000}, 0x0) sendmmsg$alg(r5, &(0x7f0000001500)=[{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000240)="ed", 0x1}], 0x1}], 0x1, 0x8000) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000000500"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 19:07:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000380)={'ah\x00'}, &(0x7f00000003c0)=0x1e) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) (async) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002580)) (async) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendto$inet6(r2, &(0x7f0000000280)="e9abd60aea96986d3060e75ff1116f8feea54fba63969a6da7208843845ab1c9a0bd4f17218ce6829f95ebd2aa677539c39c2a131d57dbb05881a942ad6a9f4ef3c72b5aaa9eb2a38fe45fd32b31cc42ee5aba6c6316421461d4148e09bf20c64802520acccf69eebf1f0bff18ddf671e28841f914b2d5a2c050b1fd4c0d2cc862", 0x81, 0x8000, &(0x7f0000000000)={0xa, 0x4e23, 0x743f, @ipv4={'\x00', '\xff\xff', @empty}, 0xa5}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000001) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) (async) r6 = socket(0x10, 0x3, 0x0) write$binfmt_script(r6, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '/dev/net/tun\x00'}], 0xa, "e66b4db254ad4bb5c132edd2f012ec43e8aef39c18121955455fb1137aeed1cdd8153d3c4c4e022035733292461050ca76b9dc650fcf3911f53eb0ae6f547a47f8c03e7fd35be383b7f51f76293975ade12a6805fb41f3494a18553c6bdeccba0a89abff7e3db91707c143c0"}, 0x87) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e24, @local}}, 0xf26a, 0x74e2}, 0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={r5, 0x9070, 0x9, 0x2005, 0x101, 0xf16}, &(0x7f0000000480)=0x14) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) write$binfmt_elf32(r7, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x32, 0x1, 0x1f, 0x80, 0xdcd, 0x3, 0x3e, 0x7, 0x36e, 0x38, 0x20, 0x4, 0x4, 0x20, 0x2, 0x0, 0x4, 0x7ff}, [{0x6474e551, 0x2, 0x6, 0x0, 0xc02, 0x8, 0x9, 0x7}, {0x7, 0x200, 0x80, 0x3ff, 0x3, 0x1, 0x80000000, 0xfffffff9}], "12eca87ddf5bff22bcc85d1a02d164660d88505e7a24e0591aa34e265ffa0f67473cfc681eb66788f1c578abac007923a856ebb3eedc2f63c2cd4ca13588b921e30c8710236ba99699bfe6cb67e78a350f929774af22c5764fe0cd11406b055b24b6066cc43581b3b0acd9ee3479689ff3d909e425e98dca12f9656a14d86347dbb863"}, 0xfb) (async) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01430000e900", @ANYRES32=r1, @ANYBLOB="3000c789d80000000000e9050b03"], 0x4c}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x78, 0xe, 0x6, 0x201, 0x0, 0x0, {0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4010}, 0x800) (async) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f00000000c0)={0x7, 0x0, 0x2, 0x8, 0x9}) (async) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r9, r8, 0x0, 0x7fff) (async) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, 0x0) 19:07:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x7fff}, 0x6) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "52a581f56aa529c3", "c5ddcc3eeeecd223b113caa1b4eb88d0a0408c37fb3dcf42caace123c4429dde", "3ffc67d9", "8eda367b11665a90"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) socketpair(0x8, 0x1, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000140)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000000240)="83", 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000006480)={&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) 19:07:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r1 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) (async) r2 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) sendmmsg$inet6(r2, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x1}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x1, 0x66, 0x6, @multicast}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3ff}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x78}}, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000007c0)={@remote, @broadcast, @multicast2}, &(0x7f0000000800)=0xc) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6gre0\x00', r1, 0x29, 0x40, 0xc5, 0x10001, 0x28, @dev={0xfe, 0x80, '\x00', 0x28}, @loopback, 0x7800, 0x700, 0x3, 0x2}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3ff}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x78}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000780)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000740)={&(0x7f0000000340)={0x3fc, r4, 0x2, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8, 0x1, r1}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x25c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xffff0000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r1}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1800}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x4}}]}, 0x3fc}, 0x1, 0x0, 0x0, 0x24040000}, 0x24004811) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000140012800b00010061890000040002800800050000000000", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) socket$packet(0x11, 0x2, 0x300) (async) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x1, 0x66, 0x6, @multicast}, 0x14) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) (async) pipe(&(0x7f00000000c0)) (async) syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'vlan0\x00'}) (async) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3ff}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x78}}, 0x0) (async) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000007c0)={@remote, @broadcast, @multicast2}, &(0x7f0000000800)=0xc) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6gre0\x00', r1, 0x29, 0x40, 0xc5, 0x10001, 0x28, @dev={0xfe, 0x80, '\x00', 0x28}, @loopback, 0x7800, 0x700, 0x3, 0x2}}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg0\x00'}) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'vlan0\x00'}) (async) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3ff}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x78}}, 0x0) (async) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000780)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000740)={&(0x7f0000000340)={0x3fc, r4, 0x2, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8, 0x1, r1}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x25c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xffff0000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r1}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1800}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x4}}]}, 0x3fc}, 0x1, 0x0, 0x0, 0x24040000}, 0x24004811) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000140012800b00010061890000040002800800050000000000", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) (async) 19:07:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$ITER_CREATE(0xb, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) poll(&(0x7f0000000040)=[{r5, 0x620a}, {r6, 0x300}], 0x2, 0x1) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r9 = socket(0x1, 0x3, 0xffff) sendfile(r4, r9, &(0x7f0000000000)=0x4, 0x7516) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r8, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 19:07:10 executing program 1: mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) (async) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @broadcast, @multicast2}, &(0x7f0000000380)=0xc) (async, rerun: 64) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x7fffffff, 0x0}, 0x8) (async, rerun: 64) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)=@generic={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xf, 0xa, &(0x7f0000000280)=@raw=[@alu={0x7, 0x0, 0x2, 0x7, 0x4, 0x40, 0xffffffffffffffff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x40}, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000200)='GPL\x00', 0x4, 0x1000, &(0x7f0000001540)=""/4096, 0x41100, 0x44, '\x00', r0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x6, 0x4, 0x80000001}, 0x10, r1, r2, 0x2, 0x0, &(0x7f0000000580)=[{0x0, 0x1, 0x6, 0x3}, {0x0, 0x1, 0xf, 0x9}], 0x10, 0x6}, 0x90) (async) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept4(r3, &(0x7f0000000140)=@xdp, &(0x7f0000000040)=0x80, 0x800) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000008c0)="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", 0xffffffffffffffb8) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept$alg(r3, 0x0, 0x0) (async, rerun: 32) r5 = accept(r3, 0x0, 0x0) (rerun: 32) sendto$x25(r5, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) (async) recvmsg(r5, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x0, 0x40000000}, 0x0) (async, rerun: 32) sendmmsg$alg(r5, &(0x7f0000001500)=[{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000240)="ed", 0x1}], 0x1}], 0x1, 0x8000) (async, rerun: 32) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000000500"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 19:07:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="580000000206050000000000000000000000000012000300686173783a6e65742c706f727400000000000000000900020073797a30000000000c000780080006400000000005000500020000000500010007000000a9b696aa9255f7d7010101f1361afb774e911f368ce252dac5fc1be41845481b8eca713f16db75cc73f7d3657a4259a0e07e2cce3e0c94ac756a12104ab7b10eb76d03078500d017265cc10fc11b09003c320cd9448c6199cd48d9d1551146c194a630037561ff9412561325a5d2d10304a01e8b59ca3bbd940d06c1e5655a0f20314a2fd69c5967c693ebacf24249f4c8a1c4097057d49822b235e6bdcd00dc1ba89170dc055dbe34ebd6dfb8b342e723792cdc8cd2dd7a000000000000000000000000001b90cb0045d258024ffb033fd0a85422f03170e874d51394b86e5f38391737c7caafa02a1aa7001e8e65e41270b922fc3841d055d259f9f4a2983a89d8c10779399db8cc6ac83d4512ac43b658c9b10674ca46918a384d5ecb24b94e8a14b57cc77de6de4fd7ea553bbd0ae598048f81da4157b0691772ad386e9679c1f84db53398e147"], 0x58}}, 0x0) [ 1077.121582][ T27] audit: type=1804 audit(1693854431.099:737): pid=26088 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3199842546/syzkaller.yDJ7PL/798/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 19:07:11 executing program 1: mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @broadcast, @multicast2}, &(0x7f0000000380)=0xc) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x7fffffff}, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x7fffffff, 0x0}, 0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)=@generic={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x18) (async) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)=@generic={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xf, 0xa, &(0x7f0000000280)=@raw=[@alu={0x7, 0x0, 0x2, 0x7, 0x4, 0x40, 0xffffffffffffffff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x40}, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000200)='GPL\x00', 0x4, 0x1000, &(0x7f0000001540)=""/4096, 0x41100, 0x44, '\x00', r0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x6, 0x4, 0x80000001}, 0x10, r1, r2, 0x2, 0x0, &(0x7f0000000580)=[{0x0, 0x1, 0x6, 0x3}, {0x0, 0x1, 0xf, 0x9}], 0x10, 0x6}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xf, 0xa, &(0x7f0000000280)=@raw=[@alu={0x7, 0x0, 0x2, 0x7, 0x4, 0x40, 0xffffffffffffffff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x40}, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000200)='GPL\x00', 0x4, 0x1000, &(0x7f0000001540)=""/4096, 0x41100, 0x44, '\x00', r0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x6, 0x4, 0x80000001}, 0x10, r1, r2, 0x2, 0x0, &(0x7f0000000580)=[{0x0, 0x1, 0x6, 0x3}, {0x0, 0x1, 0xf, 0x9}], 0x10, 0x6}, 0x90) socket$alg(0x26, 0x5, 0x0) (async) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept4(r3, &(0x7f0000000140)=@xdp, &(0x7f0000000040)=0x80, 0x800) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000008c0)="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", 0xffffffffffffffb8) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) (async) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept$alg(r3, 0x0, 0x0) r5 = accept(r3, 0x0, 0x0) sendto$x25(r5, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) recvmsg(r5, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x0, 0x40000000}, 0x0) sendmmsg$alg(r5, &(0x7f0000001500)=[{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000240)="ed", 0x1}], 0x1}], 0x1, 0x8000) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000000500"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 19:07:11 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x80000000, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)=':', 0x1, 0x4000040, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @local}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x3d8, @private1, 0x10001}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) (async) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x7fff}, 0x6) (async, rerun: 32) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) (async, rerun: 32) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "52a581f56aa529c3", "c5ddcc3eeeecd223b113caa1b4eb88d0a0408c37fb3dcf42caace123c4429dde", "3ffc67d9", "8eda367b11665a90"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) (async, rerun: 64) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) (rerun: 64) socketpair(0x8, 0x1, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000140)=0x4, 0x4) (async) sendto$inet6(r0, &(0x7f0000000240)="83", 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) (async, rerun: 64) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000006480)={&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) (rerun: 64) [ 1077.182560][T26090] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1077.226001][T26091] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1077.227056][ T27] audit: type=1804 audit(1693854431.109:738): pid=26088 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3199842546/syzkaller.yDJ7PL/798/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 [ 1077.272077][T26090] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:11 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x80000000, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)=':', 0x1, 0x4000040, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @local}, 0x1c) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)=':', 0x1, 0x4000040, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @local}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x3d8, @private1, 0x10001}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) 19:07:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x7fff}, 0x6) (async) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "52a581f56aa529c3", "c5ddcc3eeeecd223b113caa1b4eb88d0a0408c37fb3dcf42caace123c4429dde", "3ffc67d9", "8eda367b11665a90"}, 0x38) (async) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) (async) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) (async) socketpair(0x8, 0x1, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000140)=0x4, 0x4) (async) sendto$inet6(r0, &(0x7f0000000240)="83", 0x1, 0x0, 0x0, 0x0) (async) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000006480)={&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) 19:07:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) (async, rerun: 32) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x1, 0x66, 0x6, @multicast}, 0x14) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) (rerun: 32) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3ff}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x78}}, 0x0) (async, rerun: 64) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000007c0)={@remote, @broadcast, @multicast2}, &(0x7f0000000800)=0xc) (rerun: 64) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6gre0\x00', r1, 0x29, 0x40, 0xc5, 0x10001, 0x28, @dev={0xfe, 0x80, '\x00', 0x28}, @loopback, 0x7800, 0x700, 0x3, 0x2}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) (async) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3ff}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x78}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000780)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000740)={&(0x7f0000000340)={0x3fc, r4, 0x2, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8, 0x1, r1}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x25c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xffff0000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r1}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1800}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x4}}]}, 0x3fc}, 0x1, 0x0, 0x0, 0x24040000}, 0x24004811) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000140012800b00010061890000040002800800050000000000", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) [ 1077.473161][T26110] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:11 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x80000000, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}, 0x1c) (async) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x80000000, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)=':', 0x1, 0x4000040, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @local}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x3d8, @private1, 0x10001}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000c700960c1006003500000008000300", @ANYRES32=r4, @ANYRESHEX=0x0], 0x44}}, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x10001}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0xfffffffffffffffa}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4800) splice(r0, &(0x7f0000000040)=0xff, r6, &(0x7f0000000180)=0xffffffff, 0x3ff, 0x8) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 1077.750183][ T27] audit: type=1804 audit(1693854431.719:739): pid=26121 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3103434671/syzkaller.GOjP7V/1199/cgroup.controllers" dev="sda1" ino=1949 res=1 errno=0 [ 1077.800768][T26121] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 19:07:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (rerun: 64) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$ITER_CREATE(0xb, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 32) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) poll(&(0x7f0000000040)=[{r5, 0x620a}, {r6, 0x300}], 0x2, 0x1) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r9 = socket(0x1, 0x3, 0xffff) sendfile(r4, r9, &(0x7f0000000000)=0x4, 0x7516) (async) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r8, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) (async) sendfile(r2, r1, 0x0, 0x10000a006) 19:07:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) 19:07:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) recvmsg(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@qipcrtr, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)}, {&(0x7f0000000180)=""/112, 0x70}, {&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f0000000240)=""/99, 0x63}, {&(0x7f00000002c0)=""/169, 0xa9}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/158, 0x9e}, {&(0x7f0000000480)=""/102, 0x66}, {&(0x7f0000000500)}], 0x9, &(0x7f0000000600)=""/255, 0xff}, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x7, @local, 0x4}, 0x1c) 19:07:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000650b9f39f29696e357da89018a0692c64c8a5d598c040ca58fefad73bd1439f90d47d336d0e4b8769f5bf93207734c9990f4954de3eb2f0a54f0e9053a89382cb25855efa860ea3f6fc663bbbedb79579906ea62641ea4025e2c22e2a07d8392157f324ef7c337c10df73c2faf1199aa1c02b2297f5410cbaaf3c70977c0ff92b12b33cd1d9cffe2f78f9424edaf265135dae2497172a89c333fb7a88ed6cb16324f8a0c56820224506fc3c3bf577ab49901cbb8ac5ce39e221602464024699d2bdea65006d278ad576871d4886642d4c534cb1d66883aaf9556629f25970764500f78a94f", @ANYRES16=r1, @ANYBLOB="08002dbd7000fddbdf252000000008000300", @ANYRES32=r2, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x40000) 19:07:12 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000a80)=[{&(0x7f0000000280)=""/248, 0xf8}, {&(0x7f0000000640)=""/223, 0xdf}, {&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f0000000540)=""/42, 0x2a}, {&(0x7f0000000580)=""/68, 0x44}, {&(0x7f0000000740)=""/224, 0xe0}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/51, 0x33}, {&(0x7f0000000b40)=""/248, 0xf8}], 0x9, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000440)=ANY=[@ANYRES8=r1, @ANYRES64=r3, @ANYBLOB="f945e81f210ecaed6720297618096380ad53901cd353f34ff2828064395f96b28b8917da3b661cbae4222f982a965a062e67c310d5fd1a843212f1d7c73fdb5f44d932e8de6e31ea220e846ea4cb529b6a9e7f86f526605d1695c55b5b16f57b26f20c59b41ce9a481fcc8b79cbdaae4f58a76b43e8f0ffc3c6aa02c6096f6964801fb6af4de1548b6e2651870fbdc0e7a37fb7b81a03de10b536fd413adeeca15fbaa4b9a0344085b39a8dcf5e29d5196c004d7f5876d21e2b9a77ce080cb3937093c", @ANYRESHEX=r3, @ANYRES16=r0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 1078.160279][T26133] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000650b9f39f29696e357da89018a0692c64c8a5d598c040ca58fefad73bd1439f90d47d336d0e4b8769f5bf93207734c9990f4954de3eb2f0a54f0e9053a89382cb25855efa860ea3f6fc663bbbedb79579906ea62641ea4025e2c22e2a07d8392157f324ef7c337c10df73c2faf1199aa1c02b2297f5410cbaaf3c70977c0ff92b12b33cd1d9cffe2f78f9424edaf265135dae2497172a89c333fb7a88ed6cb16324f8a0c56820224506fc3c3bf577ab49901cbb8ac5ce39e221602464024699d2bdea65006d278ad576871d4886642d4c534cb1d66883aaf9556629f25970764500f78a94f", @ANYRES16=r1, @ANYBLOB="08002dbd7000fddbdf252000000008000300", @ANYRES32=r2, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x40000) 19:07:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x22) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000d0052e0000000000000000000000000000000000000034eba8176b028dfdd210e3c8b4768b10d5317dd70e2354010af27f2d06d2eeec873409d1cdc84450b85d32bb1a87f05460eaefcecb71013c5c9e9541b493d493f3e5cafede25d5a28072975bff3d52f3979cb78c681a98113f6a294712699284daaca72a36a5fee97e863c43c8cc7f064cdd903aecee2870", @ANYRES32=r3, @ANYBLOB="0000ffffffffffff000000000900010063616b65"], 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newtfilter={0x24, 0x2e, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:07:12 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000650b9f39f29696e357da89018a0692c64c8a5d598c040ca58fefad73bd1439f90d47d336d0e4b8769f5bf93207734c9990f4954de3eb2f0a54f0e9053a89382cb25855efa860ea3f6fc663bbbedb79579906ea62641ea4025e2c22e2a07d8392157f324ef7c337c10df73c2faf1199aa1c02b2297f5410cbaaf3c70977c0ff92b12b33cd1d9cffe2f78f9424edaf265135dae2497172a89c333fb7a88ed6cb16324f8a0c56820224506fc3c3bf577ab49901cbb8ac5ce39e221602464024699d2bdea65006d278ad576871d4886642d4c534cb1d66883aaf9556629f25970764500f78a94f", @ANYRES16=r1, @ANYBLOB="08002dbd7000fddbdf252000000008000300", @ANYRES32=r2, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x40000) 19:07:12 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000a80)=[{&(0x7f0000000280)=""/248, 0xf8}, {&(0x7f0000000640)=""/223, 0xdf}, {&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f0000000540)=""/42, 0x2a}, {&(0x7f0000000580)=""/68, 0x44}, {&(0x7f0000000740)=""/224, 0xe0}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/51, 0x33}, {&(0x7f0000000b40)=""/248, 0xf8}], 0x9, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000440)=ANY=[@ANYRES8=r1, @ANYRES64=r3, @ANYBLOB="f945e81f210ecaed6720297618096380ad53901cd353f34ff2828064395f96b28b8917da3b661cbae4222f982a965a062e67c310d5fd1a843212f1d7c73fdb5f44d932e8de6e31ea220e846ea4cb529b6a9e7f86f526605d1695c55b5b16f57b26f20c59b41ce9a481fcc8b79cbdaae4f58a76b43e8f0ffc3c6aa02c6096f6964801fb6af4de1548b6e2651870fbdc0e7a37fb7b81a03de10b536fd413adeeca15fbaa4b9a0344085b39a8dcf5e29d5196c004d7f5876d21e2b9a77ce080cb3937093c", @ANYRESHEX=r3, @ANYRES16=r0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) (async) preadv(r1, &(0x7f0000000a80)=[{&(0x7f0000000280)=""/248, 0xf8}, {&(0x7f0000000640)=""/223, 0xdf}, {&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f0000000540)=""/42, 0x2a}, {&(0x7f0000000580)=""/68, 0x44}, {&(0x7f0000000740)=""/224, 0xe0}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/51, 0x33}, {&(0x7f0000000b40)=""/248, 0xf8}], 0x9, 0x0, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000440)=ANY=[@ANYRES8=r1, @ANYRES64=r3, @ANYBLOB="f945e81f210ecaed6720297618096380ad53901cd353f34ff2828064395f96b28b8917da3b661cbae4222f982a965a062e67c310d5fd1a843212f1d7c73fdb5f44d932e8de6e31ea220e846ea4cb529b6a9e7f86f526605d1695c55b5b16f57b26f20c59b41ce9a481fcc8b79cbdaae4f58a76b43e8f0ffc3c6aa02c6096f6964801fb6af4de1548b6e2651870fbdc0e7a37fb7b81a03de10b536fd413adeeca15fbaa4b9a0344085b39a8dcf5e29d5196c004d7f5876d21e2b9a77ce080cb3937093c", @ANYRESHEX=r3, @ANYRES16=r0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) (async) socket(0x11, 0x800000003, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)) (async) socket(0x1, 0x803, 0x0) (async) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) (async) socket(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) (async) 19:07:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) (async) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000c700960c1006003500000008000300", @ANYRES32=r4, @ANYRESHEX=0x0], 0x44}}, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x10001}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0xfffffffffffffffa}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4800) splice(r0, &(0x7f0000000040)=0xff, r6, &(0x7f0000000180)=0xffffffff, 0x3ff, 0x8) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000002) (async) sendfile(r2, r1, 0x0, 0x100000002) [ 1078.456440][T26140] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1078.578999][ T27] audit: type=1804 audit(1693854432.519:740): pid=26146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3199842546/syzkaller.yDJ7PL/799/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 [ 1078.689943][ T27] audit: type=1804 audit(1693854432.519:741): pid=26146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3199842546/syzkaller.yDJ7PL/799/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 19:07:12 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000a80)=[{&(0x7f0000000280)=""/248, 0xf8}, {&(0x7f0000000640)=""/223, 0xdf}, {&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f0000000540)=""/42, 0x2a}, {&(0x7f0000000580)=""/68, 0x44}, {&(0x7f0000000740)=""/224, 0xe0}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/51, 0x33}, {&(0x7f0000000b40)=""/248, 0xf8}], 0x9, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000440)=ANY=[@ANYRES8=r1, @ANYRES64=r3, @ANYBLOB="f945e81f210ecaed6720297618096380ad53901cd353f34ff2828064395f96b28b8917da3b661cbae4222f982a965a062e67c310d5fd1a843212f1d7c73fdb5f44d932e8de6e31ea220e846ea4cb529b6a9e7f86f526605d1695c55b5b16f57b26f20c59b41ce9a481fcc8b79cbdaae4f58a76b43e8f0ffc3c6aa02c6096f6964801fb6af4de1548b6e2651870fbdc0e7a37fb7b81a03de10b536fd413adeeca15fbaa4b9a0344085b39a8dcf5e29d5196c004d7f5876d21e2b9a77ce080cb3937093c", @ANYRESHEX=r3, @ANYRES16=r0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 1078.725360][ T27] audit: type=1804 audit(1693854432.589:742): pid=26146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3199842546/syzkaller.yDJ7PL/799/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 19:07:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) (async) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x22) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000d0052e0000000000000000000000000000000000000034eba8176b028dfdd210e3c8b4768b10d5317dd70e2354010af27f2d06d2eeec873409d1cdc84450b85d32bb1a87f05460eaefcecb71013c5c9e9541b493d493f3e5cafede25d5a28072975bff3d52f3979cb78c681a98113f6a294712699284daaca72a36a5fee97e863c43c8cc7f064cdd903aecee2870", @ANYRES32=r3, @ANYBLOB="0000ffffffffffff000000000900010063616b65"], 0x34}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newtfilter={0x24, 0x2e, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:07:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$ITER_CREATE(0xb, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) poll(&(0x7f0000000040)=[{r5, 0x620a}, {r6, 0x300}], 0x2, 0x1) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r9 = socket(0x1, 0x3, 0xffff) sendfile(r4, r9, &(0x7f0000000000)=0x4, 0x7516) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r8, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) bpf$ITER_CREATE(0xb, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) poll(&(0x7f0000000040)=[{r5, 0x620a}, {r6, 0x300}], 0x2, 0x1) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) (async) socket(0x1, 0x3, 0xffff) (async) sendfile(r4, r9, &(0x7f0000000000)=0x4, 0x7516) (async) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r8, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) (async) sendfile(r2, r1, 0x0, 0x10000a006) (async) [ 1078.802058][ T27] audit: type=1804 audit(1693854432.589:743): pid=26146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3199842546/syzkaller.yDJ7PL/799/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 19:07:12 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000a80)=[{&(0x7f0000000280)=""/248, 0xf8}, {&(0x7f0000000640)=""/223, 0xdf}, {&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f0000000540)=""/42, 0x2a}, {&(0x7f0000000580)=""/68, 0x44}, {&(0x7f0000000740)=""/224, 0xe0}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/51, 0x33}, {&(0x7f0000000b40)=""/248, 0xf8}], 0x9, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000440)=ANY=[@ANYRES8=r1, @ANYRES64=r3, @ANYBLOB="f945e81f210ecaed6720297618096380ad53901cd353f34ff2828064395f96b28b8917da3b661cbae4222f982a965a062e67c310d5fd1a843212f1d7c73fdb5f44d932e8de6e31ea220e846ea4cb529b6a9e7f86f526605d1695c55b5b16f57b26f20c59b41ce9a481fcc8b79cbdaae4f58a76b43e8f0ffc3c6aa02c6096f6964801fb6af4de1548b6e2651870fbdc0e7a37fb7b81a03de10b536fd413adeeca15fbaa4b9a0344085b39a8dcf5e29d5196c004d7f5876d21e2b9a77ce080cb3937093c", @ANYRESHEX=r3, @ANYRES16=r0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000440)=ANY=[@ANYRES8=r1, @ANYRES64=r3, @ANYBLOB="f945e81f210ecaed6720297618096380ad53901cd353f34ff2828064395f96b28b8917da3b661cbae4222f982a965a062e67c310d5fd1a843212f1d7c73fdb5f44d932e8de6e31ea220e846ea4cb529b6a9e7f86f526605d1695c55b5b16f57b26f20c59b41ce9a481fcc8b79cbdaae4f58a76b43e8f0ffc3c6aa02c6096f6964801fb6af4de1548b6e2651870fbdc0e7a37fb7b81a03de10b536fd413adeeca15fbaa4b9a0344085b39a8dcf5e29d5196c004d7f5876d21e2b9a77ce080cb3937093c", @ANYRESHEX=r3, @ANYRES16=r0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) (async) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 1078.929469][ T27] audit: type=1804 audit(1693854432.589:744): pid=26146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3199842546/syzkaller.yDJ7PL/799/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 19:07:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) recvmsg(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@qipcrtr, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)}, {&(0x7f0000000180)=""/112, 0x70}, {&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f0000000240)=""/99, 0x63}, {&(0x7f00000002c0)=""/169, 0xa9}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/158, 0x9e}, {&(0x7f0000000480)=""/102, 0x66}, {&(0x7f0000000500)}], 0x9, &(0x7f0000000600)=""/255, 0xff}, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x7, @local, 0x4}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) (async) socket$inet6(0xa, 0x3, 0x103) (async) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) recvmsg(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@qipcrtr, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)}, {&(0x7f0000000180)=""/112, 0x70}, {&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f0000000240)=""/99, 0x63}, {&(0x7f00000002c0)=""/169, 0xa9}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/158, 0x9e}, {&(0x7f0000000480)=""/102, 0x66}, {&(0x7f0000000500)}], 0x9, &(0x7f0000000600)=""/255, 0xff}, 0x1) (async) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x7, @local, 0x4}, 0x1c) (async) 19:07:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000c700960c1006003500000008000300", @ANYRES32=r4, @ANYRESHEX=0x0], 0x44}}, 0x0) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x10001}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0xfffffffffffffffa}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4800) (async) splice(r0, &(0x7f0000000040)=0xff, r6, &(0x7f0000000180)=0xffffffff, 0x3ff, 0x8) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) (async) sendfile(r2, r1, 0x0, 0x100000002) 19:07:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x22) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000d0052e0000000000000000000000000000000000000034eba8176b028dfdd210e3c8b4768b10d5317dd70e2354010af27f2d06d2eeec873409d1cdc84450b85d32bb1a87f05460eaefcecb71013c5c9e9541b493d493f3e5cafede25d5a28072975bff3d52f3979cb78c681a98113f6a294712699284daaca72a36a5fee97e863c43c8cc7f064cdd903aecee2870", @ANYRES32=r3, @ANYBLOB="0000ffffffffffff000000000900010063616b65"], 0x34}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newtfilter={0x24, 0x2e, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 1079.034521][ T27] audit: type=1804 audit(1693854432.609:745): pid=26146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3199842546/syzkaller.yDJ7PL/799/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 19:07:13 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="58040000", @ANYRES16=r4, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r3, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@remote, @empty, @local, 0x200, 0x2, 0x6, 0x400, 0x28d, 0x208}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r6, r5, 0x0, 0x10000a006) [ 1079.152430][ T27] audit: type=1804 audit(1693854432.619:746): pid=26146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3199842546/syzkaller.yDJ7PL/799/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 19:07:13 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180ca01800086dd60000000000c2f00fe8000000000000000000000000000aafe8000000000000000000000000000aa242088be"], 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty}}, 0x1c) syz_emit_ethernet(0x102a, &(0x7f0000000500)={@random="ebd9f67ec1a6", @multicast, @val={@val={0x9100, 0x6, 0x1, 0x3}, {0x8100, 0x3, 0x0, 0x4}}, {@mpls_mc={0x8848, {[{0xffffe, 0x0, 0x1}, {0x101}, {0x9, 0x0, 0x1}], @llc={@snap={0x0, 0x0, 'Z', "a97049", 0x8, "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"}}}}}}, &(0x7f0000000000)={0x1, 0x3, [0x437, 0x774, 0x31a, 0x187]}) [ 1079.241488][T26180] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 19:07:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x2, 0x0, 0x0, 0x0, 0x68}}], 0x3ffffffffffff33, 0x0, &(0x7f00000037c0)={0x77359400}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000080)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000003c4be6f98fd209c300080eff9507009eef0fd4ff010000da376276e232485f"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) sendmsg$nl_route(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x4, 0x70bd2b, 0x25dfdbfc, {0x2, 0x14, 0x80, 0x3, 0x0, 0x1, 0xfd, 0x9}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r3, 0x0, 0x10000000f) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 19:07:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events.local\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000080000000000017003646216508000000000000000000"], 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x4000) sendfile(r3, r1, 0x0, 0x1000023) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8) r6 = socket(0x10, 0x3, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000107000000003ec1fd6de3c70000", @ANYRES32=r7, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) r8 = accept4$ax25(r1, 0x0, &(0x7f0000000080), 0x80c00) sendfile(r4, r8, &(0x7f00000000c0)=0x1, 0x7ff) 19:07:13 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180ca01800086dd60000000000c2f00fe8000000000000000000000000000aafe8000000000000000000000000000aa242088be"], 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty}}, 0x1c) (async) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty}}, 0x1c) syz_emit_ethernet(0x102a, &(0x7f0000000500)={@random="ebd9f67ec1a6", @multicast, @val={@val={0x9100, 0x6, 0x1, 0x3}, {0x8100, 0x3, 0x0, 0x4}}, {@mpls_mc={0x8848, {[{0xffffe, 0x0, 0x1}, {0x101}, {0x9, 0x0, 0x1}], @llc={@snap={0x0, 0x0, 'Z', "a97049", 0x8, "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"}}}}}}, &(0x7f0000000000)={0x1, 0x3, [0x437, 0x774, 0x31a, 0x187]}) 19:07:13 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180ca01800086dd60000000000c2f00fe8000000000000000000000000000aafe8000000000000000000000000000aa242088be"], 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty}}, 0x1c) (async) syz_emit_ethernet(0x102a, &(0x7f0000000500)={@random="ebd9f67ec1a6", @multicast, @val={@val={0x9100, 0x6, 0x1, 0x3}, {0x8100, 0x3, 0x0, 0x4}}, {@mpls_mc={0x8848, {[{0xffffe, 0x0, 0x1}, {0x101}, {0x9, 0x0, 0x1}], @llc={@snap={0x0, 0x0, 'Z', "a97049", 0x8, "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"}}}}}}, &(0x7f0000000000)={0x1, 0x3, [0x437, 0x774, 0x31a, 0x187]}) 19:07:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='subflow_check_data_avail\x00', r0}, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r7], 0x2c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r6) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 19:07:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0xfea0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2}) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = accept4$packet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000140)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 1079.664588][T26198] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events.local\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000080000000000017003646216508000000000000000000"], 0x20}}, 0x0) (async, rerun: 64) r3 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x4000) sendfile(r3, r1, 0x0, 0x1000023) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8) r6 = socket(0x10, 0x3, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000107000000003ec1fd6de3c70000", @ANYRES32=r7, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async, rerun: 64) r8 = accept4$ax25(r1, 0x0, &(0x7f0000000080), 0x80c00) (rerun: 64) sendfile(r4, r8, &(0x7f00000000c0)=0x1, 0x7ff) [ 1079.743966][T26198] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1079.789703][T26198] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1079.829905][T26198] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1079.867177][T26198] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1079.893253][T26198] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1079.949804][T26198] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) recvmsg(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@qipcrtr, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)}, {&(0x7f0000000180)=""/112, 0x70}, {&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f0000000240)=""/99, 0x63}, {&(0x7f00000002c0)=""/169, 0xa9}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/158, 0x9e}, {&(0x7f0000000480)=""/102, 0x66}, {&(0x7f0000000500)}], 0x9, &(0x7f0000000600)=""/255, 0xff}, 0x1) (async) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x7, @local, 0x4}, 0x1c) 19:07:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0xfea0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2}) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = accept4$packet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000140)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) (async) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x20}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$cgroup_int(r1, &(0x7f0000000040), 0xfea0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) (async) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) (async) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) (async) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r1}) (async) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2}) (async) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) (async) accept4$packet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x800) (async) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000140)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) 19:07:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events.local\x00', 0xb00000000065808, 0x0) (async) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000080000000000017003646216508000000000000000000"], 0x20}}, 0x0) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x4000) (async) sendfile(r3, r1, 0x0, 0x1000023) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) (async) r5 = socket$netlink(0x10, 0x3, 0x8) (async) r6 = socket(0x10, 0x3, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000107000000003ec1fd6de3c70000", @ANYRES32=r7, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) r8 = accept4$ax25(r1, 0x0, &(0x7f0000000080), 0x80c00) sendfile(r4, r8, &(0x7f00000000c0)=0x1, 0x7ff) 19:07:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x20}) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0xfea0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2}) (async) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) (async) r3 = accept4$packet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000140)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 19:07:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) clock_gettime(0x3, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000280)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x104, 0x4, {r2, r3/1000+60000}, {0x0, 0xea60}, {0x2, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x3, 0x0, 0x1}, 0x15, 0x2, 0x0, 0x0, "ba58fef42e98cc2aa9b1e99a0f9cd95fa96f6385ad4fc9764a1a1a2ed5a6375aaf9fb316901e053d1883aabb9f4fb6a621688f72e12ac91651b610914d97c296"}}, 0x80}, 0x1, 0x0, 0x0, 0x2000c800}, 0x4001) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8914, &(0x7f0000000140)={'vcan0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a524379e26eb69b5ffffff398cef290a268681552ce036ff00000062c4d02f1e023808000f00010074756e6e656cf6c5dd5200002800028008000b00040003001c0002000000000000000000000000000000e0e425ce7100000000000001000000040006000c00070000000000000000000c000800000000"], 0x70}}, 0x0) 19:07:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, 0xffffffffffffffff, 0x0) (async) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x2, 0x0, 0x0, 0x0, 0x68}}], 0x3ffffffffffff33, 0x0, &(0x7f00000037c0)={0x77359400}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000080)) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000003c4be6f98fd209c300080eff9507009eef0fd4ff010000da376276e232485f"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) sendmsg$nl_route(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x4, 0x70bd2b, 0x25dfdbfc, {0x2, 0x14, 0x80, 0x3, 0x0, 0x1, 0xfd, 0x9}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r3, 0x0, 0x10000000f) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 19:07:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) (async) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="58040000", @ANYRES16=r4, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r3, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) (async) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@remote, @empty, @local, 0x200, 0x2, 0x6, 0x400, 0x28d, 0x208}) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r6, r5, 0x0, 0x10000a006) 19:07:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='subflow_check_data_avail\x00', r0}, 0x10) (async) socket$inet_mptcp(0x2, 0x1, 0x106) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) r2 = socket$rxrpc(0x21, 0x2, 0xa) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r7], 0x2c}}, 0x0) (async) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r6) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 19:07:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) (async, rerun: 32) clock_gettime(0x3, &(0x7f00000002c0)={0x0, 0x0}) (rerun: 32) sendmsg$can_bcm(r1, &(0x7f0000000280)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x104, 0x4, {r2, r3/1000+60000}, {0x0, 0xea60}, {0x2, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x3, 0x0, 0x1}, 0x15, 0x2, 0x0, 0x0, "ba58fef42e98cc2aa9b1e99a0f9cd95fa96f6385ad4fc9764a1a1a2ed5a6375aaf9fb316901e053d1883aabb9f4fb6a621688f72e12ac91651b610914d97c296"}}, 0x80}, 0x1, 0x0, 0x0, 0x2000c800}, 0x4001) (async, rerun: 32) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8914, &(0x7f0000000140)={'vcan0\x00'}) (async, rerun: 32) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a524379e26eb69b5ffffff398cef290a268681552ce036ff00000062c4d02f1e023808000f00010074756e6e656cf6c5dd5200002800028008000b00040003001c0002000000000000000000000000000000e0e425ce7100000000000001000000040006000c00070000000000000000000c000800000000"], 0x70}}, 0x0) 19:07:19 executing program 4: unshare(0x6c060000) mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0x0, [0xfffffffffffffffc, 0x800], 0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x78) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1]}, &(0x7f0000000100)=0x78) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [0x4, 0x9]}, &(0x7f0000000080)=0x78) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="686f48f80cef972deccae942ec7ca0c5b167c705e43f844a662fcafe1483c4aa28b5a1bdfdc60ccc3427e2fbc97632171dc7bc43167ff6e3fe323849d325ba17a34bd9f7dc38c60ef118d5ac13acc71b8d7f661208be2803573d2bfa7219026a6a828872b60710f80eab60e8c558383f20f447f03aae40e1aa4f3c30657a99ff92a5fddbb7cbdd303cda22d9a172d9dd5b2ec3bee67fa13ada06b755fb079927d65f2c9e0252bb0cd3f62712232bdfeae251406118d519f5736d478d3a94b1a51e83f7070f627f0f243b3e", 0xcb) 19:07:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='subflow_check_data_avail\x00', r0}, 0x10) (rerun: 32) socket$inet_mptcp(0x2, 0x1, 0x106) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r7], 0x2c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r6) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r2], 0x4}}, 0x0) (async, rerun: 32) sendfile(r4, r3, 0x0, 0x100000002) (rerun: 32) 19:07:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x2, 0x0, 0x0, 0x0, 0x68}}], 0x3ffffffffffff33, 0x0, &(0x7f00000037c0)={0x77359400}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000080)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000003c4be6f98fd209c300080eff9507009eef0fd4ff010000da376276e232485f"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) sendmsg$nl_route(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x4, 0x70bd2b, 0x25dfdbfc, {0x2, 0x14, 0x80, 0x3, 0x0, 0x1, 0xfd, 0x9}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r3, 0x0, 0x10000000f) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) (async) shutdown(r0, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, 0xffffffffffffffff, 0x0) (async) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x2, 0x0, 0x0, 0x0, 0x68}}], 0x3ffffffffffff33, 0x0, &(0x7f00000037c0)={0x77359400}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000080)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000003c4be6f98fd209c300080eff9507009eef0fd4ff010000da376276e232485f"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r2, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$netlink(0x10, 0x3, 0x4) (async) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) (async) sendmsg$nl_route(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x4, 0x70bd2b, 0x25dfdbfc, {0x2, 0x14, 0x80, 0x3, 0x0, 0x1, 0xfd, 0x9}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendfile(r5, r3, 0x0, 0x10000000f) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) (async) [ 1085.272763][ T27] kauditd_printk_skb: 42 callbacks suppressed [ 1085.272785][ T27] audit: type=1804 audit(1693854439.249:789): pid=26257 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4290959741/syzkaller.ALr3BT/1189/cgroup.controllers" dev="sda1" ino=1976 res=1 errno=0 19:07:19 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) (async) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) (async) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) (async) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="58040000", @ANYRES16=r4, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r3, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) (async) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) (async) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@remote, @empty, @local, 0x200, 0x2, 0x6, 0x400, 0x28d, 0x208}) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) (async) sendfile(r6, r5, 0x0, 0x10000a006) 19:07:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) clock_gettime(0x3, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000280)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x104, 0x4, {r2, r3/1000+60000}, {0x0, 0xea60}, {0x2, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x3, 0x0, 0x1}, 0x15, 0x2, 0x0, 0x0, "ba58fef42e98cc2aa9b1e99a0f9cd95fa96f6385ad4fc9764a1a1a2ed5a6375aaf9fb316901e053d1883aabb9f4fb6a621688f72e12ac91651b610914d97c296"}}, 0x80}, 0x1, 0x0, 0x0, 0x2000c800}, 0x4001) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8914, &(0x7f0000000140)={'vcan0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a524379e26eb69b5ffffff398cef290a268681552ce036ff00000062c4d02f1e023808000f00010074756e6e656cf6c5dd5200002800028008000b00040003001c0002000000000000000000000000000000e0e425ce7100000000000001000000040006000c00070000000000000000000c000800000000"], 0x70}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket$can_bcm(0x1d, 0x2, 0x2) (async) clock_gettime(0x3, &(0x7f00000002c0)) (async) sendmsg$can_bcm(r1, &(0x7f0000000280)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x104, 0x4, {r2, r3/1000+60000}, {0x0, 0xea60}, {0x2, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x3, 0x0, 0x1}, 0x15, 0x2, 0x0, 0x0, "ba58fef42e98cc2aa9b1e99a0f9cd95fa96f6385ad4fc9764a1a1a2ed5a6375aaf9fb316901e053d1883aabb9f4fb6a621688f72e12ac91651b610914d97c296"}}, 0x80}, 0x1, 0x0, 0x0, 0x2000c800}, 0x4001) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8914, &(0x7f0000000140)={'vcan0\x00'}) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a524379e26eb69b5ffffff398cef290a268681552ce036ff00000062c4d02f1e023808000f00010074756e6e656cf6c5dd5200002800028008000b00040003001c0002000000000000000000000000000000e0e425ce7100000000000001000000040006000c00070000000000000000000c000800000000"], 0x70}}, 0x0) (async) 19:07:19 executing program 2: socketpair(0x10, 0x4, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14, r2, 0x307}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r2, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@pci={{0x8}, {0x11}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8080}, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r3, &(0x7f0000847fff), 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x5ce}, 0x5a) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x4ffe6, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a00)={@map, r2, 0x9, 0x5}, 0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3}]}, 0x0, 0x7, 0x7c, &(0x7f00000002c0)=""/124, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x1, 0xa, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x1, &(0x7f0000000a40)=@raw=[@alu={0x4, 0x1, 0x4, 0x8, 0x3, 0x18, 0x10}], &(0x7f0000000a80)='GPL\x00', 0x0, 0xb1, &(0x7f0000000c00)=""/177, 0x41000, 0x31, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0x10, 0xffff, 0x800}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000cc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000d00)=[{0x2, 0x1, 0xf, 0x6}, {0x3, 0x4, 0x10, 0x6}, {0x1, 0x3, 0x6, 0x7}, {0x5, 0x4, 0xd, 0xc}, {0x0, 0x2, 0x6, 0xc}, {0x1, 0x5, 0xf, 0x8}], 0x10, 0xf5}, 0x90) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, &(0x7f0000000500)) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0xffffffffffffffaf, 0x0, 0x8, {0x0, @local, @empty=0xe}}}], 0x30}}], 0x300, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/181, 0xb5}, {&(0x7f0000000600)=""/156, 0x9c}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/126, 0x7e}, {&(0x7f0000000480)=""/115, 0x73}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/191, 0xbf}], 0x7}, 0x9}], 0x1, 0x2000, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x0, 0x0, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)={0x5c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xe7}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x7}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'dummy0\x00'}]}, 0x5c}}, 0x24040000) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000e40)=ANY=[@ANYBLOB="e7ffffff69336b5399c320086aafbcb6160e20e500e96f2c2806183598c869199a94d136d7405e78d4be3763cde27a610764b683479820d24707d14266cd3bfd2a13be40e53aa4576f910101e332a862b8d6dfbe7b11e071859e126355a615a9dbb5970f6a3aa7945e3fa88f31c043b5142334a6cfca357298", @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="2f003300d0800000080211000000080211000001505050505050"], 0x4c}}, 0x0) [ 1085.576848][ T27] audit: type=1804 audit(1693854439.549:790): pid=26265 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3199842546/syzkaller.yDJ7PL/803/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 19:07:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000e40)={{'\x00', 0x3}, {0x3}, 0x80, 0x0, 0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000009c0)='./file0\x00', &(0x7f0000000b80)="d11d97f0a152e00f1c552e63bd1e3b163ad77ca7063e2b4c376dca77bd76d84bcc6632162b41257c08b6e82e09f912bc3c961c904784fe16d651dcf2f4a4b290aac5ea1e2ba6f92d626e17ddcfbe9e3e6ebf384cea91ba9557ef1ac24ca7abef285ec1d7509d8f90e394b7ee24d057e69b23e1266f7abc", 0x77, 0x0, &(0x7f0000000c00)={0x2, 0x1af, {0x1, 0xc, 0xf5, "ff76499ee22899dadd6452958fd87e207b140ae79bd343a630b72da8dabcbbf9fc65ae60e70fa15089addeb86c50489ede2d491db213e370ea078031e6ea2dc29eafa0cd7521aa558cec94945bfb95033223241b0ae2e7be8fe061ab3df2198d1cc2b31e9d18d09a2259c57b16e971ebce7d1763301f3c927ab9c25377eb3d254e29ebdc894a3827af7b915a7b51f613281bf09aeccc1c0a7fac98804ca50fa2c97daaa3d76fdf542c50d512be073c98d83c57abc350548fadb6117cd1ba3dcb51f73c2037f12aba6fdd38a2d4a0fba012d2f61cba335cf552a266386a4b229e416b0520528c203a3b04d61b5b7729b3dc3e19d8ea", 0xad, "1166b893009d68bd71ff265dff8845fec7f033ef0528557fb929c65042f8ed893dbc0938821d6a2864552e4ec86a15db7f8abcd49db24e59c247111477a9110ba2cdfcc6029d99777282ae32646c06491380ba74ba87bae99fd2f9ffe1fa8f8876aa9874b269fde9498bd7e342529480a974e1a0ee846c164d32297903e02b507a813c04da9a196df857a90f132cc66e42fc9c7ca90dbad64ffb79588435177070f236d5bb699fdbcb5814925b"}, 0x76, "6e4f67d37f1020f383e055098320db2d5ef754956aa5829f3dd39278ce6797093cf9a7e6c41ec7effae9024bfeaa47c1079d3234273a74f237ec4265b205391062bfb271dd7c7242c7c9a480965157bf5797f7b2dc22e7c2a940de1e6495e1a0f6db1a5fcb503c34854db9842574d6da22f0bb94e67f"}, 0x231}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "475566172f45f011", "bd142f3add3e8dea113492f9089b582b", "a4774ec6", "15b188e5e74e13ed"}, 0x28) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000a80)=ANY=[@ANYBLOB="2c0000d00500000078001200055adc4a8faa995969e8e9308f13e53644a03bcac350e48a498b0f44533d15ee3c67db0e5dcad667f4ca988a53e2c93af827e04b9e9de957aa41a219a0f908669dfefb0f5121c01c1501e50697cd182124aa860ea69d83967ad755d326841ed7282467f7ae69d61a4a1c707bdeaef2e43f5739d59da98de0ff0bf9f53c1536870e49f4c01ee523377c3c99421e30403b37d1b0017b89a49bc2cafe6bb5021771a9a34902c319b8bc7db237f52b849157eab46e4fa7508973631ebcf7"], 0x2c}}, 0x0) recvmmsg(r2, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xdf}, {&(0x7f0000002a80)=""/4090, 0xffa}], 0x2}}], 0x1, 0x10000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback, 0x9}, 0x1c) r4 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f00000005c0)=0x8, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[], 0x78}}, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x6c, r6, 0x200, 0x2, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x26}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x20008090) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=r3, @ANYRESOCT=r4, @ANYRES64=r4], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x40448d2) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41517f18f97c44e2}, 0x0) r7 = syz_genetlink_get_family_id$batadv(0x0, r4) sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x30cff28cd98764d6}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00032cbd700061dbdf2505000000050038000100000008000600", @ANYRES32=0x0, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8080) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r7, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xd9}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x80000001}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x240088c0}, 0x4000000) sendfile(r0, r1, 0x0, 0xf2090292) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 19:07:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x34, 0x38, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\b\x00'}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x7, 0x0, 0x0, @u32=0x2}]}, 0x34}}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x34, 0x0, 0x22, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x1, 0xcf7, @l2={'ib', 0x3a, 'pimreg1\x00'}}}}, ["", "", "", ""]}, 0x34}}, 0x240408d0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="5315ae61", @ANYRES16=0x0, @ANYBLOB="100027bd7000fcdbdf255100000005008a000200000005008a0003000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000005}, 0x20000010) r6 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r6, &(0x7f0000000d40)=[{{&(0x7f00000003c0)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000540)=""/255, 0xff}, {&(0x7f0000000640)=""/175, 0xaf}, {&(0x7f0000000700)=""/131, 0x83}, {&(0x7f00000007c0)=""/129, 0x81}, {&(0x7f0000000440)}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000900)=""/252, 0xfc}, {&(0x7f0000000480)=""/62, 0x3e}, {&(0x7f0000000a00)=""/102, 0x66}, {&(0x7f0000000a80)=""/188, 0xbc}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/77, 0x4d}], 0x7, &(0x7f0000000cc0)=""/104, 0x68}, 0x800}], 0x2, 0x40, &(0x7f0000000dc0)={0x0, 0x3938700}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x1}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) [ 1085.882532][T26290] : entered promiscuous mode [ 1085.918432][T26290] mac80211_hwsim hwsim2 wlan0: entered promiscuous mode [ 1085.931304][T26290] mac80211_hwsim hwsim2 wlan0: left promiscuous mode 19:07:20 executing program 4: unshare(0x6c060000) mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0x0, [0xfffffffffffffffc, 0x800], 0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x78) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1]}, &(0x7f0000000100)=0x78) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [0x4, 0x9]}, &(0x7f0000000080)=0x78) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="686f48f80cef972deccae942ec7ca0c5b167c705e43f844a662fcafe1483c4aa28b5a1bdfdc60ccc3427e2fbc97632171dc7bc43167ff6e3fe323849d325ba17a34bd9f7dc38c60ef118d5ac13acc71b8d7f661208be2803573d2bfa7219026a6a828872b60710f80eab60e8c558383f20f447f03aae40e1aa4f3c30657a99ff92a5fddbb7cbdd303cda22d9a172d9dd5b2ec3bee67fa13ada06b755fb079927d65f2c9e0252bb0cd3f62712232bdfeae251406118d519f5736d478d3a94b1a51e83f7070f627f0f243b3e", 0xcb) unshare(0x6c060000) (async) mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) unshare(0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0x0, [0xfffffffffffffffc, 0x800], 0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x78) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1]}, &(0x7f0000000100)=0x78) (async) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [0x4, 0x9]}, &(0x7f0000000080)=0x78) (async) socket$alg(0x26, 0x5, 0x0) (async) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="686f48f80cef972deccae942ec7ca0c5b167c705e43f844a662fcafe1483c4aa28b5a1bdfdc60ccc3427e2fbc97632171dc7bc43167ff6e3fe323849d325ba17a34bd9f7dc38c60ef118d5ac13acc71b8d7f661208be2803573d2bfa7219026a6a828872b60710f80eab60e8c558383f20f447f03aae40e1aa4f3c30657a99ff92a5fddbb7cbdd303cda22d9a172d9dd5b2ec3bee67fa13ada06b755fb079927d65f2c9e0252bb0cd3f62712232bdfeae251406118d519f5736d478d3a94b1a51e83f7070f627f0f243b3e", 0xcb) (async) 19:07:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x34, 0x38, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\b\x00'}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x7, 0x0, 0x0, @u32=0x2}]}, 0x34}}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x34, 0x0, 0x22, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x1, 0xcf7, @l2={'ib', 0x3a, 'pimreg1\x00'}}}}, ["", "", "", ""]}, 0x34}}, 0x240408d0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000180)={'wg2\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) (async) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="5315ae61", @ANYRES16=0x0, @ANYBLOB="100027bd7000fcdbdf255100000005008a000200000005008a0003000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000005}, 0x20000010) (async) r6 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r6, &(0x7f0000000d40)=[{{&(0x7f00000003c0)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000540)=""/255, 0xff}, {&(0x7f0000000640)=""/175, 0xaf}, {&(0x7f0000000700)=""/131, 0x83}, {&(0x7f00000007c0)=""/129, 0x81}, {&(0x7f0000000440)}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000900)=""/252, 0xfc}, {&(0x7f0000000480)=""/62, 0x3e}, {&(0x7f0000000a00)=""/102, 0x66}, {&(0x7f0000000a80)=""/188, 0xbc}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/77, 0x4d}], 0x7, &(0x7f0000000cc0)=""/104, 0x68}, 0x800}], 0x2, 0x40, &(0x7f0000000dc0)={0x0, 0x3938700}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x1}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) 19:07:20 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) (async) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) socket$inet_udp(0x2, 0x2, 0x0) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x4ffe6, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a00)={@map, r2, 0x9, 0x5}, 0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3}]}, 0x0, 0x7, 0x7c, &(0x7f00000002c0)=""/124, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x1, 0xa, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3}]}, 0x0, 0x7, 0x7c, &(0x7f00000002c0)=""/124, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x1, 0xa, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x1, &(0x7f0000000a40)=@raw=[@alu={0x4, 0x1, 0x4, 0x8, 0x3, 0x18, 0x10}], &(0x7f0000000a80)='GPL\x00', 0x0, 0xb1, &(0x7f0000000c00)=""/177, 0x41000, 0x31, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0x10, 0xffff, 0x800}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000cc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000d00)=[{0x2, 0x1, 0xf, 0x6}, {0x3, 0x4, 0x10, 0x6}, {0x1, 0x3, 0x6, 0x7}, {0x5, 0x4, 0xd, 0xc}, {0x0, 0x2, 0x6, 0xc}, {0x1, 0x5, 0xf, 0x8}], 0x10, 0xf5}, 0x90) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) (async) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, &(0x7f0000000500)) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0xffffffffffffffaf, 0x0, 0x8, {0x0, @local, @empty=0xe}}}], 0x30}}], 0x300, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/181, 0xb5}, {&(0x7f0000000600)=""/156, 0x9c}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/126, 0x7e}, {&(0x7f0000000480)=""/115, 0x73}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/191, 0xbf}], 0x7}, 0x9}], 0x1, 0x2000, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x0, 0x0, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x0, 0x0, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)={0x5c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xe7}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x7}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'dummy0\x00'}]}, 0x5c}}, 0x24040000) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000e40)=ANY=[@ANYBLOB="e7ffffff69336b5399c320086aafbcb6160e20e500e96f2c2806183598c869199a94d136d7405e78d4be3763cde27a610764b683479820d24707d14266cd3bfd2a13be40e53aa4576f910101e332a862b8d6dfbe7b11e071859e126355a615a9dbb5970f6a3aa7945e3fa88f31c043b5142334a6cfca357298", @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="2f003300d0800000080211000000080211000001505050505050"], 0x4c}}, 0x0) 19:07:20 executing program 2: socketpair(0x10, 0x4, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14, r2, 0x307}, 0x14}}, 0x0) (async) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r2, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@pci={{0x8}, {0x11}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8080}, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) (async) sendto$inet6(r3, &(0x7f0000847fff), 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x5ce}, 0x5a) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1086.535079][T26299] openvswitch: : Dropping previously announced user features [ 1086.619921][T26299] mac80211_hwsim hwsim2 wlan0: entered promiscuous mode [ 1086.661244][T26299] mac80211_hwsim hwsim2 wlan0: left promiscuous mode 19:07:26 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x426bce5c0b46b37c}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@gettaction={0x20, 0x32, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x80) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e000000020088a8", 0xffdb, 0x0, 0x0, 0x0) 19:07:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) (async) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000e40)={{'\x00', 0x3}, {0x3}, 0x80, 0x0, 0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000009c0)='./file0\x00', &(0x7f0000000b80)="d11d97f0a152e00f1c552e63bd1e3b163ad77ca7063e2b4c376dca77bd76d84bcc6632162b41257c08b6e82e09f912bc3c961c904784fe16d651dcf2f4a4b290aac5ea1e2ba6f92d626e17ddcfbe9e3e6ebf384cea91ba9557ef1ac24ca7abef285ec1d7509d8f90e394b7ee24d057e69b23e1266f7abc", 0x77, 0x0, &(0x7f0000000c00)={0x2, 0x1af, {0x1, 0xc, 0xf5, "ff76499ee22899dadd6452958fd87e207b140ae79bd343a630b72da8dabcbbf9fc65ae60e70fa15089addeb86c50489ede2d491db213e370ea078031e6ea2dc29eafa0cd7521aa558cec94945bfb95033223241b0ae2e7be8fe061ab3df2198d1cc2b31e9d18d09a2259c57b16e971ebce7d1763301f3c927ab9c25377eb3d254e29ebdc894a3827af7b915a7b51f613281bf09aeccc1c0a7fac98804ca50fa2c97daaa3d76fdf542c50d512be073c98d83c57abc350548fadb6117cd1ba3dcb51f73c2037f12aba6fdd38a2d4a0fba012d2f61cba335cf552a266386a4b229e416b0520528c203a3b04d61b5b7729b3dc3e19d8ea", 0xad, "1166b893009d68bd71ff265dff8845fec7f033ef0528557fb929c65042f8ed893dbc0938821d6a2864552e4ec86a15db7f8abcd49db24e59c247111477a9110ba2cdfcc6029d99777282ae32646c06491380ba74ba87bae99fd2f9ffe1fa8f8876aa9874b269fde9498bd7e342529480a974e1a0ee846c164d32297903e02b507a813c04da9a196df857a90f132cc66e42fc9c7ca90dbad64ffb79588435177070f236d5bb699fdbcb5814925b"}, 0x76, "6e4f67d37f1020f383e055098320db2d5ef754956aa5829f3dd39278ce6797093cf9a7e6c41ec7effae9024bfeaa47c1079d3234273a74f237ec4265b205391062bfb271dd7c7242c7c9a480965157bf5797f7b2dc22e7c2a940de1e6495e1a0f6db1a5fcb503c34854db9842574d6da22f0bb94e67f"}, 0x231}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) (async) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "475566172f45f011", "bd142f3add3e8dea113492f9089b582b", "a4774ec6", "15b188e5e74e13ed"}, 0x28) (async) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "475566172f45f011", "bd142f3add3e8dea113492f9089b582b", "a4774ec6", "15b188e5e74e13ed"}, 0x28) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000a80)=ANY=[@ANYBLOB="2c0000d00500000078001200055adc4a8faa995969e8e9308f13e53644a03bcac350e48a498b0f44533d15ee3c67db0e5dcad667f4ca988a53e2c93af827e04b9e9de957aa41a219a0f908669dfefb0f5121c01c1501e50697cd182124aa860ea69d83967ad755d326841ed7282467f7ae69d61a4a1c707bdeaef2e43f5739d59da98de0ff0bf9f53c1536870e49f4c01ee523377c3c99421e30403b37d1b0017b89a49bc2cafe6bb5021771a9a34902c319b8bc7db237f52b849157eab46e4fa7508973631ebcf7"], 0x2c}}, 0x0) (async) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000a80)=ANY=[@ANYBLOB="2c0000d00500000078001200055adc4a8faa995969e8e9308f13e53644a03bcac350e48a498b0f44533d15ee3c67db0e5dcad667f4ca988a53e2c93af827e04b9e9de957aa41a219a0f908669dfefb0f5121c01c1501e50697cd182124aa860ea69d83967ad755d326841ed7282467f7ae69d61a4a1c707bdeaef2e43f5739d59da98de0ff0bf9f53c1536870e49f4c01ee523377c3c99421e30403b37d1b0017b89a49bc2cafe6bb5021771a9a34902c319b8bc7db237f52b849157eab46e4fa7508973631ebcf7"], 0x2c}}, 0x0) recvmmsg(r2, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xdf}, {&(0x7f0000002a80)=""/4090, 0xffa}], 0x2}}], 0x1, 0x10000, 0x0) (async) recvmmsg(r2, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xdf}, {&(0x7f0000002a80)=""/4090, 0xffa}], 0x2}}], 0x1, 0x10000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback, 0x9}, 0x1c) socket(0x10, 0x3, 0x0) (async) r4 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f00000005c0)=0x8, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[], 0x78}}, 0x0) (async) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[], 0x78}}, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x6c, r6, 0x200, 0x2, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x26}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x20008090) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=r3, @ANYRESOCT=r4, @ANYRES64=r4], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x40448d2) (async) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=r3, @ANYRESOCT=r4, @ANYRES64=r4], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x40448d2) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41517f18f97c44e2}, 0x0) r7 = syz_genetlink_get_family_id$batadv(0x0, r4) sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x30cff28cd98764d6}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00032cbd700061dbdf2505000000050038000100000008000600", @ANYRES32=0x0, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8080) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r7, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xd9}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x80000001}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x240088c0}, 0x4000000) sendfile(r0, r1, 0x0, 0xf2090292) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) (async) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 19:07:26 executing program 2: socketpair(0x10, 0x4, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14, r2, 0x307}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r2, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@pci={{0x8}, {0x11}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8080}, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r3, &(0x7f0000847fff), 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x5ce}, 0x5a) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair(0x10, 0x4, 0x4, &(0x7f0000000000)) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) (async) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14, r2, 0x307}, 0x14}}, 0x0) (async) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r2, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@pci={{0x8}, {0x11}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8080}, 0x1) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) (async) sendto$inet6(r3, &(0x7f0000847fff), 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x5ce}, 0x5a) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) (async) 19:07:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x34, 0x38, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\b\x00'}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x7, 0x0, 0x0, @u32=0x2}]}, 0x34}}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x34, 0x0, 0x22, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x1, 0xcf7, @l2={'ib', 0x3a, 'pimreg1\x00'}}}}, ["", "", "", ""]}, 0x34}}, 0x240408d0) (async) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x34, 0x0, 0x22, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x1, 0xcf7, @l2={'ib', 0x3a, 'pimreg1\x00'}}}}, ["", "", "", ""]}, 0x34}}, 0x240408d0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000180)={'wg2\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="5315ae61", @ANYRES16=0x0, @ANYBLOB="100027bd7000fcdbdf255100000005008a000200000005008a0003000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000005}, 0x20000010) (async) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="5315ae61", @ANYRES16=0x0, @ANYBLOB="100027bd7000fcdbdf255100000005008a000200000005008a0003000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000005}, 0x20000010) r6 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r6, &(0x7f0000000d40)=[{{&(0x7f00000003c0)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000540)=""/255, 0xff}, {&(0x7f0000000640)=""/175, 0xaf}, {&(0x7f0000000700)=""/131, 0x83}, {&(0x7f00000007c0)=""/129, 0x81}, {&(0x7f0000000440)}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000900)=""/252, 0xfc}, {&(0x7f0000000480)=""/62, 0x3e}, {&(0x7f0000000a00)=""/102, 0x66}, {&(0x7f0000000a80)=""/188, 0xbc}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/77, 0x4d}], 0x7, &(0x7f0000000cc0)=""/104, 0x68}, 0x800}], 0x2, 0x40, &(0x7f0000000dc0)={0x0, 0x3938700}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x1}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) 19:07:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) socket$inet_udp(0x2, 0x2, 0x0) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x4ffe6, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a00)={@map, r2, 0x9, 0x5}, 0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3}]}, 0x0, 0x7, 0x7c, &(0x7f00000002c0)=""/124, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x1, 0xa, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x1, &(0x7f0000000a40)=@raw=[@alu={0x4, 0x1, 0x4, 0x8, 0x3, 0x18, 0x10}], &(0x7f0000000a80)='GPL\x00', 0x0, 0xb1, &(0x7f0000000c00)=""/177, 0x41000, 0x31, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0x10, 0xffff, 0x800}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000cc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000d00)=[{0x2, 0x1, 0xf, 0x6}, {0x3, 0x4, 0x10, 0x6}, {0x1, 0x3, 0x6, 0x7}, {0x5, 0x4, 0xd, 0xc}, {0x0, 0x2, 0x6, 0xc}, {0x1, 0x5, 0xf, 0x8}], 0x10, 0xf5}, 0x90) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, &(0x7f0000000500)) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) (async) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0xffffffffffffffaf, 0x0, 0x8, {0x0, @local, @empty=0xe}}}], 0x30}}], 0x300, 0x0) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0xffffffffffffffaf, 0x0, 0x8, {0x0, @local, @empty=0xe}}}], 0x30}}], 0x300, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/181, 0xb5}, {&(0x7f0000000600)=""/156, 0x9c}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/126, 0x7e}, {&(0x7f0000000480)=""/115, 0x73}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/191, 0xbf}], 0x7}, 0x9}], 0x1, 0x2000, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x0, 0x0, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)={0x5c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xe7}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x7}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'dummy0\x00'}]}, 0x5c}}, 0x24040000) (async) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)={0x5c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xe7}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x7}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'dummy0\x00'}]}, 0x5c}}, 0x24040000) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000e40)=ANY=[@ANYBLOB="e7ffffff69336b5399c320086aafbcb6160e20e500e96f2c2806183598c869199a94d136d7405e78d4be3763cde27a610764b683479820d24707d14266cd3bfd2a13be40e53aa4576f910101e332a862b8d6dfbe7b11e071859e126355a615a9dbb5970f6a3aa7945e3fa88f31c043b5142334a6cfca357298", @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="2f003300d0800000080211000000080211000001505050505050"], 0x4c}}, 0x0) 19:07:26 executing program 4: unshare(0x6c060000) mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0x0, [0xfffffffffffffffc, 0x800], 0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x78) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1]}, &(0x7f0000000100)=0x78) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [0x4, 0x9]}, &(0x7f0000000080)=0x78) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="686f48f80cef972deccae942ec7ca0c5b167c705e43f844a662fcafe1483c4aa28b5a1bdfdc60ccc3427e2fbc97632171dc7bc43167ff6e3fe323849d325ba17a34bd9f7dc38c60ef118d5ac13acc71b8d7f661208be2803573d2bfa7219026a6a828872b60710f80eab60e8c558383f20f447f03aae40e1aa4f3c30657a99ff92a5fddbb7cbdd303cda22d9a172d9dd5b2ec3bee67fa13ada06b755fb079927d65f2c9e0252bb0cd3f62712232bdfeae251406118d519f5736d478d3a94b1a51e83f7070f627f0f243b3e", 0xcb) unshare(0x6c060000) (async) mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) unshare(0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0x0, [0xfffffffffffffffc, 0x800], 0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x78) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1]}, &(0x7f0000000100)=0x78) (async) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [0x4, 0x9]}, &(0x7f0000000080)=0x78) (async) socket$alg(0x26, 0x5, 0x0) (async) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="686f48f80cef972deccae942ec7ca0c5b167c705e43f844a662fcafe1483c4aa28b5a1bdfdc60ccc3427e2fbc97632171dc7bc43167ff6e3fe323849d325ba17a34bd9f7dc38c60ef118d5ac13acc71b8d7f661208be2803573d2bfa7219026a6a828872b60710f80eab60e8c558383f20f447f03aae40e1aa4f3c30657a99ff92a5fddbb7cbdd303cda22d9a172d9dd5b2ec3bee67fa13ada06b755fb079927d65f2c9e0252bb0cd3f62712232bdfeae251406118d519f5736d478d3a94b1a51e83f7070f627f0f243b3e", 0xcb) (async) 19:07:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x0, 0x1, [0x5]}, 0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0xfffffffa, @ipv4={'\x00', '\xff\xff', @remote}, 0x3}, 0x1c) [ 1092.072112][T26310] openvswitch: : Dropping previously announced user features 19:07:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x840, &(0x7f000005ffe4)={0xa, 0xce23, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001900)={'wg2\x00', 0x0}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c, &(0x7f00000010c0)=[{&(0x7f00000000c0)="8f123386a86bf8bd935ce9f36733591c3b1d0547d20ea0ed64f93cc8f58b184a96614edc03abab7cbe67b8da533e50f50a6645e661fa40707da6bff1fa9d7b9d863600407c3c5aa9f24293861410d0bd722a1d24fd284fb56b97d066da0169b251c587ea23560f62bb4ed1f9864e4d821b6d158f6d21c8d20a7803c6cf00bb37cfc138ad671e809f4bbc843603214803ae4c9b93e63bb16fb9982fa3ad4df56fdd5f2d21ed2939ba8efaaf2d60acd851683a11a08df47f3d34b2a279ae3f79e3ecc86c3b945c06c8a4e85dbac37b8d4a2e8ea88635e6ce5879069db4e51b6a0bc29d64de6b0a36cbad3b1da057112be8a8806823bc651cb89756999ce591bbf684ffd05e5c6ae532d68f635f9414da6cb23e3236d52f5e2fb3230d7cc32476218bbc250e4c211b1a457baf60c468cb199971845cefb68b191696c2f9a6683bfb0d51c349e6169533eb47f2be53b97caf6353db8ffe5357fa2e62d3ffc13c7c5a93c920cbc3156662f99ca0cf62abd3b0440646e01acf22895df96a41a311ca1ee2e5cfa860c3f61a5287b8ac9e1149e0632ac4d2767e84b001ba23dd275df421653802a8df331c02e53db931a54ca2614597b2ee2ed2af1444430cda6ca5eca37c714980dec53fad444d606e96eab6ac1e2feba605b273b7c64eee59fb17e970764676b4609a50c3a1cc65cd9d48679d88edc81a361fcb338b074b67ce611dbe5de34d6a17c20c92be7dcee078a4f2b120413eb918651958bc6902e7cd91fd5a9aea2a66af11d2e6694232fcada533f454e1011c78d22c367963597730363126d8e2783d9d2c9ef98bcc267e6abc0373e68d2381190a21220e669ebe67fb880cc296d984fbf611eb5618563a331b58b8779911f2d96302ca5b3664955b7af5691192e24a8cc54be0f015d3bd80f306d48527cb30a2a13474c01178b34919aecf17636b400ed12876f2954138eef71a674b825c00d02fe88799b6a394320efff426cc82d6443d346a62153d9328b92707109100b7a2a7974a254714306e5222866d56dc53c48652be734b84f17b441a97bc11da5cf0110a0a5bd16f131a92b745fdb60fb64370d95a2d3b35ac13a7b386f86f84da5f9600414561f67d1ff188df7a8c7dd2151e2ebe411a24c6625adc2be94371604d7d6a4ced07f6171817b0f692b8bf6c26ae9dda719704b0885b1fdaa7400635a2bae4365025680b1026b38873b6eb80ebfe3df8b271c532d342673b4bf4cdafb35926c40e6394195ea93de4749da85e14f57e48460a9628fe27948fdb95eed10017df6177b30e7a25bcef14254871b24638d420bbb3d0cb6cc6c91223f3f2699465cb57d8c59502746b52ae316c4d1f153791e2233a86064006be43fb6dad9ca566c69164cc57e0a4f2d80aede039617b98c1e9d1ddf4b241b73385b0312953d1483754789729ab4e70657fd0bfbaba900c14ef4715021460bdf3fdddb0a43d88f3841d9e3a15a151ff4a2ff742ef62a09e43448ea6cf8d67d59da60f6533838588d5f50c2f7320dd4cca52725ff8d2fa9e410c1852d4935f7fb539e45ad3f58cf2e128e2bdfed212a6197cbdf4ab1df8af4da3b31f05e1b003d8d4c9b27003e50557f961b45993c4d09c0226755b7dc0863f8f06406041be929e91c576b92030412bf8ab9f82c75f304e6c7153d28cfe9f116a2e9d327837292fd5a149ca8abd685be3865a7137c7f5d28ba9fc77ed60a550226f2f00c81ecd23ca47425f27831801ec1888d0e181366fcfd6deb83962f046b7a6378ad8d3aac75d32b911db02af0c82fb49903eccf0874ae81b723724fabf2ae9bad017a369d8b1022dbf8be97994aea5ebaa35235fb21aca5f86e87abc5de633dbcd3e5b79075bc0f7fa910937e8688ca3d73edf8a5b0bfdecb8f80ad74749409121ef64f7e487644cbce8e304a89ddd8865ef2617c5b2eff3101766654c0f631769127ac62c12ec41cf0bb3f8f09304aa9c24d238e352614685852213c39813867abceda0fc854697d6a9fb2bd32c97fc5878596f88304a85e3e0cfcd1c9d8fb0500b227e0af5ad77897547e2d5618f96a8429febb1a38b8dc9b589fa600d554c8c457a2f301d8076ac2b46866a5f8604485f725bb29868efa0741c026148f7afb0ce0815c54a65c5b0b9504152bd6ab4b2af94c2beeca6a36b5814d7cfc835cb15fd059603aa3ddb85079df05198f07ebd4482f617091d504cd5c27a5bb8e82cf1ea3be1a3ad8877fc2b4e404dc1b28bbb71313384f53cfa59752acb21ba46815619f6120f0b3c263f8a41412bc0e16a3d705fca77b4461e064df5f7f4f0b3df9dc5ac1a14a2639330990aea83ea4979b9bb12c4f52454dba36fa9f63d7f39d43704f970def2b795ca0b0ef709d0c887a65808b7f36fe53e6ad0473c37ec7e6c90b7f80fa96c8b1d7b6fd2b0f5fe5a8e8362b23cfbc7e958958124948689809578584577bf7a55fb91afbbe0f4c1c2aedf511616325793dbf36db2861670a0e74607f110ec780e2110d0b548fa0ce77a760ffe5681369e3851ae5861ac805a9d2de9d9c4976036702e29c06fba5622a703ddf2d822aca7b5c8e6adee12c1c7f047db12a6c15f4c7c77d0eec4677440b80d7321abb17a8b40b05f1c94f8f4f93c648f1cf890b6ae4dd65b25364d1c04d6bf23097d5cf827af5d6485006b157ab181e1d9377b79e105a9f0c789a59adb5e15c0255e35df02e97cab5568d0b7c616b81435191fb61c4e6dada7925fca221112178e547bdcde708dd4e255414962e9760a4fed3f57bca2264ed5efda1474e45bb7cebdc2995f9c34e1d41ec05915c4a0fd28de4ee708b964487914278b331db94a9128c921c1db81b3c37e7908483c6bccf2129c78ef6984ef9885b3ae6df860a077794137fdf201df9dd1e58abd3785998e084c2eae27ad99912ec33c1703dfccd48a6723edff26b723207d10a2afec7d0c23f6a22353e00f6c174e98c61050b936c43e294eedf094d24f0c5f23f1861688e6f5173f3cf901a16f5262a8abecf851dbe5365a1aa6ea32f4fe83e81ad4c5b90d289ad3adb6fb55d7985c9437f604d8f14098c92eda6b6a22428ec6cd4950a2c90bbd56fe15caeba32983428288e948b90f5bb075c49778c94da64b792a082a9e60b8021efbcf150e1623b3a059d5d5c7a28575c3ef1c46cadf8df411a907d2e360252d90353ecb570909d3cf7fb2c11e03a3c3ac280d3fb794615f6b21b3bb701b81b68be68fabcc4f428fee957384e58282b6593acc2bcf72321afeb058af20e6cd547861d49093d03f18409a38d589d0358743a8d22d17b743d18f5b25449405bd1e7eaee19818e23fbf810002943f7a897e17c192958387ee800c1741ca233c4d4b5ebda6dccd5cf4d99901856c091d944f91ea52624defac00d694c5bce93b1ca78843665aed4b212aebf7c69ddcb9d04f9c9363e96898604ddb1309aa99508d1541ffc830d1968346d3406afb534397fe075d325fe49823c0a611a4e2d870bda987d0e9cec6e5517d0b9c348687968868608380cf812491d53581330d5040838a1eb3b6a5ec64bbeb0ad2cf6607c2620fa93b8ba69c0fcf208be3b5cce1d51ff1305acfa09f81b6737283b007374cf9f24360c9e5ec15b12b06f9e461c33c3e24dda710bb06e4e71675b57f1671b94669895936f350ede604b83dc3162370d8eeeb8c22e755a2eb608bdaed4d0eb5c7999f31715f12202a7c2a4ef21530b76af3030659184831f5e7e0ad8fbb0c5a3a3f4d3d5b78c157192c5f328f8db838ccbbfc2a7c80268a07afdfa36950240c281bcd406787d7fdedd0176804ea937edc2430ab007a37015f709d9449cee9c29f7a06d5d1173c31ba74cdeac950f16a83d3f708fea1b14641cead9f627fc80fcad84f7103decd49ce6b51d05641ae216a351e5cd85868ddb8c8cb3959254ee90ab2658a1dd9e87a2b89345a749872c519612473272fd0205151a8752b6fdb3d8694b5c7d298ed45cd2f9d7bad4e68f04f18ee1375d8fb10c95185dbceab0349b10114f9edda9b93d9f9c07d87627796e6d69fc8258efc59c1b5846bffe11ac6338517f9ccda7bb60257823e965d698f6b527f2fdc3eaf54b018119ed2d897b36ec32ecf32298b7a4bf397395cafa1d9afb2a021ceef48016f59c69707185deec00f64cf589338695c970b04e7fd55e22aa7caaed87f6a17bc6fd119fc43651dfdf3e5c241830226816c88de5f6d0b360dfe38acb29f74300a53755257d36d85b914be4a6b4c915d461763735c4cbbe4b6531bb6cbf029ee73b963186e32fb7f7106c9824541f0c92a93dbd5e4f376dbff4cb12ebaef706bc1ffca9e56c8dc0ac320bf57d30bc7f3e1f8634d5704e099e60d659f95987e3fc2d9ccd20134e5f158b09b6fe2f7fc8de5ffd2b9e91eec86d4d0b5ca9fd93f577fe3cb8fe48f25d9a58f122b6ec29dcc7a4c993938e1b739b864dfe79a6b5c322974da3246cda96282afb24814c9546080b612f6ff9614d6d74c6b3e8b380d7291c1a9164fcd69e843380cd7141edd2e0528978aae2b8936ddac9c87b6ad3624cae871f852f6b21c7bcad83c0eeaa09493e7bdc32f2dfbcf1000f93edb8ab4f80d6119179a6bc845765a3c932474f68d5d6a8605e00f0b3941b63f3acb91d7980d26bbccc38158e3008493833ea3ee16be8a22680202b0d7a3a1b1c9fd7d425039c82825a3cdb6155505228346f6202ae08ee993ef48325fddbb28bef8845208c28e97c6cd2014aa71367e687d63e14caa13aa2213b0564f27770c74c74bd5b455b1392cde3708f739395ad2a488536ae0b43d3f2856543e3bca03395a3fe2ee1e23c2c4a8131e3dce6e2bb28087b12962c7ef8781aebdf97b70c2282010d91db10592e0a202dfc6d8eb46581926cbe66b513f3179c76450bee300316511789ee38993976cc8f2bdbcf5a568613263397b4c260755bb861e6ffbfab57abd3f51ada485909bc7e069933ed02b67660500eba49a75c73c4577f8177c0a836d7566e724018e1d3efecb49a68697ce04fb3330182ba2c91963838acb336b03a8baab868fa41eab681faecb8864f34c00a3c3bcc2a78792ae04c4138db1d422ba272b7e56e140665dceec749c06930b8ae1991f2502f3128804cbfe8ded4a59a65155060e2c18540f2fc756f0f952b5b814ff4831861d2055120744eb6814c214f31569ab5394070460185ffa21d6452132c4e681711ac988ad054a330dc14afec673032e99f1bc67a016a916e0a5201d9dbe1d84bf7bff8e89b3968db6e632587d4bca36e123c09ea00ae0d10e6ff402ddf3eb7cc3cb782301aa219bdc3fd4bd648dad557f6cd5ff1e08cd22430f7ece1ebf07bf9b8426b09db8b6fe7d5b6475d996c194bbea43312489b004ee9029619b7b8e7eaeafb9a774dc78e62d3d440528c51ba1117d997c36df4e63074156a43d4e924353d44ca73830aec5c73f7d01f8b124d5d941f35bf47a1e4f21d64819478495045bc15072960fa3b3d7d124e223efbfdaf1c5746a6c054f91112bee48bd10e028762e1a05e7d26808baf7cff7084ec7715729ebd66a670c666fae0be33fd4a3523f42dc3a643ed487b91a5b9829f5527e483f3add331f3cc99c8b252c4b7187ad50ada212b7c78db68ba7f0f5d1f36f56b19eb30786c2edf0605a6e86c25eff07760a7a15dddcd4e30b68afd7f0fc16ad416cdf9760d0194d4d5cc785e7c6549ddd011b93f99979904b641f58eccfc49aa03d86057676a4fc579682305c44e800c534b1a781e36cb13653a1a1ff7f0422151a78ac6431d1", 0x1000}], 0x1, &(0x7f0000001100)=[@tclass={{0x14, 0x29, 0x43, 0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}], 0x30}}, {{&(0x7f0000001140)={0xa, 0x4e21, 0x4, @mcast2}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000001180)="7e38d2ec919b5aa443be7f2ea8969278004e3ee0b52a4ba5d520165307eb7dbbdfd8eef7d082fd14d3a8f343a0854722973ab3b25bcdfb06f773bac4106ff8ead8ef9a7ef5bd3b9269330ebd2a8593a69fab27d8dbda1bc4a43d31491a54725ac83fa832ac2914f6317682517fb3c5a5bcd1da0db88708405f05f51a25f673d2f3c50ecaae5505226f629b2c0a529c7e0edb2e3dd7f6ba508ae19bd77e87c70bf4", 0xa1}, {&(0x7f0000001240)="03270f985b8ef9eaf5ee8f9a68bca9a2b059356b81bd16095484159fcc10b80d035be289ee007b267bca2486d352b261b47b212a557f94eafcc7ee8e3d7a5686ccae5d234bd435ecf992af7e66572868c91e5797511d54fdaa8e9cf9a039e6c7caecda55a47f19c37811a98ed2a2c183f0802b8305de390ead57464c1f752bb6c6e2678fabfde532f41868173715b83c5bd8c454b910f68687f45993c9cf6a6278220c7908ef24df9aea", 0xaa}, {&(0x7f0000001300)="cc6ab9cd169484abb1b7a3c18547e31836bbcb8cb2ab40a7c72cf1240c1ae7c53444f8c3be54023eef876279f5e2e0aba3a44315727ed8386753bd8b7d205fa85d2d1b311d", 0x45}, {&(0x7f0000001380)="ae363f7f49", 0x5}, {&(0x7f00000013c0)="731902c4901115e8b4d7ee56c6c601e828acd973a0b234c4a7ff8197469b31ad1f8336583b01266053b186600522c8a652d3a5fe63b55010b15f7b2ef2d49e9cb12e8745bfe3d001467cab973e33ce259d4a70d41a0b24a9339b8a89d793cb115ff1a1f8148376ef3eed19974acb23ff16af8ac322835d8500c402c43e455a3654862e3527d3cd24055e3e30c371bef884a6fdd41571d737e9a1f8759e7fa136d1bb9384745ac3e9aefbea9e5ae3f5c1da9bdae26951b3fc", 0xb8}, {&(0x7f0000001480)="9ee58b2e2418b9fc5527bbd7422bdf603a54fd4732571771f5d7588160be1a33dca2c7f9c0b32c147ac1d327ab313327e7c1187a1a5f56ff101178764bf32c632c8467f84f43db22d96caf6d44146b60c412f03524e04bf5dce055b5521afef143c8218f40915a58028796e4ab47f97f355deb5802872c3bbe61", 0x7a}, {&(0x7f0000001500)="556dd77cd4d7158eb51d81fb038625b2abde69ceca70e279caee067d00106eb29d1efa335e49285bc2484e97", 0x2c}, {&(0x7f0000001540)="b2a31d90781871fb87bb02a1fb2e8004340647419eadea9734b824b3e5a5ac725d012740cce8c418ade8b63aa95751294db9ef5b061f51ae394f0b72ab3139bdab6dd59b8a241ce6f95e3985b2db0bace13eaba6783b54832ea7a166c7bcbef53216cd4b8b47", 0x66}], 0x8, &(0x7f0000001640)=[@tclass={{0x14, 0x29, 0x43, 0x4}}, @hopopts_2292={{0x88, 0x29, 0x36, {0x0, 0xe, '\x00', [@calipso={0x7, 0x18, {0x1, 0x4, 0x2c, 0x5, [0xbb0, 0x10000]}}, @generic={0x3, 0x49, "85c2ce221d8a816570d2c64ddc70adc5b9fda9386df05b1efcb72de50bf6086bdfabd8a78820fc7d7e0b22fe5dafe6c385891e17568ad4d332a97375183d97fba7cb42ae3d39b4c87f"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x9}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x889f}}, @flowinfo={{0x14, 0x29, 0xb, 0x61}}], 0xd0}}, {{&(0x7f0000001740)={0xa, 0x4e24, 0x9, @local}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000001780)="25b4d6134a1f1a0af25bdcfc55e157e68ca847c07590ea075e22179bf6bc23bc7c5532a08660c9db6ffbfa8d27536fca64879939ed774c83bfdf8cb656e3f046f75f721def2e46ea00329a3652faeace5842f1435e539ade3265884a1944f6f7189289d1a2a9b25714d1d1504ecfc614ba6a50294099a2635be1f3c5339eed203f65aecbe7efd1cb0c73fb4703ff3b338c5615ff3616bce55fa43773d0878b39ea71abd90b94c57fb652d1f3443386fe5cf2", 0xb2}, {&(0x7f0000001840)="28608250a1afff0981ba98b2e8c5c6576f9af09904e0ea7d3506075991348d9257f651a7dc5327b385a8f5e33e7ebc9582c44fdea9ba4f6d58a03e49ae70a3986909a288a993ec446812207bce3ce389a0c3", 0x52}], 0x2, &(0x7f0000001940)=[@hopopts_2292={{0xd0, 0x29, 0x36, {0x32, 0x17, '\x00', [@ra={0x5, 0x2, 0x1}, @generic={0x1, 0x7c, "1fd60445078959269ec0a96802264b20a283002bb8e1edfc0bfbdaf08dc497e6e262483995d157c23f1d08860dd76f78e41976e9498cfb611a3a87013210f6efdbdb920cbe92180a35bc77461d37e57a4ee94f916992bd2823799c89b66fc089a2d879e8add606132d82df0bc2bbc98acab2e04e0b50bf4f07f3e43e"}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}}}, @hopopts_2292={{0x130, 0x29, 0x36, {0x2b, 0x22, '\x00', [@jumbo={0xc2, 0x4, 0x20}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xd8}, @generic={0x7f, 0xe8, "8a788643f576b5d7bec275d3896fdcdcb820c9f9dea819f57abc311bee695b3cc1f91617abaa8b55586c2fba66ac0449b47a3031b4e9c2e71e43792becca4d254dcb77f4cd5902f5687aa6734f5a67f47289f5edf60d26014abf12a6af9f4ac0165628593a2a93925260d9ae64cad993f76b787b12031d637b0286924615b44fd451bfa1dbb62bbbacc2ae83c2033381dba469f8b6fb926d8eda57b7656bc69a6ae1a9b301f1e033c373698501afb32b01648d4a5076e966ee3d09fa761925fca88c62bd6910722603222ee779f9f8cb4e3deaf5a102deb39729ca48f0bd1e43f0c3d4707a3b60fb"}, @hao={0xc9, 0x10, @empty}, @enc_lim={0x4, 0x1, 0x1}, @enc_lim={0x4, 0x1, 0x3}]}}}, @tclass={{0x14, 0x29, 0x43, 0x1ff}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7}}, @rthdr={{0xb8, 0x29, 0x39, {0x2, 0x14, 0x2, 0x6d, 0x0, [@mcast1, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, @empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1={0xfc, 0x1, '\x00', 0x1}, @local]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x62, 0x0, '\x00', [@ra={0x5, 0x2, 0x8}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3f}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r1}}}], 0x378}}], 0x3, 0x8000) [ 1092.199993][T26310] mac80211_hwsim hwsim2 wlan0: entered promiscuous mode 19:07:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) (async, rerun: 32) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000e40)={{'\x00', 0x3}, {0x3}, 0x80, 0x0, 0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000009c0)='./file0\x00', &(0x7f0000000b80)="d11d97f0a152e00f1c552e63bd1e3b163ad77ca7063e2b4c376dca77bd76d84bcc6632162b41257c08b6e82e09f912bc3c961c904784fe16d651dcf2f4a4b290aac5ea1e2ba6f92d626e17ddcfbe9e3e6ebf384cea91ba9557ef1ac24ca7abef285ec1d7509d8f90e394b7ee24d057e69b23e1266f7abc", 0x77, 0x0, &(0x7f0000000c00)={0x2, 0x1af, {0x1, 0xc, 0xf5, "ff76499ee22899dadd6452958fd87e207b140ae79bd343a630b72da8dabcbbf9fc65ae60e70fa15089addeb86c50489ede2d491db213e370ea078031e6ea2dc29eafa0cd7521aa558cec94945bfb95033223241b0ae2e7be8fe061ab3df2198d1cc2b31e9d18d09a2259c57b16e971ebce7d1763301f3c927ab9c25377eb3d254e29ebdc894a3827af7b915a7b51f613281bf09aeccc1c0a7fac98804ca50fa2c97daaa3d76fdf542c50d512be073c98d83c57abc350548fadb6117cd1ba3dcb51f73c2037f12aba6fdd38a2d4a0fba012d2f61cba335cf552a266386a4b229e416b0520528c203a3b04d61b5b7729b3dc3e19d8ea", 0xad, "1166b893009d68bd71ff265dff8845fec7f033ef0528557fb929c65042f8ed893dbc0938821d6a2864552e4ec86a15db7f8abcd49db24e59c247111477a9110ba2cdfcc6029d99777282ae32646c06491380ba74ba87bae99fd2f9ffe1fa8f8876aa9874b269fde9498bd7e342529480a974e1a0ee846c164d32297903e02b507a813c04da9a196df857a90f132cc66e42fc9c7ca90dbad64ffb79588435177070f236d5bb699fdbcb5814925b"}, 0x76, "6e4f67d37f1020f383e055098320db2d5ef754956aa5829f3dd39278ce6797093cf9a7e6c41ec7effae9024bfeaa47c1079d3234273a74f237ec4265b205391062bfb271dd7c7242c7c9a480965157bf5797f7b2dc22e7c2a940de1e6495e1a0f6db1a5fcb503c34854db9842574d6da22f0bb94e67f"}, 0x231}) (async, rerun: 32) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x4, @loopback}, 0x1c) (async) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) (async, rerun: 32) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "475566172f45f011", "bd142f3add3e8dea113492f9089b582b", "a4774ec6", "15b188e5e74e13ed"}, 0x28) (async, rerun: 32) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000a80)=ANY=[@ANYBLOB="2c0000d00500000078001200055adc4a8faa995969e8e9308f13e53644a03bcac350e48a498b0f44533d15ee3c67db0e5dcad667f4ca988a53e2c93af827e04b9e9de957aa41a219a0f908669dfefb0f5121c01c1501e50697cd182124aa860ea69d83967ad755d326841ed7282467f7ae69d61a4a1c707bdeaef2e43f5739d59da98de0ff0bf9f53c1536870e49f4c01ee523377c3c99421e30403b37d1b0017b89a49bc2cafe6bb5021771a9a34902c319b8bc7db237f52b849157eab46e4fa7508973631ebcf7"], 0x2c}}, 0x0) (async) recvmmsg(r2, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xdf}, {&(0x7f0000002a80)=""/4090, 0xffa}], 0x2}}], 0x1, 0x10000, 0x0) (async) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback, 0x9}, 0x1c) r4 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f00000005c0)=0x8, 0x4) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) (async) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[], 0x78}}, 0x0) (async) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) (async) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x6c, r6, 0x200, 0x2, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x26}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x20008090) (async, rerun: 64) shutdown(r3, 0x1) (async, rerun: 64) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=r3, @ANYRESOCT=r4, @ANYRES64=r4], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x40448d2) (async) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41517f18f97c44e2}, 0x0) r7 = syz_genetlink_get_family_id$batadv(0x0, r4) sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x30cff28cd98764d6}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00032cbd700061dbdf2505000000050038000100000008000600", @ANYRES32=0x0, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8080) (async) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r7, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xd9}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x80000001}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x240088c0}, 0x4000000) (async) sendfile(r0, r1, 0x0, 0xf2090292) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) [ 1092.250421][T26310] mac80211_hwsim hwsim2 wlan0: left promiscuous mode 19:07:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x840, &(0x7f000005ffe4)={0xa, 0xce23, 0x0, @loopback, 0x3}, 0x1c) (async, rerun: 32) connect$inet6(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001900)={'wg2\x00', 0x0}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c, &(0x7f00000010c0)=[{&(0x7f00000000c0)="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", 0x1000}], 0x1, &(0x7f0000001100)=[@tclass={{0x14, 0x29, 0x43, 0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}], 0x30}}, {{&(0x7f0000001140)={0xa, 0x4e21, 0x4, @mcast2}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000001180)="7e38d2ec919b5aa443be7f2ea8969278004e3ee0b52a4ba5d520165307eb7dbbdfd8eef7d082fd14d3a8f343a0854722973ab3b25bcdfb06f773bac4106ff8ead8ef9a7ef5bd3b9269330ebd2a8593a69fab27d8dbda1bc4a43d31491a54725ac83fa832ac2914f6317682517fb3c5a5bcd1da0db88708405f05f51a25f673d2f3c50ecaae5505226f629b2c0a529c7e0edb2e3dd7f6ba508ae19bd77e87c70bf4", 0xa1}, {&(0x7f0000001240)="03270f985b8ef9eaf5ee8f9a68bca9a2b059356b81bd16095484159fcc10b80d035be289ee007b267bca2486d352b261b47b212a557f94eafcc7ee8e3d7a5686ccae5d234bd435ecf992af7e66572868c91e5797511d54fdaa8e9cf9a039e6c7caecda55a47f19c37811a98ed2a2c183f0802b8305de390ead57464c1f752bb6c6e2678fabfde532f41868173715b83c5bd8c454b910f68687f45993c9cf6a6278220c7908ef24df9aea", 0xaa}, {&(0x7f0000001300)="cc6ab9cd169484abb1b7a3c18547e31836bbcb8cb2ab40a7c72cf1240c1ae7c53444f8c3be54023eef876279f5e2e0aba3a44315727ed8386753bd8b7d205fa85d2d1b311d", 0x45}, {&(0x7f0000001380)="ae363f7f49", 0x5}, {&(0x7f00000013c0)="731902c4901115e8b4d7ee56c6c601e828acd973a0b234c4a7ff8197469b31ad1f8336583b01266053b186600522c8a652d3a5fe63b55010b15f7b2ef2d49e9cb12e8745bfe3d001467cab973e33ce259d4a70d41a0b24a9339b8a89d793cb115ff1a1f8148376ef3eed19974acb23ff16af8ac322835d8500c402c43e455a3654862e3527d3cd24055e3e30c371bef884a6fdd41571d737e9a1f8759e7fa136d1bb9384745ac3e9aefbea9e5ae3f5c1da9bdae26951b3fc", 0xb8}, {&(0x7f0000001480)="9ee58b2e2418b9fc5527bbd7422bdf603a54fd4732571771f5d7588160be1a33dca2c7f9c0b32c147ac1d327ab313327e7c1187a1a5f56ff101178764bf32c632c8467f84f43db22d96caf6d44146b60c412f03524e04bf5dce055b5521afef143c8218f40915a58028796e4ab47f97f355deb5802872c3bbe61", 0x7a}, {&(0x7f0000001500)="556dd77cd4d7158eb51d81fb038625b2abde69ceca70e279caee067d00106eb29d1efa335e49285bc2484e97", 0x2c}, {&(0x7f0000001540)="b2a31d90781871fb87bb02a1fb2e8004340647419eadea9734b824b3e5a5ac725d012740cce8c418ade8b63aa95751294db9ef5b061f51ae394f0b72ab3139bdab6dd59b8a241ce6f95e3985b2db0bace13eaba6783b54832ea7a166c7bcbef53216cd4b8b47", 0x66}], 0x8, &(0x7f0000001640)=[@tclass={{0x14, 0x29, 0x43, 0x4}}, @hopopts_2292={{0x88, 0x29, 0x36, {0x0, 0xe, '\x00', [@calipso={0x7, 0x18, {0x1, 0x4, 0x2c, 0x5, [0xbb0, 0x10000]}}, @generic={0x3, 0x49, "85c2ce221d8a816570d2c64ddc70adc5b9fda9386df05b1efcb72de50bf6086bdfabd8a78820fc7d7e0b22fe5dafe6c385891e17568ad4d332a97375183d97fba7cb42ae3d39b4c87f"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x9}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x889f}}, @flowinfo={{0x14, 0x29, 0xb, 0x61}}], 0xd0}}, {{&(0x7f0000001740)={0xa, 0x4e24, 0x9, @local}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000001780)="25b4d6134a1f1a0af25bdcfc55e157e68ca847c07590ea075e22179bf6bc23bc7c5532a08660c9db6ffbfa8d27536fca64879939ed774c83bfdf8cb656e3f046f75f721def2e46ea00329a3652faeace5842f1435e539ade3265884a1944f6f7189289d1a2a9b25714d1d1504ecfc614ba6a50294099a2635be1f3c5339eed203f65aecbe7efd1cb0c73fb4703ff3b338c5615ff3616bce55fa43773d0878b39ea71abd90b94c57fb652d1f3443386fe5cf2", 0xb2}, {&(0x7f0000001840)="28608250a1afff0981ba98b2e8c5c6576f9af09904e0ea7d3506075991348d9257f651a7dc5327b385a8f5e33e7ebc9582c44fdea9ba4f6d58a03e49ae70a3986909a288a993ec446812207bce3ce389a0c3", 0x52}], 0x2, &(0x7f0000001940)=[@hopopts_2292={{0xd0, 0x29, 0x36, {0x32, 0x17, '\x00', [@ra={0x5, 0x2, 0x1}, @generic={0x1, 0x7c, "1fd60445078959269ec0a96802264b20a283002bb8e1edfc0bfbdaf08dc497e6e262483995d157c23f1d08860dd76f78e41976e9498cfb611a3a87013210f6efdbdb920cbe92180a35bc77461d37e57a4ee94f916992bd2823799c89b66fc089a2d879e8add606132d82df0bc2bbc98acab2e04e0b50bf4f07f3e43e"}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}}}, @hopopts_2292={{0x130, 0x29, 0x36, {0x2b, 0x22, '\x00', [@jumbo={0xc2, 0x4, 0x20}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xd8}, @generic={0x7f, 0xe8, "8a788643f576b5d7bec275d3896fdcdcb820c9f9dea819f57abc311bee695b3cc1f91617abaa8b55586c2fba66ac0449b47a3031b4e9c2e71e43792becca4d254dcb77f4cd5902f5687aa6734f5a67f47289f5edf60d26014abf12a6af9f4ac0165628593a2a93925260d9ae64cad993f76b787b12031d637b0286924615b44fd451bfa1dbb62bbbacc2ae83c2033381dba469f8b6fb926d8eda57b7656bc69a6ae1a9b301f1e033c373698501afb32b01648d4a5076e966ee3d09fa761925fca88c62bd6910722603222ee779f9f8cb4e3deaf5a102deb39729ca48f0bd1e43f0c3d4707a3b60fb"}, @hao={0xc9, 0x10, @empty}, @enc_lim={0x4, 0x1, 0x1}, @enc_lim={0x4, 0x1, 0x3}]}}}, @tclass={{0x14, 0x29, 0x43, 0x1ff}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7}}, @rthdr={{0xb8, 0x29, 0x39, {0x2, 0x14, 0x2, 0x6d, 0x0, [@mcast1, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, @empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1={0xfc, 0x1, '\x00', 0x1}, @local]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x62, 0x0, '\x00', [@ra={0x5, 0x2, 0x8}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3f}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r1}}}], 0x378}}], 0x3, 0x8000) 19:07:26 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x0, 0x140, 0x0, 0xffffffff, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@loopback, @rand_addr=0x64010100, 0x0, 0x0, 'rose0\x00', 'veth1_vlan\x00', {0xff}, {0xff}, 0x67, 0x1, 0x40}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x0, 0x4}, {0x0, 0x4}, 0x0, 0xffffffff}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_vlan\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x5, 0x6, [0x35, 0x2, 0x3b, 0x1b, 0xc, 0x4, 0x40, 0xf, 0x37, 0x35, 0x2, 0xf, 0x14, 0x10, 0x27, 0x1a], 0x1, 0x100, 0x5e98}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x308) 19:07:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) [ 1093.002621][T26319] __nla_validate_parse: 43 callbacks suppressed [ 1093.002650][T26319] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:27 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) r0 = socket$packet(0x11, 0x3, 0x300) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) (async) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x426bce5c0b46b37c}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@gettaction={0x20, 0x32, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x80) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) (async) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) (async) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e000000020088a8", 0xffdb, 0x0, 0x0, 0x0) 19:07:27 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) (async) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x840, &(0x7f000005ffe4)={0xa, 0xce23, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001900)={'wg2\x00', 0x0}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c, &(0x7f00000010c0)=[{&(0x7f00000000c0)="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", 0x1000}], 0x1, &(0x7f0000001100)=[@tclass={{0x14, 0x29, 0x43, 0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}], 0x30}}, {{&(0x7f0000001140)={0xa, 0x4e21, 0x4, @mcast2}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000001180)="7e38d2ec919b5aa443be7f2ea8969278004e3ee0b52a4ba5d520165307eb7dbbdfd8eef7d082fd14d3a8f343a0854722973ab3b25bcdfb06f773bac4106ff8ead8ef9a7ef5bd3b9269330ebd2a8593a69fab27d8dbda1bc4a43d31491a54725ac83fa832ac2914f6317682517fb3c5a5bcd1da0db88708405f05f51a25f673d2f3c50ecaae5505226f629b2c0a529c7e0edb2e3dd7f6ba508ae19bd77e87c70bf4", 0xa1}, {&(0x7f0000001240)="03270f985b8ef9eaf5ee8f9a68bca9a2b059356b81bd16095484159fcc10b80d035be289ee007b267bca2486d352b261b47b212a557f94eafcc7ee8e3d7a5686ccae5d234bd435ecf992af7e66572868c91e5797511d54fdaa8e9cf9a039e6c7caecda55a47f19c37811a98ed2a2c183f0802b8305de390ead57464c1f752bb6c6e2678fabfde532f41868173715b83c5bd8c454b910f68687f45993c9cf6a6278220c7908ef24df9aea", 0xaa}, {&(0x7f0000001300)="cc6ab9cd169484abb1b7a3c18547e31836bbcb8cb2ab40a7c72cf1240c1ae7c53444f8c3be54023eef876279f5e2e0aba3a44315727ed8386753bd8b7d205fa85d2d1b311d", 0x45}, {&(0x7f0000001380)="ae363f7f49", 0x5}, {&(0x7f00000013c0)="731902c4901115e8b4d7ee56c6c601e828acd973a0b234c4a7ff8197469b31ad1f8336583b01266053b186600522c8a652d3a5fe63b55010b15f7b2ef2d49e9cb12e8745bfe3d001467cab973e33ce259d4a70d41a0b24a9339b8a89d793cb115ff1a1f8148376ef3eed19974acb23ff16af8ac322835d8500c402c43e455a3654862e3527d3cd24055e3e30c371bef884a6fdd41571d737e9a1f8759e7fa136d1bb9384745ac3e9aefbea9e5ae3f5c1da9bdae26951b3fc", 0xb8}, {&(0x7f0000001480)="9ee58b2e2418b9fc5527bbd7422bdf603a54fd4732571771f5d7588160be1a33dca2c7f9c0b32c147ac1d327ab313327e7c1187a1a5f56ff101178764bf32c632c8467f84f43db22d96caf6d44146b60c412f03524e04bf5dce055b5521afef143c8218f40915a58028796e4ab47f97f355deb5802872c3bbe61", 0x7a}, {&(0x7f0000001500)="556dd77cd4d7158eb51d81fb038625b2abde69ceca70e279caee067d00106eb29d1efa335e49285bc2484e97", 0x2c}, {&(0x7f0000001540)="b2a31d90781871fb87bb02a1fb2e8004340647419eadea9734b824b3e5a5ac725d012740cce8c418ade8b63aa95751294db9ef5b061f51ae394f0b72ab3139bdab6dd59b8a241ce6f95e3985b2db0bace13eaba6783b54832ea7a166c7bcbef53216cd4b8b47", 0x66}], 0x8, &(0x7f0000001640)=[@tclass={{0x14, 0x29, 0x43, 0x4}}, @hopopts_2292={{0x88, 0x29, 0x36, {0x0, 0xe, '\x00', [@calipso={0x7, 0x18, {0x1, 0x4, 0x2c, 0x5, [0xbb0, 0x10000]}}, @generic={0x3, 0x49, "85c2ce221d8a816570d2c64ddc70adc5b9fda9386df05b1efcb72de50bf6086bdfabd8a78820fc7d7e0b22fe5dafe6c385891e17568ad4d332a97375183d97fba7cb42ae3d39b4c87f"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x9}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x889f}}, @flowinfo={{0x14, 0x29, 0xb, 0x61}}], 0xd0}}, {{&(0x7f0000001740)={0xa, 0x4e24, 0x9, @local}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000001780)="25b4d6134a1f1a0af25bdcfc55e157e68ca847c07590ea075e22179bf6bc23bc7c5532a08660c9db6ffbfa8d27536fca64879939ed774c83bfdf8cb656e3f046f75f721def2e46ea00329a3652faeace5842f1435e539ade3265884a1944f6f7189289d1a2a9b25714d1d1504ecfc614ba6a50294099a2635be1f3c5339eed203f65aecbe7efd1cb0c73fb4703ff3b338c5615ff3616bce55fa43773d0878b39ea71abd90b94c57fb652d1f3443386fe5cf2", 0xb2}, {&(0x7f0000001840)="28608250a1afff0981ba98b2e8c5c6576f9af09904e0ea7d3506075991348d9257f651a7dc5327b385a8f5e33e7ebc9582c44fdea9ba4f6d58a03e49ae70a3986909a288a993ec446812207bce3ce389a0c3", 0x52}], 0x2, &(0x7f0000001940)=[@hopopts_2292={{0xd0, 0x29, 0x36, {0x32, 0x17, '\x00', [@ra={0x5, 0x2, 0x1}, @generic={0x1, 0x7c, "1fd60445078959269ec0a96802264b20a283002bb8e1edfc0bfbdaf08dc497e6e262483995d157c23f1d08860dd76f78e41976e9498cfb611a3a87013210f6efdbdb920cbe92180a35bc77461d37e57a4ee94f916992bd2823799c89b66fc089a2d879e8add606132d82df0bc2bbc98acab2e04e0b50bf4f07f3e43e"}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}}}, @hopopts_2292={{0x130, 0x29, 0x36, {0x2b, 0x22, '\x00', [@jumbo={0xc2, 0x4, 0x20}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xd8}, @generic={0x7f, 0xe8, "8a788643f576b5d7bec275d3896fdcdcb820c9f9dea819f57abc311bee695b3cc1f91617abaa8b55586c2fba66ac0449b47a3031b4e9c2e71e43792becca4d254dcb77f4cd5902f5687aa6734f5a67f47289f5edf60d26014abf12a6af9f4ac0165628593a2a93925260d9ae64cad993f76b787b12031d637b0286924615b44fd451bfa1dbb62bbbacc2ae83c2033381dba469f8b6fb926d8eda57b7656bc69a6ae1a9b301f1e033c373698501afb32b01648d4a5076e966ee3d09fa761925fca88c62bd6910722603222ee779f9f8cb4e3deaf5a102deb39729ca48f0bd1e43f0c3d4707a3b60fb"}, @hao={0xc9, 0x10, @empty}, @enc_lim={0x4, 0x1, 0x1}, @enc_lim={0x4, 0x1, 0x3}]}}}, @tclass={{0x14, 0x29, 0x43, 0x1ff}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7}}, @rthdr={{0xb8, 0x29, 0x39, {0x2, 0x14, 0x2, 0x6d, 0x0, [@mcast1, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, @empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1={0xfc, 0x1, '\x00', 0x1}, @local]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x62, 0x0, '\x00', [@ra={0x5, 0x2, 0x8}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3f}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r1}}}], 0x378}}], 0x3, 0x8000) 19:07:27 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x0, 0x140, 0x0, 0xffffffff, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@loopback, @rand_addr=0x64010100, 0x0, 0x0, 'rose0\x00', 'veth1_vlan\x00', {0xff}, {0xff}, 0x67, 0x1, 0x40}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x0, 0x4}, {0x0, 0x4}, 0x0, 0xffffffff}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_vlan\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x5, 0x6, [0x35, 0x2, 0x3b, 0x1b, 0xc, 0x4, 0x40, 0xf, 0x37, 0x35, 0x2, 0xf, 0x14, 0x10, 0x27, 0x1a], 0x1, 0x100, 0x5e98}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x308) 19:07:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x0, 0x1, [0x5]}, 0xa) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x10}, 0xc) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0xfffffffa, @ipv4={'\x00', '\xff\xff', @remote}, 0x3}, 0x1c) 19:07:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f00000000c0)=""/158, 0x9e, 0x10000, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)={0x0, 0xffffffe0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r2, 0x4}, &(0x7f0000000300)=0x8) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 19:07:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="4c0000001c0000032cbd70000800000000000000", @ANYRES32=0x0, @ANYBLOB="0200100908000d0091f800001400010000000000000000000000ffffac1414907cdc1600070000000a000200e5c74a367aab0000d32011d3e97960ac292e0c9fb1b5ff5181daee21758c060ecb3cff33cf0ba83a26583e216bd1b1bffe8df5c7e2882b2719a29f99bf890648ad7bf042011385c010bb94920d07993a31d1ce5c819a2062cf8fc449df4785a423f661bcb7ee0262ef5febe549c09c80440f67e3a914524d8ff8384138ad2ef2e8306c10ec1687a99887489b8d07148683c3c0bbbcf30a03919048a287784922c09d97744c600f298505ffb935533d3f11762f0cbb4e80e5b8e8639ef7b19222ed98a9e1f5dfa1bb664db4645e6b84a6c875b354172a71ff88649d48e321e58911113a57fcfda2451d058da635eb1bde1387474aab58f30166c3acd38362df06d7ac43fd1dac8016d8ec62294f"], 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x20048050) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020e000018000000000000000000000005000600000000000a000000000000000026c10000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac1414bb000000000000000000000000e000000200000000000000000000000005000500000000000a00000000000000fc01000000000000000000000000000000000000000000000400030000000000000000000000000000000000000000000000000000000000bea3bea0cc3421227dd3cc5129912287211885dd0607c58d8f38223b964511a7b01510216f4ded74e4ffc58f06cf4a3e8c83cc57986f9232efe226081350a9b4e420d69a84330d4fa2a735ced41f5066d8920e69aa0e684d86d5636d02ad3b84ad0b79636a84a7d655da5ae2ba4c61fb9c21d1adaa6ac9836b68b16d4371d038149e52067fedcb969da15a"], 0xc0}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x40, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x7, 0x2}}, @NFULA_CFG_QTHRESH={0x8}]}, 0x40}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) socketpair(0x2, 0x80000, 0x2, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r8, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x1, 0x8, 0x201, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x1c}}, 0x0) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="24000000660000012cbd7000fddbdf2500000000", @ANYRES32=r9, @ANYBLOB="030309000d00000003000200"], 0x24}, 0x1, 0x0, 0x0, 0x4000094}, 0x20000811) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000140)={0xccfc, 0x2, 0x4, 0x5}, 0x10) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x4c}}, 0x0) 19:07:27 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) (async) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x0, 0x140, 0x0, 0xffffffff, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@loopback, @rand_addr=0x64010100, 0x0, 0x0, 'rose0\x00', 'veth1_vlan\x00', {0xff}, {0xff}, 0x67, 0x1, 0x40}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x0, 0x4}, {0x0, 0x4}, 0x0, 0xffffffff}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_vlan\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x5, 0x6, [0x35, 0x2, 0x3b, 0x1b, 0xc, 0x4, 0x40, 0xf, 0x37, 0x35, 0x2, 0xf, 0x14, 0x10, 0x27, 0x1a], 0x1, 0x100, 0x5e98}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x308) 19:07:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) (async) shutdown(r0, 0x0) (async) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080), 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000300)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) (async) 19:07:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) recvfrom$inet6(r0, &(0x7f00000000c0)=""/158, 0x9e, 0x10000, 0x0, 0x0) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) (rerun: 64) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)={0x0, 0xffffffe0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r2, 0x4}, &(0x7f0000000300)=0x8) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)) (async) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 19:07:28 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)="f51c1e9cc6ee6638ec6f04b88839e7b1f8a3276ade0fc20c3b121ace566a2de781d2437b7da44e88f67724c0d6c400d3ca0e594ee4793ce8acc8aa1f4168e8f23b0a4970dfded7a2e3605f73cbf85d252031a3", 0x53}], 0x1}}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a000108000000040000000081"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) splice(r4, &(0x7f0000000100), r5, &(0x7f0000000140)=0x8, 0x7, 0x9) sendfile(r3, r2, 0x0, 0x10000a008) 19:07:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) (async) shutdown(r0, 0x0) (async) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) 19:07:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f00000000c0)=""/158, 0x9e, 0x10000, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)={0x0, 0xffffffe0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r2, 0x4}, &(0x7f0000000300)=0x8) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$inet6_sctp(0xa, 0x5, 0x84) (async) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) recvfrom$inet6(r0, &(0x7f00000000c0)=""/158, 0x9e, 0x10000, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) (async) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)={0x0, 0xffffffe0}, &(0x7f0000000280)=0x8) (async) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r2, 0x4}, &(0x7f0000000300)=0x8) (async) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)) (async) syz_init_net_socket$x25(0x9, 0x5, 0x0) (async) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) (async) [ 1094.279940][T26391] ipvlan2: entered promiscuous mode [ 1094.292184][T26391] ipvlan2: entered allmulticast mode [ 1094.316856][T26391] veth0: entered allmulticast mode [ 1094.335076][ T27] audit: type=1804 audit(1693854448.309:791): pid=26392 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3199842546/syzkaller.yDJ7PL/810/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 19:07:28 executing program 0: unshare(0x6c060000) (async) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x426bce5c0b46b37c}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@gettaction={0x20, 0x32, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x80) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e000000020088a8", 0xffdb, 0x0, 0x0, 0x0) (async) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e000000020088a8", 0xffdb, 0x0, 0x0, 0x0) 19:07:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x0, 0x1, [0x5]}, 0xa) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x10}, 0xc) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) (async, rerun: 64) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async, rerun: 64) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0xfffffffa, @ipv4={'\x00', '\xff\xff', @remote}, 0x3}, 0x1c) 19:07:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x15) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="4c0000001c0000032cbd70000800000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x20048050) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) (async, rerun: 64) r1 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) (async) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x0) (async, rerun: 32) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) (async, rerun: 32) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x40, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x7, 0x2}}, @NFULA_CFG_QTHRESH={0x8}]}, 0x40}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) socketpair(0x2, 0x80000, 0x2, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r8, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x1, 0x8, 0x201, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x1c}}, 0x0) (async, rerun: 64) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="24000000660000012cbd7000fddbdf2500000000", @ANYRES32=r9, @ANYBLOB="030309000d00000003000200"], 0x24}, 0x1, 0x0, 0x0, 0x4000094}, 0x20000811) (async, rerun: 64) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000140)={0xccfc, 0x2, 0x4, 0x5}, 0x10) (async, rerun: 64) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x4c}}, 0x0) 19:07:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="4c0000001c0000032cbd70000800000000000000", @ANYRES32=0x0, @ANYBLOB="0200100908000d0091f800001400010000000000000000000000ffffac1414907cdc1600070000000a000200e5c74a367aab0000d32011d3e97960ac292e0c9fb1b5ff5181daee21758c060ecb3cff33cf0ba83a26583e216bd1b1bffe8df5c7e2882b2719a29f99bf890648ad7bf042011385c010bb94920d07993a31d1ce5c819a2062cf8fc449df4785a423f661bcb7ee0262ef5febe549c09c80440f67e3a914524d8ff8384138ad2ef2e8306c10ec1687a99887489b8d07148683c3c0bbbcf30a03919048a287784922c09d97744c600f298505ffb935533d3f11762f0cbb4e80e5b8e8639ef7b19222ed98a9e1f5dfa1bb664db4645e6b84a6c875b354172a71ff88649d48e321e58911113a57fcfda2451d058da635eb1bde1387474aab58f30166c3acd38362df06d7ac43fd1dac8016d8ec62294f"], 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x20048050) (async) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x0) (async) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x40, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x7, 0x2}}, @NFULA_CFG_QTHRESH={0x8}]}, 0x40}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) socketpair(0x2, 0x80000, 0x2, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r8, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x1, 0x8, 0x201, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x1c}}, 0x0) (async) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="24000000660000012cbd7000fddbdf2500000000", @ANYRES32=r9, @ANYBLOB="030309000d00000003000200"], 0x24}, 0x1, 0x0, 0x0, 0x4000094}, 0x20000811) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000140)={0xccfc, 0x2, 0x4, 0x5}, 0x10) (async) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x4c}}, 0x0) 19:07:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) (async) socket$netlink(0x10, 0x3, 0x15) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:29 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)="f51c1e9cc6ee6638ec6f04b88839e7b1f8a3276ade0fc20c3b121ace566a2de781d2437b7da44e88f67724c0d6c400d3ca0e594ee4793ce8acc8aa1f4168e8f23b0a4970dfded7a2e3605f73cbf85d252031a3", 0x53}], 0x1}}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (rerun: 64) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a000108000000040000000081"], 0x1c}}, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x1) (async) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) splice(r4, &(0x7f0000000100), r5, &(0x7f0000000140)=0x8, 0x7, 0x9) (async) sendfile(r3, r2, 0x0, 0x10000a008) 19:07:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="4c0000001c0000032cbd70000800000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x20048050) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x40, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x7, 0x2}}, @NFULA_CFG_QTHRESH={0x8}]}, 0x40}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) socketpair(0x2, 0x80000, 0x2, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r8, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x1, 0x8, 0x201, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x1c}}, 0x0) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="24000000660000012cbd7000fddbdf2500000000", @ANYRES32=r9, @ANYBLOB="030309000d00000003000200"], 0x24}, 0x1, 0x0, 0x0, 0x4000094}, 0x20000811) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000140)={0xccfc, 0x2, 0x4, 0x5}, 0x10) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x4c}}, 0x0) 19:07:29 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)="f51c1e9cc6ee6638ec6f04b88839e7b1f8a3276ade0fc20c3b121ace566a2de781d2437b7da44e88f67724c0d6c400d3ca0e594ee4793ce8acc8aa1f4168e8f23b0a4970dfded7a2e3605f73cbf85d252031a3", 0x53}], 0x1}}], 0x1, 0x0) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)="f51c1e9cc6ee6638ec6f04b88839e7b1f8a3276ade0fc20c3b121ace566a2de781d2437b7da44e88f67724c0d6c400d3ca0e594ee4793ce8acc8aa1f4168e8f23b0a4970dfded7a2e3605f73cbf85d252031a3", 0x53}], 0x1}}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a000108000000040000000081"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) splice(r4, &(0x7f0000000100), r5, &(0x7f0000000140)=0x8, 0x7, 0x9) (async) splice(r4, &(0x7f0000000100), r5, &(0x7f0000000140)=0x8, 0x7, 0x9) sendfile(r3, r2, 0x0, 0x10000a008) (async) sendfile(r3, r2, 0x0, 0x10000a008) 19:07:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="f2bee22ada462ea8b9412b07494d23021ec29ea1b0aa0fc2ea66dcd59a9d5920ab9b9f0e8e0f7af1cc67bb351ecb2e069475782fa52b1308e1708d6b859977347ebdbdac50fa4f257a9fe5d271d7e37b3b7897d0bfcfca974bb0a39ed743e0d443bbf3cafc87283d48cb569ff8634cbe7c2b47d733ac7924bf3b25bb3ac856da142ef7cff4e90121fb234d02e7e244067fdc1192975515b6d48c17d8e19ea118950aec937d4559550c2574d7a044a4acc323b72bcfc8a1c7e5399a47bac18826c6f42de1b038", 0xc6, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x8001, @loopback, 0x2a05}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 1095.419637][T26424] ipvlan2: entered promiscuous mode [ 1095.424932][T26424] ipvlan2: entered allmulticast mode 19:07:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) (async) listen(r0, 0x0) (async) sendto$inet6(r0, &(0x7f0000000080)="f2bee22ada462ea8b9412b07494d23021ec29ea1b0aa0fc2ea66dcd59a9d5920ab9b9f0e8e0f7af1cc67bb351ecb2e069475782fa52b1308e1708d6b859977347ebdbdac50fa4f257a9fe5d271d7e37b3b7897d0bfcfca974bb0a39ed743e0d443bbf3cafc87283d48cb569ff8634cbe7c2b47d733ac7924bf3b25bb3ac856da142ef7cff4e90121fb234d02e7e244067fdc1192975515b6d48c17d8e19ea118950aec937d4559550c2574d7a044a4acc323b72bcfc8a1c7e5399a47bac18826c6f42de1b038", 0xc6, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x8001, @loopback, 0x2a05}, 0x1c) (async, rerun: 64) syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) (rerun: 64) 19:07:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x15) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1095.606012][ T27] audit: type=1804 audit(1693854449.579:792): pid=26439 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3199842546/syzkaller.yDJ7PL/812/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 1095.743524][T26433] ipvlan2: entered promiscuous mode [ 1095.781560][T26433] ipvlan2: entered allmulticast mode [ 1095.804240][T26433] veth0: entered allmulticast mode [ 1096.177242][T26403] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRESOCT=r0, @ANYRESOCT=r1, @ANYRESHEX=0x0, @ANYBLOB="10fcca73dcff3d87b57ea3f259cec86a6ec91a2e68de979edfc7e78351cfef1215964c5f3d97aa213153102827e98936bb6660897b5c290ba2e7b7b286d4cdb01e06239b8ee665fa465a68a4eae693e70614638ec0d6f5f11190fe2f30a9dda5a6830726eb0488b22d2a7ccf9b8e5b"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) 19:07:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="f2bee22ada462ea8b9412b07494d23021ec29ea1b0aa0fc2ea66dcd59a9d5920ab9b9f0e8e0f7af1cc67bb351ecb2e069475782fa52b1308e1708d6b859977347ebdbdac50fa4f257a9fe5d271d7e37b3b7897d0bfcfca974bb0a39ed743e0d443bbf3cafc87283d48cb569ff8634cbe7c2b47d733ac7924bf3b25bb3ac856da142ef7cff4e90121fb234d02e7e244067fdc1192975515b6d48c17d8e19ea118950aec937d4559550c2574d7a044a4acc323b72bcfc8a1c7e5399a47bac18826c6f42de1b038", 0xc6, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x8001, @loopback, 0x2a05}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 19:07:30 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@newtclass={0x4b0, 0x28, 0x4, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x5, 0xfff1}, {0x0, 0xf}, {0xfff3, 0x3}}, [@tclass_kind_options=@c_netem={0xa}, @TCA_RATE={0x6, 0x5, {0x3, 0xff}}, @tclass_kind_options=@c_cbq={{0x8}, {0x450, 0x2, [@TCA_CBQ_LSSOPT={0x18, 0x1, {0x13, 0x3, 0x1e, 0x3f, 0xe360, 0x401, 0x4, 0x5}}, @TCA_CBQ_RATE={0x10, 0x5, {0x80, 0x0, 0x7ff, 0x1f, 0x5, 0x68}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0xf, 0xb}, 0x200, 0x8001}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x40, 0x0, 0x800, 0xffffdc6c, 0x81, 0x2b, 0x800, 0x101, 0x5, 0x3, 0x400, 0x6, 0x8a88, 0x10001, 0x9, 0x3, 0x4, 0x9, 0x101, 0x8000, 0x7ff, 0x5a56e358, 0xffffff00, 0x5f0, 0x7, 0x757, 0x3, 0x3ff, 0x4, 0x3, 0x0, 0x4, 0x0, 0x2, 0x7561146, 0x2, 0x7963928d, 0x2, 0x80000000, 0x1, 0x9, 0x9, 0xdb5, 0x4, 0xffffffff, 0x80000001, 0x7f, 0x8001, 0x4, 0xfffffffa, 0x6, 0x7, 0x3, 0x80, 0x1, 0x0, 0x1ff, 0x8, 0x9, 0xffff32dd, 0x9, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x800, 0x9, 0x9, 0x9, 0x863c, 0x9, 0x8001, 0x80, 0x7fff, 0x0, 0x88, 0x4, 0xfbb92690, 0xffe, 0x80000001, 0x4, 0x7, 0xa0, 0xfffffc01, 0x807, 0x80000000, 0x7, 0x5, 0x400, 0xf5, 0x1, 0xac, 0x3f, 0xffa, 0x8001, 0x8, 0x8, 0x1000, 0x7, 0x400, 0x9, 0x8691, 0x40, 0x7, 0x1f, 0x1, 0x7, 0x7, 0x8, 0x800, 0x100, 0x7fff, 0x80000000, 0x0, 0x1, 0x8, 0x1f, 0xff, 0x79, 0x4, 0x7fffffff, 0x3, 0x7, 0x6, 0x400, 0xcc, 0x4, 0xfffffff9, 0x80000000, 0x6, 0x1f, 0xb263, 0x1, 0x7fff, 0xffff, 0x1, 0x10000, 0x7, 0x7, 0x6, 0x10001, 0x4, 0x1ff, 0xfffffff9, 0x1, 0x7, 0x5, 0x2, 0x2, 0x9, 0xff, 0x800, 0x8, 0x1, 0x0, 0x7fffffff, 0xfff, 0x5, 0x4, 0x4000, 0x1, 0x80000001, 0x0, 0x200, 0x80000001, 0x7, 0x2, 0x40, 0x9, 0x4, 0x0, 0x2, 0x7, 0x7fff, 0x3, 0xf47, 0x8, 0x6, 0x7, 0x4, 0x1000, 0x9f0e, 0x400, 0x401, 0xf84, 0x100, 0x18000, 0x13e, 0x7, 0x9, 0x7, 0x2, 0x1, 0x1, 0xf30, 0x9, 0x2, 0x7fff, 0x2, 0xc1, 0xffffff81, 0x5, 0x7, 0x4, 0x9fc9, 0x200, 0x0, 0x2, 0x4, 0x323, 0x3, 0xfffffffd, 0x4, 0x9, 0x8, 0x8000000, 0x20, 0x8, 0x0, 0xffff2dee, 0x74, 0xaa8, 0x401, 0x80000000, 0xfffffaba, 0x8, 0x80000000, 0x96b, 0x98, 0x7, 0x7, 0x7ff, 0x6, 0x0, 0x5, 0x1, 0xfff, 0x5, 0x40, 0x9, 0x0, 0x8, 0x80000000, 0x1, 0x10001, 0x9, 0x7, 0x483, 0x0, 0x8, 0xa3, 0xca18, 0x8001, 0xf22]}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x5, 0x7, 0x7, 0x0, 0x80000, 0x3ff}}]}}, @tclass_kind_options=@c_atm={{0x8}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r0}]}}, @tclass_kind_options=@c_taprio={0xb}]}, 0x4b0}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:07:30 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e24, @private=0xa010101}, {0x1, @local}, 0x22, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3d}}, 'pimreg\x00'}) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10, 0xc0800) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x6, 0x7}) getgid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1e1ac86cde4f6296df107f0005e20100077168c09e22a5967ed13ecb5bec0024"], 0x11) unshare(0x48000400) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0xce) bind$ax25(r4, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f00000015c0)) sendto$ax25(r2, &(0x7f00000001c0)="8afd2ba25f67c5d9593fe53da332", 0xe, 0x40000, &(0x7f0000000200)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 19:07:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b2400) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea048500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) 19:07:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf00d) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}]}, &(0x7f0000000100)=0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000180)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa400000000000080000000000000000009d2f5ff1b6d7e75e25e3649f5dde92ca39fd49df22ce054043d1db0161371fb3b4b0d36d12c0b8197809000000b495fad38e0b7c8654fb0e6945e2b8756455833f52f96981f1f8c79289c775c16bb03f0a1f9a6c91c4c12aff1026365091"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) [ 1096.525619][T26468] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:07:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf00d) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}]}, &(0x7f0000000100)=0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000180)=0x4, 0x4) (async) setsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000080)=0x1, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1096.569293][T26468] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1096.580042][T26468] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1096.588976][T26468] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1096.597864][T26468] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1096.609704][T26468] vxlan0: entered promiscuous mode 19:07:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) (async) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRESOCT=r0, @ANYRESOCT=r1, @ANYRESHEX=0x0, @ANYBLOB="10fcca73dcff3d87b57ea3f259cec86a6ec91a2e68de979edfc7e78351cfef1215964c5f3d97aa213153102827e98936bb6660897b5c290ba2e7b7b286d4cdb01e06239b8ee665fa465a68a4eae693e70614638ec0d6f5f11190fe2f30a9dda5a6830726eb0488b22d2a7ccf9b8e5b"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) 19:07:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) (async) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) (async) syz_emit_ethernet(0x56, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa400000000000080000000000000000009d2f5ff1b6d7e75e25e3649f5dde92ca39fd49df22ce054043d1db0161371fb3b4b0d36d12c0b8197809000000b495fad38e0b7c8654fb0e6945e2b8756455833f52f96981f1f8c79289c775c16bb03f0a1f9a6c91c4c12aff1026365091"], 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 19:07:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf00d) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}]}, &(0x7f0000000100)=0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000180)=0x4, 0x4) (async) setsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000080)=0x1, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa400000000000080000000000000000009d2f5ff1b6d7e75e25e3649f5dde92ca39fd49df22ce054043d1db0161371fb3b4b0d36d12c0b8197809000000b495fad38e0b7c8654fb0e6945e2b8756455833f52f96981f1f8c79289c775c16bb03f0a1f9a6c91c4c12aff1026365091"], 0x0) (async) syz_emit_ethernet(0x56, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa400000000000080000000000000000009d2f5ff1b6d7e75e25e3649f5dde92ca39fd49df22ce054043d1db0161371fb3b4b0d36d12c0b8197809000000b495fad38e0b7c8654fb0e6945e2b8756455833f52f96981f1f8c79289c775c16bb03f0a1f9a6c91c4c12aff1026365091"], 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 19:07:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) (async) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRESOCT=r0, @ANYRESOCT=r1, @ANYRESHEX=0x0, @ANYBLOB="10fcca73dcff3d87b57ea3f259cec86a6ec91a2e68de979edfc7e78351cfef1215964c5f3d97aa213153102827e98936bb6660897b5c290ba2e7b7b286d4cdb01e06239b8ee665fa465a68a4eae693e70614638ec0d6f5f11190fe2f30a9dda5a6830726eb0488b22d2a7ccf9b8e5b"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) 19:07:30 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e24, @private=0xa010101}, {0x1, @local}, 0x22, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3d}}, 'pimreg\x00'}) (async) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10, 0xc0800) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x6, 0x7}) getgid() (async) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) (async) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1e1ac86cde4f6296df107f0005e20100077168c09e22a5967ed13ecb5bec0024"], 0x11) (async, rerun: 64) unshare(0x48000400) (async, rerun: 64) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0xce) bind$ax25(r4, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) (async, rerun: 64) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f00000015c0)) (async, rerun: 64) sendto$ax25(r2, &(0x7f00000001c0)="8afd2ba25f67c5d9593fe53da332", 0xe, 0x40000, &(0x7f0000000200)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) (async) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 19:07:31 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x44}}, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@newtclass={0x4b0, 0x28, 0x4, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x5, 0xfff1}, {0x0, 0xf}, {0xfff3, 0x3}}, [@tclass_kind_options=@c_netem={0xa}, @TCA_RATE={0x6, 0x5, {0x3, 0xff}}, @tclass_kind_options=@c_cbq={{0x8}, {0x450, 0x2, [@TCA_CBQ_LSSOPT={0x18, 0x1, {0x13, 0x3, 0x1e, 0x3f, 0xe360, 0x401, 0x4, 0x5}}, @TCA_CBQ_RATE={0x10, 0x5, {0x80, 0x0, 0x7ff, 0x1f, 0x5, 0x68}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0xf, 0xb}, 0x200, 0x8001}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x40, 0x0, 0x800, 0xffffdc6c, 0x81, 0x2b, 0x800, 0x101, 0x5, 0x3, 0x400, 0x6, 0x8a88, 0x10001, 0x9, 0x3, 0x4, 0x9, 0x101, 0x8000, 0x7ff, 0x5a56e358, 0xffffff00, 0x5f0, 0x7, 0x757, 0x3, 0x3ff, 0x4, 0x3, 0x0, 0x4, 0x0, 0x2, 0x7561146, 0x2, 0x7963928d, 0x2, 0x80000000, 0x1, 0x9, 0x9, 0xdb5, 0x4, 0xffffffff, 0x80000001, 0x7f, 0x8001, 0x4, 0xfffffffa, 0x6, 0x7, 0x3, 0x80, 0x1, 0x0, 0x1ff, 0x8, 0x9, 0xffff32dd, 0x9, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x800, 0x9, 0x9, 0x9, 0x863c, 0x9, 0x8001, 0x80, 0x7fff, 0x0, 0x88, 0x4, 0xfbb92690, 0xffe, 0x80000001, 0x4, 0x7, 0xa0, 0xfffffc01, 0x807, 0x80000000, 0x7, 0x5, 0x400, 0xf5, 0x1, 0xac, 0x3f, 0xffa, 0x8001, 0x8, 0x8, 0x1000, 0x7, 0x400, 0x9, 0x8691, 0x40, 0x7, 0x1f, 0x1, 0x7, 0x7, 0x8, 0x800, 0x100, 0x7fff, 0x80000000, 0x0, 0x1, 0x8, 0x1f, 0xff, 0x79, 0x4, 0x7fffffff, 0x3, 0x7, 0x6, 0x400, 0xcc, 0x4, 0xfffffff9, 0x80000000, 0x6, 0x1f, 0xb263, 0x1, 0x7fff, 0xffff, 0x1, 0x10000, 0x7, 0x7, 0x6, 0x10001, 0x4, 0x1ff, 0xfffffff9, 0x1, 0x7, 0x5, 0x2, 0x2, 0x9, 0xff, 0x800, 0x8, 0x1, 0x0, 0x7fffffff, 0xfff, 0x5, 0x4, 0x4000, 0x1, 0x80000001, 0x0, 0x200, 0x80000001, 0x7, 0x2, 0x40, 0x9, 0x4, 0x0, 0x2, 0x7, 0x7fff, 0x3, 0xf47, 0x8, 0x6, 0x7, 0x4, 0x1000, 0x9f0e, 0x400, 0x401, 0xf84, 0x100, 0x18000, 0x13e, 0x7, 0x9, 0x7, 0x2, 0x1, 0x1, 0xf30, 0x9, 0x2, 0x7fff, 0x2, 0xc1, 0xffffff81, 0x5, 0x7, 0x4, 0x9fc9, 0x200, 0x0, 0x2, 0x4, 0x323, 0x3, 0xfffffffd, 0x4, 0x9, 0x8, 0x8000000, 0x20, 0x8, 0x0, 0xffff2dee, 0x74, 0xaa8, 0x401, 0x80000000, 0xfffffaba, 0x8, 0x80000000, 0x96b, 0x98, 0x7, 0x7, 0x7ff, 0x6, 0x0, 0x5, 0x1, 0xfff, 0x5, 0x40, 0x9, 0x0, 0x8, 0x80000000, 0x1, 0x10001, 0x9, 0x7, 0x483, 0x0, 0x8, 0xa3, 0xca18, 0x8001, 0xf22]}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x5, 0x7, 0x7, 0x0, 0x80000, 0x3ff}}]}}, @tclass_kind_options=@c_atm={{0x8}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r0}]}}, @tclass_kind_options=@c_taprio={0xb}]}, 0x4b0}, 0x1, 0x0, 0x0, 0x4010}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) (async, rerun: 32) r2 = socket$inet_udp(0x2, 0x2, 0x0) (rerun: 32) close(r2) (async) socket$nl_route(0x10, 0x3, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:07:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x79, 0x8000, 0x6}, 0x14) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000000)="08e5c17de3cd360100000000000000d86c8faa", 0x13, 0x0, &(0x7f000005ffe4)={0xa, 0x4e24, 0x0, @local, 0x1e98}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf00d) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}]}, &(0x7f0000000100)=0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000180)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe000000008500000005000000b70000000a00000095000000000000000000c2c62f6004ad13aa957e2af5e49a53c2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e714c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae18c3d1a1fbe96dc86035b44174f7c0620254ab6d285e6b343185089a0f119e31975e551558050800000000000000125d67857f290870093f38153608561a2128a79cce912de2c4502e1f05de33ca20a9f5422bee8ca49166f6a587f2f593775afcd971ef25d6b93560ecbcdb6d904499ebc5a972f757521b7b38ec273c2ad3e406f8c124f7dc1c4553229a69df4b2780e6da4420d71489fe383e0b5ce08b750502f2b8add8d2dddde19ac050537e973782b4053150580035fb2c579e1b0000000021d1ee8cab6d236f05b1f7b9f78fd5abfe033eb79f7a0b498366f5edfe311258016fbf47d9c85bf5325bf61419372be377022433e231fda262b20bb8b36de7b0e6c5ebfc5baec1ebe58d4af587d33e2935ad68da6e0fea5c21301f5d002b51a5b60fc741cb2c5d4cd5e896774f9293a6435558796d4a5043404ac6eafc8310fbcacca7f971b260fd06d4590ded8429fcd1c9a8dbbdedb32675388df363c0bc536e00448208b7c64f80cd7ddb402e5a2d675aaad92e183cef1eadc1661140fb567b55c729e8a1aca75277a5f0022b1e957ba737f10f1161c5ae6e2cc64072ff3b4e76084922242e63d4b7806e30f786cff147e4bc819060678319a0e5534f5a0db525e5c30000000000000000000000a63705b1a60525620acca06d57c055059df7651768310c9085c5f86be6ab819506961ad51f18b35fdc3fd4d0a0dbbdcd494ef168931f27748787bee95d739fef7ee67dd21c34647de82707e41d7db6d981a4fcf0bbd3d38ebb7a2489e28c6b28c0f74992ffb016b7766399555f3e6b538c2c862d17e53eaeb2036f9f0ab6e95e1d6e"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1000002}, 0x10}, 0x80) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x34, 0x38, 0x2, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x5, 0x0, 0x1, [@typed={0x6, 0x1a, 0x0, 0x0, @str='\b\x00'}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x7, 0x0, 0x0, @u32=0x100}]}, 0x34}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.events\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r5, &(0x7f0000002480)=""/4096, 0x1000, 0x2003, &(0x7f0000003480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) connect$unix(r5, &(0x7f0000002340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="580000000206050000000000000000000000000012000300686173683a6e65742c706f727400000005000400000000000900020073797a30000000000c000780050015006c00000005000500020000008500010007000000f44714bb18f62f2f7b8a464358710c878c413c524173032278dd92a19dda9febcf"], 0x58}}, 0x0) listen(0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000039c0), &(0x7f0000000340)=0x6e) connect$unix(r5, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r5, &(0x7f0000003740), 0x4, 0x0, &(0x7f0000002300)={0x0, 0x989680}) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000003b40)={&(0x7f0000001c00), 0xc, &(0x7f0000003b00)={&(0x7f0000000e40)={0x258, 0x0, 0x300, 0x70bd26, 0x25dfd9fb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x4}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78e7d972}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d0f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46d338a6}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7436461c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x360cbadd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4163}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x14cf}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x61f7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x21d9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x556c9b04}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd12d}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x1c8, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd042}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d50beb3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73ed5320}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59fea940}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x237a0636}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5830}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43a5ef5a}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3773}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b659308}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2eca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x86d6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa5c6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe6a9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x128e4d4e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4143}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b5a1e72}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdd77}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79f2209e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x84aeb45}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31fadaa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa9196f4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x577253ae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x58db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68ba390}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5958}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74187343}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2b6e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x869a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2bd183a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f32ef1e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xabea}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xac98}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24a887e8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xde40}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6e77}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc24}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x550650d7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a56}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c2f}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4347b714}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x35d4}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc0cc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdaa2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x77aa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x166ec24}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f5b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x88c4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x696a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fb43a70}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7852b4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd640}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x4040880}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)) r7 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) 19:07:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b2400) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea048500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) (async) sendfile(r2, r3, 0x0, 0xf03b2400) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea048500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (async) sendfile(r2, r1, 0x0, 0x8000000000004) (async) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) (async) 19:07:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async, rerun: 32) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x79, 0x8000, 0x6}, 0x14) (async, rerun: 32) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) (async) sendto$inet6(r0, &(0x7f0000000000)="08e5c17de3cd360100000000000000d86c8faa", 0x13, 0x0, &(0x7f000005ffe4)={0xa, 0x4e24, 0x0, @local, 0x1e98}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:07:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="031001000000000008001b0000000000288fd66ed507035ee979a1029be3aae7b6baedf5fb80a6e8256456d2694f4f08760ed02e78e29cf037af8309c670a4c5a119309bf4377880829e96e6f449440c87575682ec"], 0x28}}, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="04a5c1e9a613cc", 0x7}, {&(0x7f0000000040)="600000040088f7", 0x7}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf00d) write$tun(r2, &(0x7f0000000400)={@val={0x0, 0x86dd}, @val={0x5, 0x4, 0x1c0, 0x1, 0x5, 0x4}, @ipv4=@dccp={{0x3d, 0x4, 0x2, 0x22, 0x1ac, 0x67, 0x0, 0x40, 0x21, 0x0, @multicast2, @loopback, {[@end, @rr={0x7, 0x17, 0xe8, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @local, @local]}, @timestamp={0x44, 0xc, 0xac, 0x0, 0x3, [0x3, 0x389]}, @timestamp_prespec={0x44, 0x44, 0x2, 0x3, 0xe, [{@remote, 0x10000}, {@local, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1f}, {@broadcast, 0x2}, {@local, 0x10000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1010000}, {@multicast1, 0x8}, {@loopback, 0x2}]}, @cipso={0x86, 0x23, 0x0, [{0x6, 0xb, "7a0d500fe0983d28aa"}, {0x5, 0x12, "1f0338ab5428a1a317af0cb4425315ee"}]}, @timestamp_addr={0x44, 0x4c, 0x64, 0x1, 0xb, [{@dev={0xac, 0x14, 0x14, 0x10}, 0x8}, {@empty, 0x10000}, {@multicast2, 0x8}, {@multicast2, 0x5}, {@multicast2, 0x2}, {@remote, 0x8001}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x1}, {@multicast1, 0x6}, {@multicast2, 0x6}]}, @rr={0x7, 0x7, 0x58, [@multicast1]}]}}, {{0x4e23, 0x4e20, 0x4, 0x1, 0xa, 0x0, 0x0, 0x9, 0x0, "269ead", 0xd2, "57ea4f"}, "249a83bee3b950723963d03c8a38ecbad03f2a3efb49619998729fcc98bfdb8af41c666106ab400d787d23dba0c2f3aec11d85c9929bac4eb5886bf0e87097d844bebe81936d3705cede7fc5b0ebb6ea4414a88f95ed0fd2b15930f6c9549d20c97bf8ea5ea1e223cb6c7c3c1277c736054e8ac4381e5b5e965ab9aa4a42cbe336919b5da1bcd2c7d009c262488968d8693cc94464f86f780524d60ce8b69ece38be265ed42fc95b"}}}, 0x1ba) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000002}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000070601030000000000000000025ef290eec7f15600000808000640fffffff8"], 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0xc0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x408200, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r4) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) [ 1097.563009][T26514] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1097.603299][T26514] bridge0: port 3(team0) entered blocking state [ 1097.624373][T26514] bridge0: port 3(team0) entered disabled state [ 1097.644177][T26514] team0: entered allmulticast mode 19:07:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x79, 0x8000, 0x6}, 0x14) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000000)="08e5c17de3cd360100000000000000d86c8faa", 0x13, 0x0, &(0x7f000005ffe4)={0xa, 0x4e24, 0x0, @local, 0x1e98}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1097.657818][T26514] team_slave_0: entered allmulticast mode [ 1097.689438][T26514] team_slave_1: entered allmulticast mode [ 1097.727378][T26514] team0: entered promiscuous mode [ 1097.755971][T26514] team_slave_0: entered promiscuous mode [ 1097.780866][T26514] team_slave_1: entered promiscuous mode [ 1097.791968][T26514] bridge0: port 3(team0) entered blocking state [ 1097.799257][T26514] bridge0: port 3(team0) entered forwarding state 19:07:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b2400) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea048500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) (async) sendfile(r2, r3, 0x0, 0xf03b2400) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea048500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (async) sendfile(r2, r1, 0x0, 0x8000000000004) (async) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) (async) 19:07:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xe0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000ac0)=[{}, {}], 0x10, 0x10, &(0x7f0000000b00), &(0x7f0000000b40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000b80)}}, 0x10) sendmmsg$inet6(r2, &(0x7f0000001140)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x7ff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="dbfb2161d9", 0x5}, {&(0x7f0000000140)="e65bf4be7484b483a88763589c3bc1847d079dff1ce6adddbff7b6b81509703d6bad15b489286dd1f7277d8e70d27f7448d25b346cbc8f35afcb53c78799dbcd3cd179fa8841dd1ecdcb3974a41c2fc38eac1b839d8abc2cbf23cc58da6e7581c91ff57ae0f32010ec67ac78efba801b76c22f9faf7d53d7003057a9a220e329b6d10f1b82c041d4aa065a9c9cdca31ad68d58c7dd3faef782ee30c0d60a9e3d2cdc31a604444f414d604852a6d1bfc445a2f005838a501e740b513cc0895663875db03c09a7e801c29bcebb7f027b70771af0192452599484fcc7f4a8922f", 0xdf}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)="66bd7a736ba66632c2ba9b019b7f442ab1867585a81d3a1c44caf96387afe0da1f92c253980f05", 0x27}, {&(0x7f00000002c0)="d6e4c15d64fa6ceb5a3114d89c865c7ac4d059d486549f23c7941a1614cc0880840bef1cc1d3dd2074867c296188f1672f5fec461ee1ad1bfffa722a32bc21d480de73aef72a853588db8a79ca60c25dcc6d8a0b7b025fb9b42b22e635bdb6deddd3ffdf7fc9fa93f3855df590b3f5850f1c0c7afa0e7a322ac3b79db699215a21496b3d60bd1653bb4c510ff7c614c6b948cd260147201965ce86851271d87e288409f69f497ded5b16eb612c565d0025df07a3a0ac7e6a97d19b17e9aa8b0802264a82a9ed3b555dff16e0e0b2a27d39c059289ea7277e0e60025ee39562c188585aa0f64c2625827aa16c26e8907069f6d67a6be4fef4", 0xf8}], 0x2}}, {{&(0x7f0000000400)={0xa, 0x4e24, 0x1000, @mcast1, 0x1}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000440)="d9c93c4528574cd4a37e5d2f7dbe6473fb6658e7a7c06459b60f3260925db9f69049145aeb5af699f37188d3cd88ee115e950c2fe78817205b4c9ef59b0730759de732acad2dbdeb3426b48ce540646a6da7f129df1fb06be337efa5fa228bf2878808ec9af1bb7113cdc80f283d576a5178378a4429fe7e8b3e3791675d2b9b44f47f3edbe41ef4c1f62c268aa372d4cb6ab1be73df3d312760f387f3a19d1dfee9eabf5a6954088eda1bac71d3c2547eb7", 0xb2}, {&(0x7f0000000500)="7e9aee7b3d38ccd442d91242cd43ebc1e55cb79bb3bc83cd780a928737684c9eaa6d3e21d86981d28f9eb9ff5fe4458d7386cacc483de6acd51359fb5a05bc027300d447bc6de67ea763f3e112022a0883c96b0d83da004bbfdfadcbfd1c96daad5313c94b118d61f10959b4738ebea52133d0ff1c42f51a2d5f5576d573c6e060e09fb7", 0x84}, {&(0x7f00000005c0)="9dc6ec75c03e6f2bc2a9dcb0306024d8ee72ebf1d202e29f98085fd2c3d1ac1107aa10be3ff3fc904ca7b3cb81f704f8267f2d7b0e485ce50d0e78379b7455b977589d44b16f5ae4a5432371a8bdfb5966e83b9f493c1e047464bfa96e8b56ee835611fddf476d1077280a5f185c1eaa66d0749dfd7db2e5534deeb1fd1f8e113281efcecf79c69b26af42528c31d75926f68c4550a28a5a3e7c32aec79279d14a86c1d8b8897e88660478f3c333494100fb13a7b09ea96233e88a712cf89e9be6d1b51afc9b0783269a449beb", 0xcd}, {&(0x7f00000006c0)="ef81ceae768b003e806582e04bee367d7e858039d66aa54315e80e5572ace0744fe94a63f9aabfb4e4279bd53c2604d365842336cfe1b972bb636bdc834748aed3e06af6d00245305a5ffbe088b53c6c9dab25c4bb0f480bf6e4dd025121002ad06b1d0c2497daa351b00069dbb3589656df75bec422a2473f04a86ba9234723426569fbd9bd9f416dbd647ebd47b39760975dd9877ce8cb32314ff3cf23183b2ee8c17ea4d1714c302893ed97070218ccf2c2fb26056a4cd60ebf027fc52fb64f89ec414706040ac4252dcd91c4c33eb65291d139cfe1663e5d71f4a4f3b90375bd5a8d436a48f268a336a054b6bb3de29d1812919a5e03cb", 0xf9}, {&(0x7f00000007c0)="4c47a5106ea82534d11d908b02c188bfd823fc3b3cc994107b", 0x19}, {&(0x7f0000000800)}, {&(0x7f0000000840)="1e94087103f5891708703eb744ed82262f2ddc2eb303eda249c2def04d", 0x1d}, {&(0x7f0000000880)="681e790cb1a978de1f90d59ebce5bb37b298f02ec75537d34b09d32c4eb423ca096462b6872c7d59f0c2d7a622b84af8a64d62ae611bd9c4d17fb3567fc5848000861da973c4b534ec9338e883a820a45f9936f1e4e92fdb293a49e962eb496d94dfe11fa10a4c892fdb691c80d3910413c47c341fe53fa60072a062bdf3e4f315e59c002897f96dd04482eb785b4f455a76d57fa60fedcd9db0a1eaaa4ee896d68a8d1d2a26f2f1db0d57d455cafe06df7ffbe13c5a86ba3ad5b07ac01b73034efc7260210d573b1590437fb151ba39ee39da59d7915e77f5ad97b9b63b441314f1af7d2331c90ee4b30614b43e568be4b0", 0xf2}], 0x8, &(0x7f0000000d00)=[@dstopts_2292={{0x48, 0x29, 0x4, {0x3a, 0x5, '\x00', [@calipso={0x7, 0x28, {0x1, 0x8, 0x8, 0x7, [0xff, 0x0, 0x6, 0x400]}}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x0, 0x8, 0x1, 0x3f, 0x0, [@mcast2, @mcast2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x30}}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1f}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x6, 0x5, '\x00', [@ra={0x5, 0x2, 0x200}, @calipso={0x7, 0x28, {0x2, 0x8, 0xde, 0x611a, [0x3, 0x7fffffff, 0xeb8, 0x4]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r3}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @hopopts={{0x30, 0x29, 0x36, {0x3b, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast1}]}}}], 0x170}}, {{&(0x7f0000000e80)={0xa, 0x4e23, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000000ec0)="02983610251b055f0c46fdabe8af609a56ff8b2c13cf53611bfb9056bf10bdb8b46891a8607d9fbffbb1a27ddb6811a5d9b5ee3475c39a47b3946d5212b04a2fd769114f79e543a53adae130c17f06caa01eb400ccc62a26ed466f0caa27cb296606cc839ca89265f94b235a86dfea2f46e03a26e6dc3562044dcb348ad154981e699ed5be24b4276e12ab093e30f5cd4681e1d9eaedafff9d6c8d8fa699c97836333c9a87d5077cd96c09905e1ec79518d4a93afd989f2e7f58ce2e678bef8e58ffa37a3aa620d41ce5452d5d5c57e0b7e227c2dd4f", 0xd6}, {&(0x7f0000000fc0)="edcd0938eff4d4ec72b0f70c3df94b6adb6a724a2063532570a2e1f1e7a123f144b2cea1d44646353ddf2fca4ab3a7e27476f7978b2db65337b71c50cc1c78006e04f18fdcc446375728232681a097e30673eca5056a338d340fa0962e1a5060e65bf065723f9c32f6df1527679ea89f87ea38511990ca2ab9a66cd5341f", 0x7e}, {&(0x7f0000001040)="9afca3c5ce033c013fc25707dcba696df8c0c7e4160404c0dd5de2149d40fdb2025f9f9af4dbdfc4036ceff4c1e86819020a8b15b605a6f825288b21f446163630f470b41a584564af8ff17f41986bde8fc44183b82a354b27bef81ab0c214323160bab541aa9502f2f15fe3e37638900582656ba1e7293834b026f1d67b3b37a14ff4fcc7aa0e8edf72281a0e4f0be629746a93ac1b60de81a8dff842c798157f518647480a350a3567351793cda36b8874b5cbc9", 0xb5}], 0x3}}], 0x4, 0x810) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) [ 1097.872469][T26522] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 19:07:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="031001000000000008001b0000000000288fd66ed507035ee979a1029be3aae7b6baedf5fb80a6e8256456d2694f4f08760ed02e78e29cf037af8309c670a4c5a119309bf4377880829e96e6f449440c87575682ec"], 0x28}}, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="04a5c1e9a613cc", 0x7}, {&(0x7f0000000040)="600000040088f7", 0x7}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf00d) write$tun(r2, &(0x7f0000000400)={@val={0x0, 0x86dd}, @val={0x5, 0x4, 0x1c0, 0x1, 0x5, 0x4}, @ipv4=@dccp={{0x3d, 0x4, 0x2, 0x22, 0x1ac, 0x67, 0x0, 0x40, 0x21, 0x0, @multicast2, @loopback, {[@end, @rr={0x7, 0x17, 0xe8, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @local, @local]}, @timestamp={0x44, 0xc, 0xac, 0x0, 0x3, [0x3, 0x389]}, @timestamp_prespec={0x44, 0x44, 0x2, 0x3, 0xe, [{@remote, 0x10000}, {@local, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1f}, {@broadcast, 0x2}, {@local, 0x10000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1010000}, {@multicast1, 0x8}, {@loopback, 0x2}]}, @cipso={0x86, 0x23, 0x0, [{0x6, 0xb, "7a0d500fe0983d28aa"}, {0x5, 0x12, "1f0338ab5428a1a317af0cb4425315ee"}]}, @timestamp_addr={0x44, 0x4c, 0x64, 0x1, 0xb, [{@dev={0xac, 0x14, 0x14, 0x10}, 0x8}, {@empty, 0x10000}, {@multicast2, 0x8}, {@multicast2, 0x5}, {@multicast2, 0x2}, {@remote, 0x8001}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x1}, {@multicast1, 0x6}, {@multicast2, 0x6}]}, @rr={0x7, 0x7, 0x58, [@multicast1]}]}}, {{0x4e23, 0x4e20, 0x4, 0x1, 0xa, 0x0, 0x0, 0x9, 0x0, "269ead", 0xd2, "57ea4f"}, "249a83bee3b950723963d03c8a38ecbad03f2a3efb49619998729fcc98bfdb8af41c666106ab400d787d23dba0c2f3aec11d85c9929bac4eb5886bf0e87097d844bebe81936d3705cede7fc5b0ebb6ea4414a88f95ed0fd2b15930f6c9549d20c97bf8ea5ea1e223cb6c7c3c1277c736054e8ac4381e5b5e965ab9aa4a42cbe336919b5da1bcd2c7d009c262488968d8693cc94464f86f780524d60ce8b69ece38be265ed42fc95b"}}}, 0x1ba) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000002}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000070601030000000000000000025ef290eec7f15600000808000640fffffff8"], 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0xc0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x408200, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r4) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x846512678b3a18b2}) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="031001000000000008001b0000000000288fd66ed507035ee979a1029be3aae7b6baedf5fb80a6e8256456d2694f4f08760ed02e78e29cf037af8309c670a4c5a119309bf4377880829e96e6f449440c87575682ec"], 0x28}}, 0x0) (async) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="04a5c1e9a613cc", 0x7}, {&(0x7f0000000040)="600000040088f7", 0x7}], 0x2) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r2, &(0x7f0000000200), 0xf00d) (async) write$tun(r2, &(0x7f0000000400)={@val={0x0, 0x86dd}, @val={0x5, 0x4, 0x1c0, 0x1, 0x5, 0x4}, @ipv4=@dccp={{0x3d, 0x4, 0x2, 0x22, 0x1ac, 0x67, 0x0, 0x40, 0x21, 0x0, @multicast2, @loopback, {[@end, @rr={0x7, 0x17, 0xe8, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @local, @local]}, @timestamp={0x44, 0xc, 0xac, 0x0, 0x3, [0x3, 0x389]}, @timestamp_prespec={0x44, 0x44, 0x2, 0x3, 0xe, [{@remote, 0x10000}, {@local, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1f}, {@broadcast, 0x2}, {@local, 0x10000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1010000}, {@multicast1, 0x8}, {@loopback, 0x2}]}, @cipso={0x86, 0x23, 0x0, [{0x6, 0xb, "7a0d500fe0983d28aa"}, {0x5, 0x12, "1f0338ab5428a1a317af0cb4425315ee"}]}, @timestamp_addr={0x44, 0x4c, 0x64, 0x1, 0xb, [{@dev={0xac, 0x14, 0x14, 0x10}, 0x8}, {@empty, 0x10000}, {@multicast2, 0x8}, {@multicast2, 0x5}, {@multicast2, 0x2}, {@remote, 0x8001}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x1}, {@multicast1, 0x6}, {@multicast2, 0x6}]}, @rr={0x7, 0x7, 0x58, [@multicast1]}]}}, {{0x4e23, 0x4e20, 0x4, 0x1, 0xa, 0x0, 0x0, 0x9, 0x0, "269ead", 0xd2, "57ea4f"}, "249a83bee3b950723963d03c8a38ecbad03f2a3efb49619998729fcc98bfdb8af41c666106ab400d787d23dba0c2f3aec11d85c9929bac4eb5886bf0e87097d844bebe81936d3705cede7fc5b0ebb6ea4414a88f95ed0fd2b15930f6c9549d20c97bf8ea5ea1e223cb6c7c3c1277c736054e8ac4381e5b5e965ab9aa4a42cbe336919b5da1bcd2c7d009c262488968d8693cc94464f86f780524d60ce8b69ece38be265ed42fc95b"}}}, 0x1ba) (async) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000002}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000070601030000000000000000025ef290eec7f15600000808000640fffffff8"], 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0xc0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x408200, 0x0) (async) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000240)=0xc) (async) ioctl$TUNSETGROUP(r0, 0x400454ce, r4) (async) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) (async) [ 1098.155809][T26542] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1098.241075][T26542] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 19:07:33 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e24, @private=0xa010101}, {0x1, @local}, 0x22, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3d}}, 'pimreg\x00'}) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10, 0xc0800) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x6, 0x7}) getgid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1e1ac86cde4f6296df107f0005e20100077168c09e22a5967ed13ecb5bec0024"], 0x11) unshare(0x48000400) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0xce) bind$ax25(r4, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f00000015c0)) sendto$ax25(r2, &(0x7f00000001c0)="8afd2ba25f67c5d9593fe53da332", 0xe, 0x40000, &(0x7f0000000200)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$vsock_stream(0x28, 0x1, 0x0) (async) unshare(0x0) (async) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e24, @private=0xa010101}, {0x1, @local}, 0x22, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3d}}, 'pimreg\x00'}) (async) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10, 0xc0800) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x6, 0x7}) (async) getgid() (async) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, 0x0, 0x0) (async) syz_init_net_socket$ax25(0x3, 0x2, 0x0) (async) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async) write$bt_hci(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1e1ac86cde4f6296df107f0005e20100077168c09e22a5967ed13ecb5bec0024"], 0x11) (async) unshare(0x48000400) (async) syz_init_net_socket$ax25(0x3, 0x2, 0xce) (async) bind$ax25(r4, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) (async) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f00000015c0)) (async) sendto$ax25(r2, &(0x7f00000001c0)="8afd2ba25f67c5d9593fe53da332", 0xe, 0x40000, &(0x7f0000000200)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) (async) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) (async) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async) 19:07:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) (async) r1 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r2, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xe0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000ac0)=[{}, {}], 0x10, 0x10, &(0x7f0000000b00), &(0x7f0000000b40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000b80)}}, 0x10) sendmmsg$inet6(r2, &(0x7f0000001140)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x7ff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="dbfb2161d9", 0x5}, {&(0x7f0000000140)="e65bf4be7484b483a88763589c3bc1847d079dff1ce6adddbff7b6b81509703d6bad15b489286dd1f7277d8e70d27f7448d25b346cbc8f35afcb53c78799dbcd3cd179fa8841dd1ecdcb3974a41c2fc38eac1b839d8abc2cbf23cc58da6e7581c91ff57ae0f32010ec67ac78efba801b76c22f9faf7d53d7003057a9a220e329b6d10f1b82c041d4aa065a9c9cdca31ad68d58c7dd3faef782ee30c0d60a9e3d2cdc31a604444f414d604852a6d1bfc445a2f005838a501e740b513cc0895663875db03c09a7e801c29bcebb7f027b70771af0192452599484fcc7f4a8922f", 0xdf}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)="66bd7a736ba66632c2ba9b019b7f442ab1867585a81d3a1c44caf96387afe0da1f92c253980f05", 0x27}, {&(0x7f00000002c0)="d6e4c15d64fa6ceb5a3114d89c865c7ac4d059d486549f23c7941a1614cc0880840bef1cc1d3dd2074867c296188f1672f5fec461ee1ad1bfffa722a32bc21d480de73aef72a853588db8a79ca60c25dcc6d8a0b7b025fb9b42b22e635bdb6deddd3ffdf7fc9fa93f3855df590b3f5850f1c0c7afa0e7a322ac3b79db699215a21496b3d60bd1653bb4c510ff7c614c6b948cd260147201965ce86851271d87e288409f69f497ded5b16eb612c565d0025df07a3a0ac7e6a97d19b17e9aa8b0802264a82a9ed3b555dff16e0e0b2a27d39c059289ea7277e0e60025ee39562c188585aa0f64c2625827aa16c26e8907069f6d67a6be4fef4", 0xf8}], 0x2}}, {{&(0x7f0000000400)={0xa, 0x4e24, 0x1000, @mcast1, 0x1}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000440)="d9c93c4528574cd4a37e5d2f7dbe6473fb6658e7a7c06459b60f3260925db9f69049145aeb5af699f37188d3cd88ee115e950c2fe78817205b4c9ef59b0730759de732acad2dbdeb3426b48ce540646a6da7f129df1fb06be337efa5fa228bf2878808ec9af1bb7113cdc80f283d576a5178378a4429fe7e8b3e3791675d2b9b44f47f3edbe41ef4c1f62c268aa372d4cb6ab1be73df3d312760f387f3a19d1dfee9eabf5a6954088eda1bac71d3c2547eb7", 0xb2}, {&(0x7f0000000500)="7e9aee7b3d38ccd442d91242cd43ebc1e55cb79bb3bc83cd780a928737684c9eaa6d3e21d86981d28f9eb9ff5fe4458d7386cacc483de6acd51359fb5a05bc027300d447bc6de67ea763f3e112022a0883c96b0d83da004bbfdfadcbfd1c96daad5313c94b118d61f10959b4738ebea52133d0ff1c42f51a2d5f5576d573c6e060e09fb7", 0x84}, {&(0x7f00000005c0)="9dc6ec75c03e6f2bc2a9dcb0306024d8ee72ebf1d202e29f98085fd2c3d1ac1107aa10be3ff3fc904ca7b3cb81f704f8267f2d7b0e485ce50d0e78379b7455b977589d44b16f5ae4a5432371a8bdfb5966e83b9f493c1e047464bfa96e8b56ee835611fddf476d1077280a5f185c1eaa66d0749dfd7db2e5534deeb1fd1f8e113281efcecf79c69b26af42528c31d75926f68c4550a28a5a3e7c32aec79279d14a86c1d8b8897e88660478f3c333494100fb13a7b09ea96233e88a712cf89e9be6d1b51afc9b0783269a449beb", 0xcd}, {&(0x7f00000006c0)="ef81ceae768b003e806582e04bee367d7e858039d66aa54315e80e5572ace0744fe94a63f9aabfb4e4279bd53c2604d365842336cfe1b972bb636bdc834748aed3e06af6d00245305a5ffbe088b53c6c9dab25c4bb0f480bf6e4dd025121002ad06b1d0c2497daa351b00069dbb3589656df75bec422a2473f04a86ba9234723426569fbd9bd9f416dbd647ebd47b39760975dd9877ce8cb32314ff3cf23183b2ee8c17ea4d1714c302893ed97070218ccf2c2fb26056a4cd60ebf027fc52fb64f89ec414706040ac4252dcd91c4c33eb65291d139cfe1663e5d71f4a4f3b90375bd5a8d436a48f268a336a054b6bb3de29d1812919a5e03cb", 0xf9}, {&(0x7f00000007c0)="4c47a5106ea82534d11d908b02c188bfd823fc3b3cc994107b", 0x19}, {&(0x7f0000000800)}, {&(0x7f0000000840)="1e94087103f5891708703eb744ed82262f2ddc2eb303eda249c2def04d", 0x1d}, {&(0x7f0000000880)="681e790cb1a978de1f90d59ebce5bb37b298f02ec75537d34b09d32c4eb423ca096462b6872c7d59f0c2d7a622b84af8a64d62ae611bd9c4d17fb3567fc5848000861da973c4b534ec9338e883a820a45f9936f1e4e92fdb293a49e962eb496d94dfe11fa10a4c892fdb691c80d3910413c47c341fe53fa60072a062bdf3e4f315e59c002897f96dd04482eb785b4f455a76d57fa60fedcd9db0a1eaaa4ee896d68a8d1d2a26f2f1db0d57d455cafe06df7ffbe13c5a86ba3ad5b07ac01b73034efc7260210d573b1590437fb151ba39ee39da59d7915e77f5ad97b9b63b441314f1af7d2331c90ee4b30614b43e568be4b0", 0xf2}], 0x8, &(0x7f0000000d00)=[@dstopts_2292={{0x48, 0x29, 0x4, {0x3a, 0x5, '\x00', [@calipso={0x7, 0x28, {0x1, 0x8, 0x8, 0x7, [0xff, 0x0, 0x6, 0x400]}}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x0, 0x8, 0x1, 0x3f, 0x0, [@mcast2, @mcast2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x30}}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1f}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x6, 0x5, '\x00', [@ra={0x5, 0x2, 0x200}, @calipso={0x7, 0x28, {0x2, 0x8, 0xde, 0x611a, [0x3, 0x7fffffff, 0xeb8, 0x4]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r3}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @hopopts={{0x30, 0x29, 0x36, {0x3b, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast1}]}}}], 0x170}}, {{&(0x7f0000000e80)={0xa, 0x4e23, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000000ec0)="02983610251b055f0c46fdabe8af609a56ff8b2c13cf53611bfb9056bf10bdb8b46891a8607d9fbffbb1a27ddb6811a5d9b5ee3475c39a47b3946d5212b04a2fd769114f79e543a53adae130c17f06caa01eb400ccc62a26ed466f0caa27cb296606cc839ca89265f94b235a86dfea2f46e03a26e6dc3562044dcb348ad154981e699ed5be24b4276e12ab093e30f5cd4681e1d9eaedafff9d6c8d8fa699c97836333c9a87d5077cd96c09905e1ec79518d4a93afd989f2e7f58ce2e678bef8e58ffa37a3aa620d41ce5452d5d5c57e0b7e227c2dd4f", 0xd6}, {&(0x7f0000000fc0)="edcd0938eff4d4ec72b0f70c3df94b6adb6a724a2063532570a2e1f1e7a123f144b2cea1d44646353ddf2fca4ab3a7e27476f7978b2db65337b71c50cc1c78006e04f18fdcc446375728232681a097e30673eca5056a338d340fa0962e1a5060e65bf065723f9c32f6df1527679ea89f87ea38511990ca2ab9a66cd5341f", 0x7e}, {&(0x7f0000001040)="9afca3c5ce033c013fc25707dcba696df8c0c7e4160404c0dd5de2149d40fdb2025f9f9af4dbdfc4036ceff4c1e86819020a8b15b605a6f825288b21f446163630f470b41a584564af8ff17f41986bde8fc44183b82a354b27bef81ab0c214323160bab541aa9502f2f15fe3e37638900582656ba1e7293834b026f1d67b3b37a14ff4fcc7aa0e8edf72281a0e4f0be629746a93ac1b60de81a8dff842c798157f518647480a350a3567351793cda36b8874b5cbc9", 0xb5}], 0x3}}], 0x4, 0x810) (async, rerun: 32) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) (rerun: 32) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) 19:07:33 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@newtclass={0x4b0, 0x28, 0x4, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x5, 0xfff1}, {0x0, 0xf}, {0xfff3, 0x3}}, [@tclass_kind_options=@c_netem={0xa}, @TCA_RATE={0x6, 0x5, {0x3, 0xff}}, @tclass_kind_options=@c_cbq={{0x8}, {0x450, 0x2, [@TCA_CBQ_LSSOPT={0x18, 0x1, {0x13, 0x3, 0x1e, 0x3f, 0xe360, 0x401, 0x4, 0x5}}, @TCA_CBQ_RATE={0x10, 0x5, {0x80, 0x0, 0x7ff, 0x1f, 0x5, 0x68}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0xf, 0xb}, 0x200, 0x8001}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x40, 0x0, 0x800, 0xffffdc6c, 0x81, 0x2b, 0x800, 0x101, 0x5, 0x3, 0x400, 0x6, 0x8a88, 0x10001, 0x9, 0x3, 0x4, 0x9, 0x101, 0x8000, 0x7ff, 0x5a56e358, 0xffffff00, 0x5f0, 0x7, 0x757, 0x3, 0x3ff, 0x4, 0x3, 0x0, 0x4, 0x0, 0x2, 0x7561146, 0x2, 0x7963928d, 0x2, 0x80000000, 0x1, 0x9, 0x9, 0xdb5, 0x4, 0xffffffff, 0x80000001, 0x7f, 0x8001, 0x4, 0xfffffffa, 0x6, 0x7, 0x3, 0x80, 0x1, 0x0, 0x1ff, 0x8, 0x9, 0xffff32dd, 0x9, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x800, 0x9, 0x9, 0x9, 0x863c, 0x9, 0x8001, 0x80, 0x7fff, 0x0, 0x88, 0x4, 0xfbb92690, 0xffe, 0x80000001, 0x4, 0x7, 0xa0, 0xfffffc01, 0x807, 0x80000000, 0x7, 0x5, 0x400, 0xf5, 0x1, 0xac, 0x3f, 0xffa, 0x8001, 0x8, 0x8, 0x1000, 0x7, 0x400, 0x9, 0x8691, 0x40, 0x7, 0x1f, 0x1, 0x7, 0x7, 0x8, 0x800, 0x100, 0x7fff, 0x80000000, 0x0, 0x1, 0x8, 0x1f, 0xff, 0x79, 0x4, 0x7fffffff, 0x3, 0x7, 0x6, 0x400, 0xcc, 0x4, 0xfffffff9, 0x80000000, 0x6, 0x1f, 0xb263, 0x1, 0x7fff, 0xffff, 0x1, 0x10000, 0x7, 0x7, 0x6, 0x10001, 0x4, 0x1ff, 0xfffffff9, 0x1, 0x7, 0x5, 0x2, 0x2, 0x9, 0xff, 0x800, 0x8, 0x1, 0x0, 0x7fffffff, 0xfff, 0x5, 0x4, 0x4000, 0x1, 0x80000001, 0x0, 0x200, 0x80000001, 0x7, 0x2, 0x40, 0x9, 0x4, 0x0, 0x2, 0x7, 0x7fff, 0x3, 0xf47, 0x8, 0x6, 0x7, 0x4, 0x1000, 0x9f0e, 0x400, 0x401, 0xf84, 0x100, 0x18000, 0x13e, 0x7, 0x9, 0x7, 0x2, 0x1, 0x1, 0xf30, 0x9, 0x2, 0x7fff, 0x2, 0xc1, 0xffffff81, 0x5, 0x7, 0x4, 0x9fc9, 0x200, 0x0, 0x2, 0x4, 0x323, 0x3, 0xfffffffd, 0x4, 0x9, 0x8, 0x8000000, 0x20, 0x8, 0x0, 0xffff2dee, 0x74, 0xaa8, 0x401, 0x80000000, 0xfffffaba, 0x8, 0x80000000, 0x96b, 0x98, 0x7, 0x7, 0x7ff, 0x6, 0x0, 0x5, 0x1, 0xfff, 0x5, 0x40, 0x9, 0x0, 0x8, 0x80000000, 0x1, 0x10001, 0x9, 0x7, 0x483, 0x0, 0x8, 0xa3, 0xca18, 0x8001, 0xf22]}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x5, 0x7, 0x7, 0x0, 0x80000, 0x3ff}}]}}, @tclass_kind_options=@c_atm={{0x8}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r0}]}}, @tclass_kind_options=@c_taprio={0xb}]}, 0x4b0}, 0x1, 0x0, 0x0, 0x4010}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:07:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$l2tp(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x0, @broadcast, 0x3}, 0x10) accept4$inet(r2, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000006c0)="13d9b97b546b261ca93bdc6f900385bdac6f4d19cef06189b998", 0x1a, 0x20000001, &(0x7f0000000700)={0x2, 0x4e21, @multicast2}, 0x10) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x34, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8c1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x4, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), r1) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x54, r4, 0x682, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan0\x00'}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xfffffffffffffffb}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x14085}, 0x4004) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r3, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, 0xffffffffffffffff, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001740)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="100016800c0001d0144661338ac46e3587c8c91efd7b36db39bd93f87267558e8bf9710cf193e1c7d7e98755b0445f5846eea6073568f4f11c25402c3c47e34bad1f24c87cdfbe511b60c62e1e44e6dacc2c8202750420a406e92a70dafcd4f2fd632b2299f18fb6eaba51f63b5d72ee4dc2a0eab8f27a888d8be4c9da006c2311581ffd7f678030ab7d76a0a1414e4552a8f9b02c683ab5acd7bee587be661338bb120b8c334ef1cc2b4a60e44334658c78f5b0cfe159e2365efed19ae8e7c0e6e6d5f642267c1fbe7d6a69"], 0x3c}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 19:07:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1000002}, 0x10}, 0x80) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x34, 0x38, 0x2, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x5, 0x0, 0x1, [@typed={0x6, 0x1a, 0x0, 0x0, @str='\b\x00'}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x7, 0x0, 0x0, @u32=0x100}]}, 0x34}}, 0x0) (async) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x34, 0x38, 0x2, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x5, 0x0, 0x1, [@typed={0x6, 0x1a, 0x0, 0x0, @str='\b\x00'}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x7, 0x0, 0x0, @u32=0x100}]}, 0x34}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.events\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r5, &(0x7f0000002480)=""/4096, 0x1000, 0x2003, &(0x7f0000003480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) connect$unix(r5, &(0x7f0000002340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="580000000206050000000000000000000000000012000300686173683a6e65742c706f727400000005000400000000000900020073797a30000000000c000780050015006c00000005000500020000008500010007000000f44714bb18f62f2f7b8a464358710c878c413c524173032278dd92a19dda9febcf"], 0x58}}, 0x0) (async) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="580000000206050000000000000000000000000012000300686173683a6e65742c706f727400000005000400000000000900020073797a30000000000c000780050015006c00000005000500020000008500010007000000f44714bb18f62f2f7b8a464358710c878c413c524173032278dd92a19dda9febcf"], 0x58}}, 0x0) listen(0xffffffffffffffff, 0x0) (async) listen(0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000039c0), &(0x7f0000000340)=0x6e) (async) getpeername$unix(0xffffffffffffffff, &(0x7f00000039c0), &(0x7f0000000340)=0x6e) connect$unix(r5, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async) connect$unix(r5, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r5, &(0x7f0000003740), 0x4, 0x0, &(0x7f0000002300)={0x0, 0x989680}) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000003b40)={&(0x7f0000001c00), 0xc, &(0x7f0000003b00)={&(0x7f0000000e40)={0x258, 0x0, 0x300, 0x70bd26, 0x25dfd9fb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x4}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78e7d972}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d0f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46d338a6}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7436461c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x360cbadd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4163}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x14cf}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x61f7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x21d9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x556c9b04}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd12d}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x1c8, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd042}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d50beb3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73ed5320}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59fea940}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x237a0636}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5830}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43a5ef5a}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3773}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b659308}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2eca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x86d6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa5c6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe6a9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x128e4d4e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4143}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b5a1e72}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdd77}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79f2209e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x84aeb45}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31fadaa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa9196f4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x577253ae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x58db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68ba390}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5958}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74187343}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2b6e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x869a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2bd183a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f32ef1e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xabea}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xac98}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24a887e8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xde40}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6e77}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc24}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x550650d7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a56}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c2f}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4347b714}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x35d4}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc0cc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdaa2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x77aa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x166ec24}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f5b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x88c4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x696a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fb43a70}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7852b4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd640}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x4040880}, 0x4) (async) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000003b40)={&(0x7f0000001c00), 0xc, &(0x7f0000003b00)={&(0x7f0000000e40)={0x258, 0x0, 0x300, 0x70bd26, 0x25dfd9fb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x4}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78e7d972}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d0f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46d338a6}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7436461c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x360cbadd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4163}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x14cf}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x61f7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x21d9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x556c9b04}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd12d}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x1c8, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd042}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d50beb3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73ed5320}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59fea940}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x237a0636}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5830}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43a5ef5a}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3773}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b659308}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2eca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x86d6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa5c6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe6a9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x128e4d4e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4143}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b5a1e72}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdd77}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79f2209e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x84aeb45}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31fadaa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa9196f4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x577253ae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x58db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68ba390}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5958}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74187343}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2b6e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x869a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2bd183a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f32ef1e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xabea}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xac98}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24a887e8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xde40}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6e77}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc24}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x550650d7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a56}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c2f}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4347b714}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x35d4}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc0cc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdaa2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x77aa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x166ec24}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f5b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x88c4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x696a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fb43a70}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7852b4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd640}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x4040880}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)) r7 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') (async) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) 19:07:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x846512678b3a18b2}) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="031001000000000008001b0000000000288fd66ed507035ee979a1029be3aae7b6baedf5fb80a6e8256456d2694f4f08760ed02e78e29cf037af8309c670a4c5a119309bf4377880829e96e6f449440c87575682ec"], 0x28}}, 0x0) (async) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="04a5c1e9a613cc", 0x7}, {&(0x7f0000000040)="600000040088f7", 0x7}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf00d) (async, rerun: 32) write$tun(r2, &(0x7f0000000400)={@val={0x0, 0x86dd}, @val={0x5, 0x4, 0x1c0, 0x1, 0x5, 0x4}, @ipv4=@dccp={{0x3d, 0x4, 0x2, 0x22, 0x1ac, 0x67, 0x0, 0x40, 0x21, 0x0, @multicast2, @loopback, {[@end, @rr={0x7, 0x17, 0xe8, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @local, @local]}, @timestamp={0x44, 0xc, 0xac, 0x0, 0x3, [0x3, 0x389]}, @timestamp_prespec={0x44, 0x44, 0x2, 0x3, 0xe, [{@remote, 0x10000}, {@local, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1f}, {@broadcast, 0x2}, {@local, 0x10000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1010000}, {@multicast1, 0x8}, {@loopback, 0x2}]}, @cipso={0x86, 0x23, 0x0, [{0x6, 0xb, "7a0d500fe0983d28aa"}, {0x5, 0x12, "1f0338ab5428a1a317af0cb4425315ee"}]}, @timestamp_addr={0x44, 0x4c, 0x64, 0x1, 0xb, [{@dev={0xac, 0x14, 0x14, 0x10}, 0x8}, {@empty, 0x10000}, {@multicast2, 0x8}, {@multicast2, 0x5}, {@multicast2, 0x2}, {@remote, 0x8001}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x1}, {@multicast1, 0x6}, {@multicast2, 0x6}]}, @rr={0x7, 0x7, 0x58, [@multicast1]}]}}, {{0x4e23, 0x4e20, 0x4, 0x1, 0xa, 0x0, 0x0, 0x9, 0x0, "269ead", 0xd2, "57ea4f"}, "249a83bee3b950723963d03c8a38ecbad03f2a3efb49619998729fcc98bfdb8af41c666106ab400d787d23dba0c2f3aec11d85c9929bac4eb5886bf0e87097d844bebe81936d3705cede7fc5b0ebb6ea4414a88f95ed0fd2b15930f6c9549d20c97bf8ea5ea1e223cb6c7c3c1277c736054e8ac4381e5b5e965ab9aa4a42cbe336919b5da1bcd2c7d009c262488968d8693cc94464f86f780524d60ce8b69ece38be265ed42fc95b"}}}, 0x1ba) (async, rerun: 32) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000002}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000070601030000000000000000025ef290eec7f15600000808000640fffffff8"], 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0xc0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x408200, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r4) (async) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) [ 1100.091712][T26557] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:07:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xe0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000ac0)=[{}, {}], 0x10, 0x10, &(0x7f0000000b00), &(0x7f0000000b40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000b80)}}, 0x10) sendmmsg$inet6(r2, &(0x7f0000001140)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x7ff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="dbfb2161d9", 0x5}, {&(0x7f0000000140)="e65bf4be7484b483a88763589c3bc1847d079dff1ce6adddbff7b6b81509703d6bad15b489286dd1f7277d8e70d27f7448d25b346cbc8f35afcb53c78799dbcd3cd179fa8841dd1ecdcb3974a41c2fc38eac1b839d8abc2cbf23cc58da6e7581c91ff57ae0f32010ec67ac78efba801b76c22f9faf7d53d7003057a9a220e329b6d10f1b82c041d4aa065a9c9cdca31ad68d58c7dd3faef782ee30c0d60a9e3d2cdc31a604444f414d604852a6d1bfc445a2f005838a501e740b513cc0895663875db03c09a7e801c29bcebb7f027b70771af0192452599484fcc7f4a8922f", 0xdf}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)="66bd7a736ba66632c2ba9b019b7f442ab1867585a81d3a1c44caf96387afe0da1f92c253980f05", 0x27}, {&(0x7f00000002c0)="d6e4c15d64fa6ceb5a3114d89c865c7ac4d059d486549f23c7941a1614cc0880840bef1cc1d3dd2074867c296188f1672f5fec461ee1ad1bfffa722a32bc21d480de73aef72a853588db8a79ca60c25dcc6d8a0b7b025fb9b42b22e635bdb6deddd3ffdf7fc9fa93f3855df590b3f5850f1c0c7afa0e7a322ac3b79db699215a21496b3d60bd1653bb4c510ff7c614c6b948cd260147201965ce86851271d87e288409f69f497ded5b16eb612c565d0025df07a3a0ac7e6a97d19b17e9aa8b0802264a82a9ed3b555dff16e0e0b2a27d39c059289ea7277e0e60025ee39562c188585aa0f64c2625827aa16c26e8907069f6d67a6be4fef4", 0xf8}], 0x2}}, {{&(0x7f0000000400)={0xa, 0x4e24, 0x1000, @mcast1, 0x1}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000440)="d9c93c4528574cd4a37e5d2f7dbe6473fb6658e7a7c06459b60f3260925db9f69049145aeb5af699f37188d3cd88ee115e950c2fe78817205b4c9ef59b0730759de732acad2dbdeb3426b48ce540646a6da7f129df1fb06be337efa5fa228bf2878808ec9af1bb7113cdc80f283d576a5178378a4429fe7e8b3e3791675d2b9b44f47f3edbe41ef4c1f62c268aa372d4cb6ab1be73df3d312760f387f3a19d1dfee9eabf5a6954088eda1bac71d3c2547eb7", 0xb2}, {&(0x7f0000000500)="7e9aee7b3d38ccd442d91242cd43ebc1e55cb79bb3bc83cd780a928737684c9eaa6d3e21d86981d28f9eb9ff5fe4458d7386cacc483de6acd51359fb5a05bc027300d447bc6de67ea763f3e112022a0883c96b0d83da004bbfdfadcbfd1c96daad5313c94b118d61f10959b4738ebea52133d0ff1c42f51a2d5f5576d573c6e060e09fb7", 0x84}, {&(0x7f00000005c0)="9dc6ec75c03e6f2bc2a9dcb0306024d8ee72ebf1d202e29f98085fd2c3d1ac1107aa10be3ff3fc904ca7b3cb81f704f8267f2d7b0e485ce50d0e78379b7455b977589d44b16f5ae4a5432371a8bdfb5966e83b9f493c1e047464bfa96e8b56ee835611fddf476d1077280a5f185c1eaa66d0749dfd7db2e5534deeb1fd1f8e113281efcecf79c69b26af42528c31d75926f68c4550a28a5a3e7c32aec79279d14a86c1d8b8897e88660478f3c333494100fb13a7b09ea96233e88a712cf89e9be6d1b51afc9b0783269a449beb", 0xcd}, {&(0x7f00000006c0)="ef81ceae768b003e806582e04bee367d7e858039d66aa54315e80e5572ace0744fe94a63f9aabfb4e4279bd53c2604d365842336cfe1b972bb636bdc834748aed3e06af6d00245305a5ffbe088b53c6c9dab25c4bb0f480bf6e4dd025121002ad06b1d0c2497daa351b00069dbb3589656df75bec422a2473f04a86ba9234723426569fbd9bd9f416dbd647ebd47b39760975dd9877ce8cb32314ff3cf23183b2ee8c17ea4d1714c302893ed97070218ccf2c2fb26056a4cd60ebf027fc52fb64f89ec414706040ac4252dcd91c4c33eb65291d139cfe1663e5d71f4a4f3b90375bd5a8d436a48f268a336a054b6bb3de29d1812919a5e03cb", 0xf9}, {&(0x7f00000007c0)="4c47a5106ea82534d11d908b02c188bfd823fc3b3cc994107b", 0x19}, {&(0x7f0000000800)}, {&(0x7f0000000840)="1e94087103f5891708703eb744ed82262f2ddc2eb303eda249c2def04d", 0x1d}, {&(0x7f0000000880)="681e790cb1a978de1f90d59ebce5bb37b298f02ec75537d34b09d32c4eb423ca096462b6872c7d59f0c2d7a622b84af8a64d62ae611bd9c4d17fb3567fc5848000861da973c4b534ec9338e883a820a45f9936f1e4e92fdb293a49e962eb496d94dfe11fa10a4c892fdb691c80d3910413c47c341fe53fa60072a062bdf3e4f315e59c002897f96dd04482eb785b4f455a76d57fa60fedcd9db0a1eaaa4ee896d68a8d1d2a26f2f1db0d57d455cafe06df7ffbe13c5a86ba3ad5b07ac01b73034efc7260210d573b1590437fb151ba39ee39da59d7915e77f5ad97b9b63b441314f1af7d2331c90ee4b30614b43e568be4b0", 0xf2}], 0x8, &(0x7f0000000d00)=[@dstopts_2292={{0x48, 0x29, 0x4, {0x3a, 0x5, '\x00', [@calipso={0x7, 0x28, {0x1, 0x8, 0x8, 0x7, [0xff, 0x0, 0x6, 0x400]}}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x0, 0x8, 0x1, 0x3f, 0x0, [@mcast2, @mcast2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x30}}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1f}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x6, 0x5, '\x00', [@ra={0x5, 0x2, 0x200}, @calipso={0x7, 0x28, {0x2, 0x8, 0xde, 0x611a, [0x3, 0x7fffffff, 0xeb8, 0x4]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r3}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @hopopts={{0x30, 0x29, 0x36, {0x3b, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast1}]}}}], 0x170}}, {{&(0x7f0000000e80)={0xa, 0x4e23, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000000ec0)="02983610251b055f0c46fdabe8af609a56ff8b2c13cf53611bfb9056bf10bdb8b46891a8607d9fbffbb1a27ddb6811a5d9b5ee3475c39a47b3946d5212b04a2fd769114f79e543a53adae130c17f06caa01eb400ccc62a26ed466f0caa27cb296606cc839ca89265f94b235a86dfea2f46e03a26e6dc3562044dcb348ad154981e699ed5be24b4276e12ab093e30f5cd4681e1d9eaedafff9d6c8d8fa699c97836333c9a87d5077cd96c09905e1ec79518d4a93afd989f2e7f58ce2e678bef8e58ffa37a3aa620d41ce5452d5d5c57e0b7e227c2dd4f", 0xd6}, {&(0x7f0000000fc0)="edcd0938eff4d4ec72b0f70c3df94b6adb6a724a2063532570a2e1f1e7a123f144b2cea1d44646353ddf2fca4ab3a7e27476f7978b2db65337b71c50cc1c78006e04f18fdcc446375728232681a097e30673eca5056a338d340fa0962e1a5060e65bf065723f9c32f6df1527679ea89f87ea38511990ca2ab9a66cd5341f", 0x7e}, {&(0x7f0000001040)="9afca3c5ce033c013fc25707dcba696df8c0c7e4160404c0dd5de2149d40fdb2025f9f9af4dbdfc4036ceff4c1e86819020a8b15b605a6f825288b21f446163630f470b41a584564af8ff17f41986bde8fc44183b82a354b27bef81ab0c214323160bab541aa9502f2f15fe3e37638900582656ba1e7293834b026f1d67b3b37a14ff4fcc7aa0e8edf72281a0e4f0be629746a93ac1b60de81a8dff842c798157f518647480a350a3567351793cda36b8874b5cbc9", 0xb5}], 0x3}}], 0x4, 0x810) (async) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) (async) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) [ 1100.156382][T26565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1100.201620][T26564] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1100.232501][T26560] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 19:07:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1000002}, 0x10}, 0x80) (async) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 32) r3 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x34, 0x38, 0x2, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x5, 0x0, 0x1, [@typed={0x6, 0x1a, 0x0, 0x0, @str='\b\x00'}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x7, 0x0, 0x0, @u32=0x100}]}, 0x34}}, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.events\x00', 0x0, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r5, &(0x7f0000002480)=""/4096, 0x1000, 0x2003, &(0x7f0000003480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) (async, rerun: 32) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) (rerun: 32) connect$unix(r5, &(0x7f0000002340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async, rerun: 32) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) (rerun: 32) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="580000000206050000000000000000000000000012000300686173683a6e65742c706f727400000005000400000000000900020073797a30000000000c000780050015006c00000005000500020000008500010007000000f44714bb18f62f2f7b8a464358710c878c413c524173032278dd92a19dda9febcf"], 0x58}}, 0x0) (async) listen(0xffffffffffffffff, 0x0) (async) getpeername$unix(0xffffffffffffffff, &(0x7f00000039c0), &(0x7f0000000340)=0x6e) (async) connect$unix(r5, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async) recvmmsg(r5, &(0x7f0000003740), 0x4, 0x0, &(0x7f0000002300)={0x0, 0x989680}) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000003b40)={&(0x7f0000001c00), 0xc, &(0x7f0000003b00)={&(0x7f0000000e40)={0x258, 0x0, 0x300, 0x70bd26, 0x25dfd9fb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x4}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78e7d972}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d0f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46d338a6}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7436461c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x360cbadd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4163}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x14cf}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x61f7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x21d9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x556c9b04}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd12d}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x1c8, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd042}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d50beb3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73ed5320}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59fea940}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x237a0636}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5830}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43a5ef5a}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3773}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b659308}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2eca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x86d6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa5c6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe6a9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x128e4d4e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4143}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b5a1e72}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdd77}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79f2209e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x84aeb45}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31fadaa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa9196f4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x577253ae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x58db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68ba390}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5958}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74187343}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2b6e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x869a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2bd183a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f32ef1e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xabea}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xac98}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24a887e8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xde40}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6e77}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc24}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x550650d7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a56}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c2f}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4347b714}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x35d4}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc0cc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdaa2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x77aa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x166ec24}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f5b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x88c4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x696a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fb43a70}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7852b4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd640}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x4040880}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)) (async) r7 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) 19:07:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vlan0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0xba01}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x44}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000340)=@newtclass={0x50, 0x28, 0x0, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x11, 0xd}, {0xd, 0xc}, {0x7, 0xe}}, [@tclass_kind_options=@c_fq_codel={0xd}, @tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x78}}}, @TCA_RATE={0x6, 0x5, {0x4, 0x2}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={0x0}, 0x1, 0x0, 0x0, 0x24040000}, 0x0) socket(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYBLOB='\x00\x00\x00'], 0x3c}}, 0x10) listen(r0, 0x20000005) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0x12, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff}, [@cb_func={0x18, 0x8, 0x4, 0x0, 0x5}, @map_val={0x18, 0xb}, @cb_func={0x18, 0x8}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x400}, @exit, @ldst={0x8ac964d0af08372b, 0x1, 0x0, 0xb, 0xa, 0x0, 0x10}, @ldst={0x3, 0x0, 0x0, 0xa, 0xb, 0xfffffffffffffff0, 0x4}]}, 0x0, 0x9, 0x0, 0x0, 0x41100, 0x8, '\x00', r2, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x5, 0x3f, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000880)}, 0x90) r4 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x34040024}, 0x80) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x5, 0x1) r5 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_VERSION(r6, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c0000000cb607d59a8729ef8c37abf15b4d99d25b802cb1cc4e08a2a8c07d5e15875b687b1326dcc2c21497a7959f41f64c418cc7621ad29bb8d153218aff65bf1dccfe", @ANYRES16=0x0, @ANYBLOB="042027bd7000000080200800000006000b001e000000"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmmsg$inet6(r5, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e21, 0x400, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfffffffc}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000680)="8606932dc654839ea75e4d5c928863bd16c836d0398d1bd1e3ca55f3c14ef5", 0x1f}], 0x1, &(0x7f0000000b80)=[@rthdr={{0x98, 0x29, 0x39, {0x2, 0x10, 0x0, 0xd7, 0x0, [@remote, @mcast2, @dev={0xfe, 0x80, '\x00', 0x24}, @local, @empty, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xd}}]}}}], 0x98}}, {{&(0x7f0000000780)={0xa, 0x4e23, 0x3, @mcast1, 0x21015c3a}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000c40)="e8c8178f6597a305bdb58f41e06cad894090b8ddb5603b908d0211359874dcc7df592b97c800a778aef16510af69f09f209fa6a0edbcaface743e12c7c751c10f07aaffe8a89fb9718af51e52e9afe8f549a6b3a611b0563acf9e06a60a38cd7bf4c0857188e9bb29508ca52e25a06dd205a1ec9c87177437008ee09ff039e9b029e0e0b95135b8a8282fe88dd45e749a9ba920057665102b4a550992fda15090c0a9747bef46acc217b985ca4083f5bfa51a97a40aaab920a7c22fb97bba72ee43cc272a38500fa271733fd617e21a64bf108fa7443cf627b5347fa1c04050df33f018f32c57c90f9f02e54a622b927adb034f46acc7951", 0xf8}, {&(0x7f0000000840)="2a9f0df85cd342f30eb3c63e049a6c2ad0a137e5cab34adea6cc8e277a7493bc93a0cae64f8cdc7462c46b1a29868982b71dbdd9339a49a87b9f3f0f77a626d30201e71874a8e70f4a668ed5df48dc7a5aacfe14b2f6e4c3f30b12e1", 0x5c}, {&(0x7f0000000d40)='7l8(', 0x4}], 0x3}}], 0x3, 0x0) 19:07:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) r2 = socket$can_j1939(0x1d, 0x2, 0x7) splice(r1, &(0x7f0000000000)=0x3, r2, &(0x7f00000000c0)=0x881, 0x5, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 19:07:34 executing program 3: unshare(0x40000000) socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r1 = accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e, 0x0) sendmsg$inet(r1, &(0x7f00000016c0)={&(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000180)="a95792bf61d124a6cec558b15a716afe0d0f92d657c788c6b3576178a68be7fe2ec064776f9368bbb0425d01a4add51a36138237bb0377fdb6553bb20ef6490992a99e7fe61f99996ef5839eede7bea5d39bfaaa4930b51de770de0df3144c93", 0x60}, {&(0x7f0000001700)="5fa83d9744855cc06bdea9f896ad418aaf4a8d30efaf20965643887394b3aa5227fea456cd01678a3d8433d6df971e495a69324c569c85d0d316e52b8260e94fbe726365bdc0dc64097c73beac36840a907986a4f86424a7f24ed1a4c66aed5e370f2579ddac734a9e640a43a144ed870b8eefe8afa49cd3922ed6067b240ad23d76046b2816ec02", 0x88}, {&(0x7f0000000280)="798d7487098e72308aad8963d8fb73edd34939", 0x13}, {&(0x7f00000002c0)="90f84703717323efe467f254074b5eb545dc3c80786439023a53fa93be9777278ab30e3aca040bcf32abc02087a55db2e8154003a7cf3851e306710d2b267c16766611242183eb3689858193b6944ec595deb60733cd752c59fbe0456c2beb5262eb2543585c5ddf9133fb78353824e664a595c8651247a0850af638fbbf7e515b12a66878ac1767962b4b29da840d8d68b925666f0cd30913a643ce8602cc58de61af03678c81e4400a3f", 0xab}, {&(0x7f0000000380)="0f329f4e8cf8df2d3ff018593d3041336ad5c6e9ba9fce04b9ff6f2704210b6e9e18e636b7622886da605dd30538b7b1e490280c38c353b994403504347c0aee1930bc70ad10f0be0e51ef193ea2b4f395cb8f2f4f1ad07984eaa964455f75399fbd1f54582690dcd0a0db0d70ff0a4b7a3f11a43c32ea413ad921ea63ee75c2d98f5a4d00381fcf0489649dd54b17c6f0267323f13cd99d34be865d7564bdd46c2cb6d41a20d6f63dc5db6f7e13d762f9c57733", 0xb4}, {&(0x7f0000000440)="99e8d4f7975c30a5c169228b5d7e443d34c01bd2f751530ec453780546722bc7bdcbbb0ec81ddf354ef55876b0f047d6bf27ca5735910cf69e30e24ec9627cf82f6e", 0x42}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="93ece51814f6a0ea6b05053be34db7eb6b33a87056f0b19f00ca0527436fbb102d38840daebef5496098ee4093d353bf5c622c30fe93e21889ee74255d1f6140a09372938ddfbe294d747d95af8ca9a68194da87d2e9a531f67533ce624ff5aeb3078550ce005b694fa3f852b7a5906df671afa9f02f37ee480229a863", 0x7d}], 0x8, &(0x7f00000015c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x88, 0x0, 0x7, {[@end, @timestamp={0x44, 0x10, 0x9f, 0x0, 0x0, [0x1000, 0x2, 0xfffffffb]}, @timestamp={0x44, 0xc, 0x79, 0x0, 0x8, [0xfffeffff, 0x1f]}, @generic={0x82, 0xb, "100787b236a445ac7a"}, @generic={0x82, 0x6, "4efd2678"}, @cipso={0x86, 0x6}, @timestamp_prespec={0x44, 0x24, 0x39, 0x3, 0x5, [{@dev={0xac, 0x14, 0x14, 0x34}, 0x7}, {@rand_addr=0x64010100, 0x3}, {@dev={0xac, 0x14, 0x14, 0x28}}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}]}, @timestamp_prespec={0x44, 0x1c, 0x53, 0x3, 0xf, [{@multicast2, 0x45}, {@loopback, 0x2}, {@rand_addr=0x64010101, 0x8}]}, @end, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}], 0xd8}, 0x20004011) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x4, 0x6) 19:07:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) r2 = socket$can_j1939(0x1d, 0x2, 0x7) splice(r1, &(0x7f0000000000)=0x3, r2, &(0x7f00000000c0)=0x881, 0x5, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) (async) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) socket$can_j1939(0x1d, 0x2, 0x7) (async) splice(r1, &(0x7f0000000000)=0x3, r2, &(0x7f00000000c0)=0x881, 0x5, 0x8) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) (async) 19:07:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x70, 0x10, 0x581, 0x400, 0x0, {0x0, 0x0, 0x0, r2, 0x48005}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX, @IFLA_GENEVE_TOS={0x0, 0x4, 0x34}, @IFLA_GENEVE_DF={0x5, 0xd, 0x2}, @IFLA_GENEVE_TTL_INHERIT={0x0, 0xc, 0x1}, @IFLA_GENEVE_DF={0x5, 0xd, 0x2}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0xd3}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@bridge_dellink={0x34, 0x11, 0x5, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0x4, 0x3, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x3c, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000080) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r9 = accept$ax25(r3, &(0x7f00000002c0)={{0x3, @bcast}, [@null, @default, @bcast, @default, @null, @bcast, @bcast, @default]}, &(0x7f0000000340)=0x48) ioctl$sock_inet_SIOCGIFDSTADDR(r9, 0x8917, &(0x7f0000000400)={'bridge0\x00', {0x2, 0x0, @multicast1}}) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r10 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r12, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x240040c4}, 0x0) r13 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r15, {0x0, 0x10}, {0xffff, 0xffff}, {0xfff2}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}}, 0x4080) r16 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r16) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r17, {}, {}, {0x0, 0xffe0}}}, 0x24}}, 0x0) [ 1100.669525][T26588] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(166994138716012) <= P.seqno(0) <= S.SWH(166994138716086)) and (P.ackno exists or LAWL(231845427114687) <= P.ackno(231845427114688) <= S.AWH(231845427114688), sending SYNC... 19:07:34 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) (async) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) r2 = socket$can_j1939(0x1d, 0x2, 0x7) splice(r1, &(0x7f0000000000)=0x3, r2, &(0x7f00000000c0)=0x881, 0x5, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 19:07:34 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) connect$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) bind$bt_sco(r1, &(0x7f00000000c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) 19:07:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, 0x0, 0x0) (async, rerun: 32) r2 = socket$inet_udp(0x2, 0x2, 0x0) (rerun: 32) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) (async, rerun: 64) r3 = socket$inet_tcp(0x2, 0x1, 0x0) (rerun: 64) sendto$l2tp(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x0, @broadcast, 0x3}, 0x10) (async) accept4$inet(r2, 0x0, 0x0, 0x0) (async) sendto$inet(0xffffffffffffffff, &(0x7f00000006c0)="13d9b97b546b261ca93bdc6f900385bdac6f4d19cef06189b998", 0x1a, 0x20000001, &(0x7f0000000700)={0x2, 0x4e21, @multicast2}, 0x10) (async) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) (async) bind$inet(0xffffffffffffffff, 0x0, 0x0) (async) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) (async, rerun: 32) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x34, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) (async, rerun: 32) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8c1) (async) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x4, 0x0, 0x0, 0x3654}]}, 0x10) (async) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), r1) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x54, r4, 0x682, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan0\x00'}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xfffffffffffffffb}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x14085}, 0x4004) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) (async, rerun: 64) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) (async, rerun: 64) sendmsg$inet(r3, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) (async) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, 0xffffffffffffffff, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001740)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="100016800c0001d0144661338ac46e3587c8c91efd7b36db39bd93f87267558e8bf9710cf193e1c7d7e98755b0445f5846eea6073568f4f11c25402c3c47e34bad1f24c87cdfbe511b60c62e1e44e6dacc2c8202750420a406e92a70dafcd4f2fd632b2299f18fb6eaba51f63b5d72ee4dc2a0eab8f27a888d8be4c9da006c2311581ffd7f678030ab7d76a0a1414e4552a8f9b02c683ab5acd7bee587be661338bb120b8c334ef1cc2b4a60e44334658c78f5b0cfe159e2365efed19ae8e7c0e6e6d5f642267c1fbe7d6a69"], 0x3c}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 19:07:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) (async, rerun: 64) r0 = socket$inet6(0xa, 0x40000080806, 0x0) (rerun: 64) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (rerun: 64) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vlan0\x00'}) (async, rerun: 64) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0xba01}, 0x0) (async, rerun: 64) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x44}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 32) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000340)=@newtclass={0x50, 0x28, 0x0, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x11, 0xd}, {0xd, 0xc}, {0x7, 0xe}}, [@tclass_kind_options=@c_fq_codel={0xd}, @tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x78}}}, @TCA_RATE={0x6, 0x5, {0x4, 0x2}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20000000) (async, rerun: 32) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={0x0}, 0x1, 0x0, 0x0, 0x24040000}, 0x0) (async, rerun: 64) socket(0xa, 0x1, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYBLOB='\x00\x00\x00'], 0x3c}}, 0x10) (async) listen(r0, 0x20000005) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0x12, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff}, [@cb_func={0x18, 0x8, 0x4, 0x0, 0x5}, @map_val={0x18, 0xb}, @cb_func={0x18, 0x8}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x400}, @exit, @ldst={0x8ac964d0af08372b, 0x1, 0x0, 0xb, 0xa, 0x0, 0x10}, @ldst={0x3, 0x0, 0x0, 0xa, 0xb, 0xfffffffffffffff0, 0x4}]}, 0x0, 0x9, 0x0, 0x0, 0x41100, 0x8, '\x00', r2, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x5, 0x3f, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000880)}, 0x90) r4 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x34040024}, 0x80) (async) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) (async) socket$inet6(0xa, 0x5, 0x1) r5 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_VERSION(r6, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c0000000cb607d59a8729ef8c37abf15b4d99d25b802cb1cc4e08a2a8c07d5e15875b687b1326dcc2c21497a7959f41f64c418cc7621ad29bb8d153218aff65bf1dccfe", @ANYRES16=0x0, @ANYBLOB="042027bd7000000080200800000006000b001e000000"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmmsg$inet6(r5, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e21, 0x400, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfffffffc}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000680)="8606932dc654839ea75e4d5c928863bd16c836d0398d1bd1e3ca55f3c14ef5", 0x1f}], 0x1, &(0x7f0000000b80)=[@rthdr={{0x98, 0x29, 0x39, {0x2, 0x10, 0x0, 0xd7, 0x0, [@remote, @mcast2, @dev={0xfe, 0x80, '\x00', 0x24}, @local, @empty, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xd}}]}}}], 0x98}}, {{&(0x7f0000000780)={0xa, 0x4e23, 0x3, @mcast1, 0x21015c3a}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000c40)="e8c8178f6597a305bdb58f41e06cad894090b8ddb5603b908d0211359874dcc7df592b97c800a778aef16510af69f09f209fa6a0edbcaface743e12c7c751c10f07aaffe8a89fb9718af51e52e9afe8f549a6b3a611b0563acf9e06a60a38cd7bf4c0857188e9bb29508ca52e25a06dd205a1ec9c87177437008ee09ff039e9b029e0e0b95135b8a8282fe88dd45e749a9ba920057665102b4a550992fda15090c0a9747bef46acc217b985ca4083f5bfa51a97a40aaab920a7c22fb97bba72ee43cc272a38500fa271733fd617e21a64bf108fa7443cf627b5347fa1c04050df33f018f32c57c90f9f02e54a622b927adb034f46acc7951", 0xf8}, {&(0x7f0000000840)="2a9f0df85cd342f30eb3c63e049a6c2ad0a137e5cab34adea6cc8e277a7493bc93a0cae64f8cdc7462c46b1a29868982b71dbdd9339a49a87b9f3f0f77a626d30201e71874a8e70f4a668ed5df48dc7a5aacfe14b2f6e4c3f30b12e1", 0x5c}, {&(0x7f0000000d40)='7l8(', 0x4}], 0x3}}], 0x3, 0x0) [ 1100.939457][T26598] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1b22, 0x5, 0x8000, 0x7, 0x0, 0x101, 0x1f, {0x0, @in={{0x2, 0x4e24, @empty}}, 0x301f41f, 0x7, 0x1, 0x5, 0x2}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e21, 0x254f, @dev={0xfe, 0x80, '\x00', 0x24}, 0x2}}, 0x3, 0x89, 0x6, 0x0, 0xa, 0x6, 0x81}, 0x9c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000280)={r2, 0x5}, 0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'pimreg0\x00'}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f00000002c0)={0x3, 'erspan0\x00', {0x8000}, 0x401}) [ 1101.111651][T26598] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) (async) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, 0x0, 0x0) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) (async) sendto$l2tp(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x0, @broadcast, 0x3}, 0x10) (async) accept4$inet(r2, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000006c0)="13d9b97b546b261ca93bdc6f900385bdac6f4d19cef06189b998", 0x1a, 0x20000001, &(0x7f0000000700)={0x2, 0x4e21, @multicast2}, 0x10) (async) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) (async) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x34, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) (async) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8c1) (async) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x4, 0x0, 0x0, 0x3654}]}, 0x10) (async) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), r1) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x54, r4, 0x682, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan0\x00'}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xfffffffffffffffb}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x14085}, 0x4004) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) (async) sendmsg$inet(r3, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) (async) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e2a7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, 0xffffffffffffffff, 0x0) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001740)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="100016800c0001d0144661338ac46e3587c8c91efd7b36db39bd93f87267558e8bf9710cf193e1c7d7e98755b0445f5846eea6073568f4f11c25402c3c47e34bad1f24c87cdfbe511b60c62e1e44e6dacc2c8202750420a406e92a70dafcd4f2fd632b2299f18fb6eaba51f63b5d72ee4dc2a0eab8f27a888d8be4c9da006c2311581ffd7f678030ab7d76a0a1414e4552a8f9b02c683ab5acd7bee587be661338bb120b8c334ef1cc2b4a60e44334658c78f5b0cfe159e2365efed19ae8e7c0e6e6d5f642267c1fbe7d6a69"], 0x3c}}, 0x0) (async) recvmsg(r3, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 19:07:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r1 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async, rerun: 32) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) (rerun: 32) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x70, 0x10, 0x581, 0x400, 0x0, {0x0, 0x0, 0x0, r2, 0x48005}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX, @IFLA_GENEVE_TOS={0x0, 0x4, 0x34}, @IFLA_GENEVE_DF={0x5, 0xd, 0x2}, @IFLA_GENEVE_TTL_INHERIT={0x0, 0xc, 0x1}, @IFLA_GENEVE_DF={0x5, 0xd, 0x2}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0xd3}, 0x1, 0x0, 0x0, 0x4040}, 0x0) (async, rerun: 64) r3 = socket(0x10, 0x3, 0x0) (rerun: 64) sendmsg$nl_route(r3, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) (async, rerun: 64) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@bridge_dellink={0x34, 0x11, 0x5, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0x4, 0x3, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) (rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x3c, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000080) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) (async) r9 = accept$ax25(r3, &(0x7f00000002c0)={{0x3, @bcast}, [@null, @default, @bcast, @default, @null, @bcast, @bcast, @default]}, &(0x7f0000000340)=0x48) ioctl$sock_inet_SIOCGIFDSTADDR(r9, 0x8917, &(0x7f0000000400)={'bridge0\x00', {0x2, 0x0, @multicast1}}) (async, rerun: 64) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) (rerun: 64) r10 = socket(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r12, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x240040c4}, 0x0) (async) r13 = socket(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r15, {0x0, 0x10}, {0xffff, 0xffff}, {0xfff2}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}}, 0x4080) (async) r16 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r16) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r17, {}, {}, {0x0, 0xffe0}}}, 0x24}}, 0x0) 19:07:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) (async) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (async) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vlan0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vlan0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0xba01}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x44}}, 0x0) (async) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x44}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000340)=@newtclass={0x50, 0x28, 0x0, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x11, 0xd}, {0xd, 0xc}, {0x7, 0xe}}, [@tclass_kind_options=@c_fq_codel={0xd}, @tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x78}}}, @TCA_RATE={0x6, 0x5, {0x4, 0x2}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20000000) (async) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000340)=@newtclass={0x50, 0x28, 0x0, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x11, 0xd}, {0xd, 0xc}, {0x7, 0xe}}, [@tclass_kind_options=@c_fq_codel={0xd}, @tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x78}}}, @TCA_RATE={0x6, 0x5, {0x4, 0x2}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={0x0}, 0x1, 0x0, 0x0, 0x24040000}, 0x0) socket(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYBLOB='\x00\x00\x00'], 0x3c}}, 0x10) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYBLOB='\x00\x00\x00'], 0x3c}}, 0x10) listen(r0, 0x20000005) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0x12, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff}, [@cb_func={0x18, 0x8, 0x4, 0x0, 0x5}, @map_val={0x18, 0xb}, @cb_func={0x18, 0x8}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x400}, @exit, @ldst={0x8ac964d0af08372b, 0x1, 0x0, 0xb, 0xa, 0x0, 0x10}, @ldst={0x3, 0x0, 0x0, 0xa, 0xb, 0xfffffffffffffff0, 0x4}]}, 0x0, 0x9, 0x0, 0x0, 0x41100, 0x8, '\x00', r2, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x5, 0x3f, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000880)}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0x12, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff}, [@cb_func={0x18, 0x8, 0x4, 0x0, 0x5}, @map_val={0x18, 0xb}, @cb_func={0x18, 0x8}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x400}, @exit, @ldst={0x8ac964d0af08372b, 0x1, 0x0, 0xb, 0xa, 0x0, 0x10}, @ldst={0x3, 0x0, 0x0, 0xa, 0xb, 0xfffffffffffffff0, 0x4}]}, 0x0, 0x9, 0x0, 0x0, 0x41100, 0x8, '\x00', r2, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x5, 0x3f, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000880)}, 0x90) socket$inet6(0xa, 0x6, 0x0) (async) r4 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x34040024}, 0x80) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x5, 0x1) r5 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_VERSION(r6, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c0000000cb607d59a8729ef8c37abf15b4d99d25b802cb1cc4e08a2a8c07d5e15875b687b1326dcc2c21497a7959f41f64c418cc7621ad29bb8d153218aff65bf1dccfe", @ANYRES16=0x0, @ANYBLOB="042027bd7000000080200800000006000b001e000000"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) (async) sendmsg$NLBL_MGMT_C_VERSION(r6, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c0000000cb607d59a8729ef8c37abf15b4d99d25b802cb1cc4e08a2a8c07d5e15875b687b1326dcc2c21497a7959f41f64c418cc7621ad29bb8d153218aff65bf1dccfe", @ANYRES16=0x0, @ANYBLOB="042027bd7000000080200800000006000b001e000000"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmmsg$inet6(r5, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e21, 0x400, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfffffffc}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000680)="8606932dc654839ea75e4d5c928863bd16c836d0398d1bd1e3ca55f3c14ef5", 0x1f}], 0x1, &(0x7f0000000b80)=[@rthdr={{0x98, 0x29, 0x39, {0x2, 0x10, 0x0, 0xd7, 0x0, [@remote, @mcast2, @dev={0xfe, 0x80, '\x00', 0x24}, @local, @empty, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xd}}]}}}], 0x98}}, {{&(0x7f0000000780)={0xa, 0x4e23, 0x3, @mcast1, 0x21015c3a}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000c40)="e8c8178f6597a305bdb58f41e06cad894090b8ddb5603b908d0211359874dcc7df592b97c800a778aef16510af69f09f209fa6a0edbcaface743e12c7c751c10f07aaffe8a89fb9718af51e52e9afe8f549a6b3a611b0563acf9e06a60a38cd7bf4c0857188e9bb29508ca52e25a06dd205a1ec9c87177437008ee09ff039e9b029e0e0b95135b8a8282fe88dd45e749a9ba920057665102b4a550992fda15090c0a9747bef46acc217b985ca4083f5bfa51a97a40aaab920a7c22fb97bba72ee43cc272a38500fa271733fd617e21a64bf108fa7443cf627b5347fa1c04050df33f018f32c57c90f9f02e54a622b927adb034f46acc7951", 0xf8}, {&(0x7f0000000840)="2a9f0df85cd342f30eb3c63e049a6c2ad0a137e5cab34adea6cc8e277a7493bc93a0cae64f8cdc7462c46b1a29868982b71dbdd9339a49a87b9f3f0f77a626d30201e71874a8e70f4a668ed5df48dc7a5aacfe14b2f6e4c3f30b12e1", 0x5c}, {&(0x7f0000000d40)='7l8(', 0x4}], 0x3}}], 0x3, 0x0) 19:07:35 executing program 3: unshare(0x40000000) (async) socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) (async) r1 = accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e, 0x0) sendmsg$inet(r1, &(0x7f00000016c0)={&(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000180)="a95792bf61d124a6cec558b15a716afe0d0f92d657c788c6b3576178a68be7fe2ec064776f9368bbb0425d01a4add51a36138237bb0377fdb6553bb20ef6490992a99e7fe61f99996ef5839eede7bea5d39bfaaa4930b51de770de0df3144c93", 0x60}, {&(0x7f0000001700)="5fa83d9744855cc06bdea9f896ad418aaf4a8d30efaf20965643887394b3aa5227fea456cd01678a3d8433d6df971e495a69324c569c85d0d316e52b8260e94fbe726365bdc0dc64097c73beac36840a907986a4f86424a7f24ed1a4c66aed5e370f2579ddac734a9e640a43a144ed870b8eefe8afa49cd3922ed6067b240ad23d76046b2816ec02", 0x88}, {&(0x7f0000000280)="798d7487098e72308aad8963d8fb73edd34939", 0x13}, {&(0x7f00000002c0)="90f84703717323efe467f254074b5eb545dc3c80786439023a53fa93be9777278ab30e3aca040bcf32abc02087a55db2e8154003a7cf3851e306710d2b267c16766611242183eb3689858193b6944ec595deb60733cd752c59fbe0456c2beb5262eb2543585c5ddf9133fb78353824e664a595c8651247a0850af638fbbf7e515b12a66878ac1767962b4b29da840d8d68b925666f0cd30913a643ce8602cc58de61af03678c81e4400a3f", 0xab}, {&(0x7f0000000380)="0f329f4e8cf8df2d3ff018593d3041336ad5c6e9ba9fce04b9ff6f2704210b6e9e18e636b7622886da605dd30538b7b1e490280c38c353b994403504347c0aee1930bc70ad10f0be0e51ef193ea2b4f395cb8f2f4f1ad07984eaa964455f75399fbd1f54582690dcd0a0db0d70ff0a4b7a3f11a43c32ea413ad921ea63ee75c2d98f5a4d00381fcf0489649dd54b17c6f0267323f13cd99d34be865d7564bdd46c2cb6d41a20d6f63dc5db6f7e13d762f9c57733", 0xb4}, {&(0x7f0000000440)="99e8d4f7975c30a5c169228b5d7e443d34c01bd2f751530ec453780546722bc7bdcbbb0ec81ddf354ef55876b0f047d6bf27ca5735910cf69e30e24ec9627cf82f6e", 0x42}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="93ece51814f6a0ea6b05053be34db7eb6b33a87056f0b19f00ca0527436fbb102d38840daebef5496098ee4093d353bf5c622c30fe93e21889ee74255d1f6140a09372938ddfbe294d747d95af8ca9a68194da87d2e9a531f67533ce624ff5aeb3078550ce005b694fa3f852b7a5906df671afa9f02f37ee480229a863", 0x7d}], 0x8, &(0x7f00000015c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x88, 0x0, 0x7, {[@end, @timestamp={0x44, 0x10, 0x9f, 0x0, 0x0, [0x1000, 0x2, 0xfffffffb]}, @timestamp={0x44, 0xc, 0x79, 0x0, 0x8, [0xfffeffff, 0x1f]}, @generic={0x82, 0xb, "100787b236a445ac7a"}, @generic={0x82, 0x6, "4efd2678"}, @cipso={0x86, 0x6}, @timestamp_prespec={0x44, 0x24, 0x39, 0x3, 0x5, [{@dev={0xac, 0x14, 0x14, 0x34}, 0x7}, {@rand_addr=0x64010100, 0x3}, {@dev={0xac, 0x14, 0x14, 0x28}}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}]}, @timestamp_prespec={0x44, 0x1c, 0x53, 0x3, 0xf, [{@multicast2, 0x45}, {@loopback, 0x2}, {@rand_addr=0x64010101, 0x8}]}, @end, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}], 0xd8}, 0x20004011) (async) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x4, 0x6) 19:07:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c00800030000301000000000000000000000000480001004400010008000100627066001c000280180002000000000000000000000000000000000000000000040006000c00070000000000bdc838970c0000000000000000f9ff00"], 0x5c}}, 0x0) [ 1101.617165][T26631] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1b22, 0x5, 0x8000, 0x7, 0x0, 0x101, 0x1f, {0x0, @in={{0x2, 0x4e24, @empty}}, 0x301f41f, 0x7, 0x1, 0x5, 0x2}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e21, 0x254f, @dev={0xfe, 0x80, '\x00', 0x24}, 0x2}}, 0x3, 0x89, 0x6, 0x0, 0xa, 0x6, 0x81}, 0x9c) (async) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000280)={r2, 0x5}, 0x8) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'pimreg0\x00'}) (async, rerun: 32) r5 = socket$inet_udp(0x2, 0x2, 0x0) (rerun: 32) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f00000002c0)={0x3, 'erspan0\x00', {0x8000}, 0x401}) 19:07:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1b22, 0x5, 0x8000, 0x7, 0x0, 0x101, 0x1f, {0x0, @in={{0x2, 0x4e24, @empty}}, 0x301f41f, 0x7, 0x1, 0x5, 0x2}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e21, 0x254f, @dev={0xfe, 0x80, '\x00', 0x24}, 0x2}}, 0x3, 0x89, 0x6, 0x0, 0xa, 0x6, 0x81}, 0x9c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000280)={r2, 0x5}, 0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'pimreg0\x00'}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f00000002c0)={0x3, 'erspan0\x00', {0x8000}, 0x401}) 19:07:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c00800030000301000000000000000000000000480001004400010008000100627066001c000280180002000000000000000000000000000000000000000000040006000c00070000000000bdc838970c0000000000000000f9ff00"], 0x5c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) (async) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c00800030000301000000000000000000000000480001004400010008000100627066001c000280180002000000000000000000000000000000000000000000040006000c00070000000000bdc838970c0000000000000000f9ff00"], 0x5c}}, 0x0) (async) 19:07:35 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) connect$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) bind$bt_sco(r1, &(0x7f00000000c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (async) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) (async) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) (async) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) (async) connect$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (async) bind$bt_sco(r1, &(0x7f00000000c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) (async) 19:07:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async, rerun: 32) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) (rerun: 32) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x70, 0x10, 0x581, 0x400, 0x0, {0x0, 0x0, 0x0, r2, 0x48005}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX, @IFLA_GENEVE_TOS={0x0, 0x4, 0x34}, @IFLA_GENEVE_DF={0x5, 0xd, 0x2}, @IFLA_GENEVE_TTL_INHERIT={0x0, 0xc, 0x1}, @IFLA_GENEVE_DF={0x5, 0xd, 0x2}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0xd3}, 0x1, 0x0, 0x0, 0x4040}, 0x0) (async) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@bridge_dellink={0x34, 0x11, 0x5, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0x4, 0x3, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x3c, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000080) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r6 = socket(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) (async) r9 = accept$ax25(r3, &(0x7f00000002c0)={{0x3, @bcast}, [@null, @default, @bcast, @default, @null, @bcast, @bcast, @default]}, &(0x7f0000000340)=0x48) ioctl$sock_inet_SIOCGIFDSTADDR(r9, 0x8917, &(0x7f0000000400)={'bridge0\x00', {0x2, 0x0, @multicast1}}) (async, rerun: 64) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) (async, rerun: 64) r10 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r12, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x240040c4}, 0x0) (async) r13 = socket(0x10, 0x3, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r15, {0x0, 0x10}, {0xffff, 0xffff}, {0xfff2}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}}, 0x4080) (async) r16 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r16) (async) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r17, {}, {}, {0x0, 0xffe0}}}, 0x24}}, 0x0) 19:07:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1b22, 0x5, 0x8000, 0x7, 0x0, 0x101, 0x1f, {0x0, @in={{0x2, 0x4e24, @empty}}, 0x301f41f, 0x7, 0x1, 0x5, 0x2}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e21, 0x254f, @dev={0xfe, 0x80, '\x00', 0x24}, 0x2}}, 0x3, 0x89, 0x6, 0x0, 0xa, 0x6, 0x81}, 0x9c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000280)={r2, 0x5}, 0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'pimreg0\x00'}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f00000002c0)={0x3, 'erspan0\x00', {0x8000}, 0x401}) socket$inet6_sctp(0xa, 0x5, 0x84) (async) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80800) (async) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1b22, 0x5, 0x8000, 0x7, 0x0, 0x101, 0x1f, {0x0, @in={{0x2, 0x4e24, @empty}}, 0x301f41f, 0x7, 0x1, 0x5, 0x2}}, &(0x7f0000000180)=0xb0) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e21, 0x254f, @dev={0xfe, 0x80, '\x00', 0x24}, 0x2}}, 0x3, 0x89, 0x6, 0x0, 0xa, 0x6, 0x81}, 0x9c) (async) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)=':', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000280)={r2, 0x5}, 0x8) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'pimreg0\x00'}) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f00000002c0)={0x3, 'erspan0\x00', {0x8000}, 0x401}) (async) 19:07:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c00800030000301000000000000000000000000480001004400010008000100627066001c000280180002000000000000000000000000000000000000000000040006000c00070000000000bdc838970c0000000000000000f9ff00"], 0x5c}}, 0x0) 19:07:36 executing program 3: unshare(0x40000000) (async, rerun: 64) socket$igmp(0x2, 0x3, 0x2) (async, rerun: 64) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) (async) r1 = accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e, 0x0) sendmsg$inet(r1, &(0x7f00000016c0)={&(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000180)="a95792bf61d124a6cec558b15a716afe0d0f92d657c788c6b3576178a68be7fe2ec064776f9368bbb0425d01a4add51a36138237bb0377fdb6553bb20ef6490992a99e7fe61f99996ef5839eede7bea5d39bfaaa4930b51de770de0df3144c93", 0x60}, {&(0x7f0000001700)="5fa83d9744855cc06bdea9f896ad418aaf4a8d30efaf20965643887394b3aa5227fea456cd01678a3d8433d6df971e495a69324c569c85d0d316e52b8260e94fbe726365bdc0dc64097c73beac36840a907986a4f86424a7f24ed1a4c66aed5e370f2579ddac734a9e640a43a144ed870b8eefe8afa49cd3922ed6067b240ad23d76046b2816ec02", 0x88}, {&(0x7f0000000280)="798d7487098e72308aad8963d8fb73edd34939", 0x13}, {&(0x7f00000002c0)="90f84703717323efe467f254074b5eb545dc3c80786439023a53fa93be9777278ab30e3aca040bcf32abc02087a55db2e8154003a7cf3851e306710d2b267c16766611242183eb3689858193b6944ec595deb60733cd752c59fbe0456c2beb5262eb2543585c5ddf9133fb78353824e664a595c8651247a0850af638fbbf7e515b12a66878ac1767962b4b29da840d8d68b925666f0cd30913a643ce8602cc58de61af03678c81e4400a3f", 0xab}, {&(0x7f0000000380)="0f329f4e8cf8df2d3ff018593d3041336ad5c6e9ba9fce04b9ff6f2704210b6e9e18e636b7622886da605dd30538b7b1e490280c38c353b994403504347c0aee1930bc70ad10f0be0e51ef193ea2b4f395cb8f2f4f1ad07984eaa964455f75399fbd1f54582690dcd0a0db0d70ff0a4b7a3f11a43c32ea413ad921ea63ee75c2d98f5a4d00381fcf0489649dd54b17c6f0267323f13cd99d34be865d7564bdd46c2cb6d41a20d6f63dc5db6f7e13d762f9c57733", 0xb4}, {&(0x7f0000000440)="99e8d4f7975c30a5c169228b5d7e443d34c01bd2f751530ec453780546722bc7bdcbbb0ec81ddf354ef55876b0f047d6bf27ca5735910cf69e30e24ec9627cf82f6e", 0x42}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="93ece51814f6a0ea6b05053be34db7eb6b33a87056f0b19f00ca0527436fbb102d38840daebef5496098ee4093d353bf5c622c30fe93e21889ee74255d1f6140a09372938ddfbe294d747d95af8ca9a68194da87d2e9a531f67533ce624ff5aeb3078550ce005b694fa3f852b7a5906df671afa9f02f37ee480229a863", 0x7d}], 0x8, &(0x7f00000015c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x88, 0x0, 0x7, {[@end, @timestamp={0x44, 0x10, 0x9f, 0x0, 0x0, [0x1000, 0x2, 0xfffffffb]}, @timestamp={0x44, 0xc, 0x79, 0x0, 0x8, [0xfffeffff, 0x1f]}, @generic={0x82, 0xb, "100787b236a445ac7a"}, @generic={0x82, 0x6, "4efd2678"}, @cipso={0x86, 0x6}, @timestamp_prespec={0x44, 0x24, 0x39, 0x3, 0x5, [{@dev={0xac, 0x14, 0x14, 0x34}, 0x7}, {@rand_addr=0x64010100, 0x3}, {@dev={0xac, 0x14, 0x14, 0x28}}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}]}, @timestamp_prespec={0x44, 0x1c, 0x53, 0x3, 0xf, [{@multicast2, 0x45}, {@loopback, 0x2}, {@rand_addr=0x64010101, 0x8}]}, @end, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}], 0xd8}, 0x20004011) (async, rerun: 64) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x2, 0x0, 0x0) (rerun: 64) socket$inet6(0xa, 0x4, 0x6) [ 1102.183726][T26670] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:36 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) connect$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) bind$bt_sco(r1, &(0x7f00000000c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) 19:07:36 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (async) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) (async) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) (async) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) connect$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (async, rerun: 32) bind$bt_sco(r1, &(0x7f00000000c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) (rerun: 32) 19:07:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x0, '\x00', [{0x7, 0x2, 0x7ff, 0x50, 0x6, 0x582}, {0x0, 0x9, 0x5, 0x9, 0x6, 0x9}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r4 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r4, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r4, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r4, 0x84, 0x11, &(0x7f0000001280)=""/4092, &(0x7f0000000100)=0xffc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r2, 0x0, 0x100000002) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x8001, 0x0, 0x2, 0xc, 0x2, 0xffff}, 0x20) 19:07:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e27080057001b0a000004006c0005001901070000000800266c090000000000006c2dde03ef4c02dd362cded619e2d633f661fd9c3699806e6817313ff5dc7ad08af11f1e53a7033140a23a0505190337c1fafe94a05ca7a90b7c6bf7eb00"/109], 0x398}}, 0x60000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x3af4701e) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x100000002) 19:07:36 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x60, 0x0) splice(r1, &(0x7f0000000340)=0x1e03, r0, &(0x7f00000003c0)=0x7, 0x9, 0xd) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendto$inet6(r2, &(0x7f0000000100)="43dfe80649735ed2424b4c5a3c5095432f57e2f85423878b393b35671b1a9a0f2c1ec4377fd28ee0b68b1c7f0ed0f60e4e7650fedf71c8591d318db80fca188eb213729455955ff278814641bab55a5a3dbbf2e2c85906008d3c4c8dca6eb1fa39e78fd2633de01ce5d3", 0x6a, 0x30040004, &(0x7f0000000180)={0xa, 0x4e23, 0x18, @empty, 0x7f}, 0x1c) [ 1102.626037][ T27] audit: type=1804 audit(1693854456.599:793): pid=26694 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2008045619/syzkaller.017ncX/82/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 [ 1102.796556][ T27] audit: type=1804 audit(1693854456.769:794): pid=26705 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir133603813/syzkaller.UwrPDk/999/cgroup.controllers" dev="sda1" ino=1977 res=1 errno=0 [ 1103.128234][T24462] Bluetooth: hci6: command 0x0407 tx timeout 19:07:37 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) pipe(&(0x7f0000001340)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001380)={0x0, 0xfffffffe}, 0x8) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000001300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000012c0)={&(0x7f00000001c0)={0x18, 0x1406, 0x10, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000000) getsockopt(r0, 0x200000000114, 0x271c, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendto$inet6(r0, &(0x7f00000002c0)="6f61254b2f427e9e1e63f7651ed76d00aa49a397e37f56815cc5f704bbd1ae04ccfd8315e7475fc95f4068612b1a67a3b74233be64f35c9e5ca8315311673a03d0318bc63ac0408cd1df77d69b3489149a5a42d6ae689fc04e988bc0f473efb89e7fdd517a0d0a5674d01360b7e1c90ff0cc947f89d371dc894e8bd63e4bd0a8ac2021dabc57b720f14d66ae944ff0f8db7c252bbf3149b0c89ccd3a545d334cb8f6b492285056fe163e4aa0b9f64ab4690915456a7c960fa2b63d4b33d3d515081978924a308f5b853b03949a1c1e5ee7173c3917717d117d65a448a1d067b2bce63753b0ee7f0a9e2bbafe7878b5260063cc6568432eeafb5b73b09bde75306589360f4adda805aba700569b041fe928a1bb26878edcca89084555843828571d6c47985b7c17dd9fe9a56b82270d7d5db6bafb8c1b6fa4166386d377e1d037438bf1b95dfe137eaf5bbc6bcd324866f9da7240e2ee1c3d43c3f294144e5f78095d3eddd29253112b7685988af3854d377e0ec591d8329c0bc306fa62c8a45858de63dd3683f7fe09060c18d6fbe035aff4a84143ecb723f045dd97666008ddd1a7581a4bd2ea58d01607f4216fdce3b1c7291e647db11b9ea21065e023ed4fea22c3c705757bee49fc0a8d3925b3c5ae96822b3c29f2a0631f6fd52209d6f819db8c93de051d090d54a738d6ac5943cc25b875dea2429db291567c1161c90609b1559c9f8a8c1a013aa705c179101bacab22a0666b9d32a9fd7007ebf797bed2f0f9e8a8dd2eb7360d57e461042cf4c5130659b4720cbff7aef85b9276ca4dffc3266c1b302af29e30f5634ab861ca19028669efd89bd810217ecea91470b7c71e26a183618c3ba03b28116c814e09c2acf5215c2914b0d7227a416939f8514bbb93f50cf1a291dd74243115ca6b5c9b8c9cc7d0932154a63b591d8010feb1673bbbe30284788803681c78ccef75a238137e0782eb9239f05bd6fb6711277b628e19a32c6fd426ecb102c747aa33dd1b7fa14d9a7651043cd5d249d909cd60e6cf713f83f349e4edcacd03241202b1743f074bc527b6e6a6db8ffc9609f9113980b8e0c635a058dbfd310f725c1632101ff6c019359a2ed03e86dad8968e1835253e6cd1f5c6226dad910b240a567ed50f2a115a25eeab1cdb56f8b4c9b6e8dbfd67b748347cabebb2ad71d3479ccab1cb288fb04a1a254d12e09041bfe9c7534f11d14798de467f117719d3c9fe98598245ae2f602b1544e691ad4995d96c760a45509e7407b3997c8efd6877b6550705b720117c96b8f563479c13e601afe78c45fac6e411d1af63a6274fc877f78cd97c9dd11fc1bc4cf5fc30c72b687e0076f05099d6fcbdb076f461efec5f5ffa7154ab7c5e0ce0eaf2ab658fec038cbc7f5cd8d192755b0b48eda944b93f7d548f10b52b3a173929ca6234642df0d359cc5a531db08087fcadcfb16b72edaad9629f1d5e78513efbec63123360ab0054d3e6fc369423e42adaccbf008c5c3cafb8517a95c3962a41dc83b314fa026f5a62a30817772ffc00c3132ca50d0c820e947346598ad12e3c412ebed39d4da67c0768c8193c651c60f417a10951db957376ef773ce4ca8743f01962116a87d188526bed8b5e1762239bcaf3b1758a9e807c63fac2aa34ff6292d8207333c4b5182e72d2503c6e35e8eac7915474b01ab16ef535d361bc22f22e314f3bc0803e16b27affff5d5b62f7740669b116342a2bf5984d7aad87d4e02ab75e9ae73daa1a8d67619d1ef0e9540e24c02ffb489e1858472d6bf2e61b9664666db9436ba6b80f721339a3c31ba145432e24dacf28e6d7d3dc3eb0e971e2d3a936c293ed4f38f306cb8c329f3eeffeb3abbd673ec780f6208172889960b9fd23a5c8cdec430c20f7d46edfa783f40fe0a8c616ac76af62ae6830cd5dd5d790c0aa369e1f4502c774397bfae3ad2c6e51a11be9cf5dc573c881fdb46b355be6cfef38986a10bbb1e2c06d03063835d4fb3d6c67e95de0b364c5137a09333d79947ebc675e669be734ab2e3f5520b10f04ac6710fd768041bd221d6b61bc47c97b09513e3c0469c2403dcdb1a83c336a4704193a58d9c15c60aa5f2a739f48892150fe8b83aa34704636c2816121506e2720d5503d45afd1ae78dd33d7e54c9caa37a630ab302a5e530d127cc4967e3d8cb636313bf77f35ad4332fa600f109e750b598c58d09fd7286db33b6d99e7d734992322f3e7c18c9e822a981289309b634397c0f3fa47dccef114e7e4a4a9a7a6685f084b41d21dd6230f8518d14e564344d5b7ea064309b5cb18b0545983a7412c1c2348f8a8a2e4d2b1cd38de998f808502c7ea2431ac6fff162198961027a5cf7c95d419c80c2c7884042e4815b8880f376ed743bf83bb7b3c42760af751a6398cc8ea6dfa0e2d8e36006d9161e0ced749b5b67a7ee80ad75f8288c2b05e6a855a2cd4b07a593a7d219839eb2c4ccd596fa00be12c2c4aec08778d963b137cd3c5892a0327986a09e0f680c4b4298e9b539906567322a4ffb54b68bfd0142dffac564b5c9f2094266fce9eb7c4b08dc876b67052a9f935aca18d5d5883170827218db783c53725a21b3b0f4dc49e35ce8161cc0e7528ed3ca11a816697545b923fe05e0c538e0a3ae4fa037a090f1460abcaae035144300fc7d2a0ba179185681ea5e0d0dd17e6f47c0221372d2dde04bf0a7381ecae6d7105500b28dd4d3a3dec418e6a1a512de287b082519434cd6e9d69d8e03ac0e19a572c872358f5614f26e4e586a66decec4999184e9ab7fbdcd8ab0eed346f48a9881aad9900b382e9c019137ced466a078bcbb8e3a8804ea31dc53d8f625c1aa88028d06ec0278939c158fdec9490f15d6612aaca10cf92393b24efc6eb5b449948351632d3b8d5f5ab511086983144c26a1608af884b1d7e3ee85ab41fdf5d61d7170bd2210cb5a602cf9031ae0aa495d7152ca5e1a56807b3a538ecf40c6de7247d5c60bbecbf0a1fbea67ce024a1cb6f7800ce02428c02c3ea11896aa69c1db7a99182b795c64b91e7c12d39ff88620a27e2b1598d9ddef577757fa806859a30e99c090e62c60126b3f2350d8b31970a18d93cc34091d2fee03bd647e94342ca6b552bf83a9d2c76e8abaafe10e3f02070fed67a9c3a360610ea298f5b39049c9ef39bf5dce3180020a4b68f1942fa76c0f94629803984b0aa3d44285c4581292361c90b4e50cb38f2de069c8ed49facaf71e6274937c1a8989cbc70500c2ea0dd1da21cb6091e012591ead518e97a99b6c77812a2901eab62cb8e6fa208a445f3d8b80ef3d078ab1298d40e595c7ef91003371eee6525460eb0bc5ef8f6ac0c65ac67b95e782e90dda95f855f154edea5411089498713a425151a9e85235617d738d0e3304238590e47b0a9fecd0bec56605533455d3c0201396b276eac29ef677f65c961b5bf6cacfb3bb7cea9a0d5403760a743304762f3c1675dfbc7d2b28b7f71901fd3d1b25dec8f645123283ccde65e3b0d9b49f725ecfcee2e20aac3c12a1568ff0459dce6e1c8407650b507bed620c8d3e0a32274a19065fd8b474b81e8d69363be26c53f155896563fcd32ac74f6fed8bded3410d218c67d292bcb34d2c9dc88985da68e1f422a5c3c56c7b82bb85a1892e2ca0f13c6591dc171954650c72b948c5038bedeb8d4daaa946ffed681385c96ee3de8a1fb312801dda7ca7fc35fa828267d43fa444d50555dbfb62fbc374b97b35280a394bbc9f85e84f4d715c95e3f3364b4acad4be3488e6d1f86c01c00af8021b4c366900760a522f7288162e9eb5f0b9233e775cb03843e1c0d600b31686864a499ef4825b5cd1e31a0f24c674e5006096fa28bfec6364ab25a82b31c2197bcc3e65735006edad1cd509ef401582d30b95226fc76902ad1a57283a205ddf9d152658acec510819fa3c7e5828fd4075714a9af1b9694955f25bdab162535bc0601155c42d998093987d76c309b0533d6dfbad129aa6e499bca0a4c6616bf9e6e90b7ae9e6461d9f5ba5320943d3093026ec6a2e09b1837328e8d794865183cfb760307151a5cd3b7d1c8e1cf8927cfe01cee3e8905c7ae8c18b0a70c966ad0bf1a006a945a7ef63adc594c72416a98d9e46a78aca54491144b6ce9b8597deb9530431b5054878d8146d795b4ec795b92ba89d1c0ed865ab6252f4770c70e316dbc4f92e06c780fe9eb84c6bf8360f8450d041e4e5d73937360422a3cd47af2751c230e27ae55de0d82823eb2f6557ba603749055030c5b30312384e3513d5b2e69247994a8a08092510b3ce557c449a6cc8e1d587766e5c1d6036f29b3d737fa197c06abe2684621de964ecaeaf6e819f2907aad6602d5d620e6127acce4fc58c3dca9ff4954310ac6df724b6a709c844f58f724ef196997cbdb1cf475e15307a4ff2ba06be363b91a6421dd068bde7c10ce995d54e88e7f2cc7c6b98c775cdfb334b5bcb23193e25ee28c30a5f4105ede5c2bc7d1b046ae6694b364052334a8ecabc3966e16d9d86413987e44aab5aa74e918f6fae9f78c57c710f14bdab64334b5bafac2ca2d2535e98ef098ee8c7568009ce235ca37c619a7bc125637b378e8a2bfe846bcf7884a750b897c07dfa722ca6ff16f3dc2fd94439e3e62767630696a0497b6a82e5259b3856dceb149ee62519a44972cdf9da0b1166e4dbf29ee40bcd6420e45841761c850d67703de416abb08057219b3f97b604a6bec81b2ab0049c67a1c41d3a327beda13d2f915b5abe9d820907426d67d4a8277286441eeeada26bd3570b80c5fb15eacc97c3867b1531bc23401438877c67b4612c391e0916c1173f65d21165799f862bec04d3c9a845e5f2afccd5decaa48a3f04362a0168dfb8f29aaa601018628f1949826a36f8f8c5faea6486866de5cfd9681a52bad7bfe3252cea1c95438979a191abbd232723ec0c1705746d6ddf6245a69ada676d395f6612b04131f651afe7cef1097e2614e642dd8d043f4342e6407679d10ea3d1ac478fdbe08d529f88bb7bd0830b93b2af11d105e5481a0234d7c001f053df53106bda716ca2266709ace460537f25f0a33b5a1b8e4598c0525516979fa6478e3b65b5026357cba1340c06827b51f909fc987777204c6aba22c512e287eda247e81c0110677e1b92fda3b720a0e7c07329e231a318f10cfda1183007651e3b7fffe2a7b22211fc691653cfadd84700b1a7775cb3442fc6913c447bb1911184383a7b35b06933d5ef6b2148cc7b2f90db2eaa9924172dc1e7a9dd2e7a0caa29a2ff842115f63cc87bb638975fdb6fa46d9531be04ecd901af2241175fa6e07e72ef1f25552b628630d9b186bc78c03a19b66a7a7da6ba7d3c91f22b197fd43a6f8bc7b06b135578db2720ebc1112f9023314ad708915d0e61b43666e013de57435ecbc4b35943e1091bb3c08768706dad767d0f46e2f72de79c7d181bfeed9b14751efac2a035a6515812d31109bc4d46953f41d4dbb791bf876b73798912023285572b5cacbb74c1971dd9b1c8ad0746915ae9faea629f8277d9965614aca524940e3a731935761a551156141e10debbd7117dd759e8269327de6efa6ddce378637b8486e5c00d77de6bd5c71c5faf163131bda3283debfd61f17567bb28c1fcae75a629fa1233aca441a0b4f511ebd5d64f9859ad72948cece261b558f230cbacfb13cf6a567897cb1e55fb194f3654759edc0b23f617006fdde7b0cdd19fe31c4104da8dcf1d0c45eb84854078ccf05a662c46f1713b38b49f3b4e8be8df834", 0x1000, 0x20000800, &(0x7f0000000080)={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, '\x00', 0xf}, 0xa689}, 0x1c) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r3, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000001700)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000001480)={{r4, 0x2, 0xffffffffffffffc0, 0x401, 0x1, 0x4ee7, 0x6, 0x101, 0x200, 0xff, 0x6, 0x0, 0x6, 0x0, 0xfffe0000000000}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r3, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f00000013c0)=""/128, &(0x7f0000001440)=0x80) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000015c0)=ANY=[@ANYBLOB="6c0000001000030500000000fedbdf2500cf0000", @ANYRES32=0x0, @ANYBLOB="03000000000000003000128008000100677265002400028008000600ac14140008000700e000000208000200", @ANYRES32=r7, @ANYBLOB="060011004e2100001400030070696d3672656700000000000000000008000a00", @ANYRES32=r7, @ANYBLOB="beeb41b9dd86fe160800dc3d8a4479614477c5ad4cec0ecd146dfd56ee7655f0d51b96abe6a433b01c244f972bd0025dea3a7ca2d3dafb43361f98c5006aeee7bee6be2173055165694f1078ceb457f3c98158d73ab22d5912301791a0f92dcd2142cc651d28fdc433bb3dbbee44b1026a3568669a47709f36f140f7374f458b6ef4370c3292d83ac5232e2e8efea48af56f4d8bc1aba9e120329c63f12de4edfc6ae3aa75f8f0c8620fcca9fcb9"], 0x6c}, 0x1, 0x0, 0x0, 0x44008081}, 0x0) 19:07:37 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) connect$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) bind$bt_sco(r1, &(0x7f00000000c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) 19:07:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e27080057001b0a000004006c0005001901070000000800266c090000000000006c2dde03ef4c02dd362cded619e2d633f661fd9c3699806e6817313ff5dc7ad08af11f1e53a7033140a23a0505190337c1fafe94a05ca7a90b7c6bf7eb00"/109], 0x398}}, 0x60000) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x3af4701e) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x100000002) [ 1103.417639][T26713] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 19:07:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x0, '\x00', [{0x7, 0x2, 0x7ff, 0x50, 0x6, 0x582}, {0x0, 0x9, 0x5, 0x9, 0x6, 0x9}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r4 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r4, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) (async, rerun: 32) connect$inet6(r4, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (rerun: 32) getsockopt$bt_hci(r4, 0x84, 0x11, &(0x7f0000001280)=""/4092, &(0x7f0000000100)=0xffc) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r2, 0x0, 0x100000002) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x8001, 0x0, 0x2, 0xc, 0x2, 0xffff}, 0x20) 19:07:37 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) (async) pipe(&(0x7f0000001340)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001380)={0x0, 0xfffffffe}, 0x8) (async) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000001300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000012c0)={&(0x7f00000001c0)={0x18, 0x1406, 0x10, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000000) (async, rerun: 64) getsockopt(r0, 0x200000000114, 0x271c, 0x0, &(0x7f0000000000)) (async, rerun: 64) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) (async) sendto$inet6(r0, &(0x7f00000002c0)="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", 0x1000, 0x20000800, &(0x7f0000000080)={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, '\x00', 0xf}, 0xa689}, 0x1c) (async) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r3, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) (async, rerun: 32) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000001700)={0x0, 0x0, "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", "b365667ad45615b3437194b7727c7b3d1c40f15b299b726289f2cd229c138e5ac601305aff1d2e9805bca23f31a2bb6d9a31fe0c452695df822b349e5128d5b761308dc87484752588928d1b70bb95410bbb6e4b3498dc84c94d010e8ad28ea7cf1369fd4fd9455408ab72e58ef01003ba737d66091012955acfc343dbe87fa748aff5be436db2786aebc4b699ebe8af70076b348e1ac2dd9ec34e4554b1be1e73bd90204a19dc2ae8de275544ead47dba43b5094d2ab0e8020ed2e218b7f3e59dc3617f2580879ab355eda0d690fec092f4b3822a5565520bd836bb1170b6ac7790c867fed9d972e9f99e8bca36da354b48331c793191f870047474cdff11d9be016c8905440fd5f720948d7ac6f7bcc6d6939409d3fa9fa8b3bf1f781e265d5e4fdd544c57805f5ef3d67897940457bcd5cdda57b9bd31b87a4936ebde851d13633e4c172948beeea8ad80789df8da468065b53b26e5e9eb3cae3d942b338fb1482bb8fc0ff5add83110d5387caadd4f46ae8c2c4c5739defa85ad45a2617e15af03b279da078b2c5da305f246148d7af33b2a640b9f538c41324ef3f07a9a148240d5910cee1befd5d99061d19fc0e8f17c5e69a409e37f77080b96f50df5e815d4e258a55248e37c2bcf2006221cdd46fece5560602de608fd61c4d9b5191ef96e5f47b2a75c03838c2dbe38f222fc95ec6bee37ec9c039457e42c97d4f99bbc6a8dca044a654db049526c6f66b5a178258222b8387e0477831f3bd5ef9c5fd03235a26915527e8c8a7da8cb82860e34acbc00f21f373185a0e35508ac914d1d60bbba4cbf8b3cc6ad00d62465954aa631321761b3741b70f0e19ffa9eab40acfb3a0c51d9295b7ff421b9106850d0a2a455536e717fa0a654ace8c7d670de80a0aea95ae55cf5813ab750000ffcaf14bc49d90fba89b660fbf52ec8fd76be08bcafaeda3028e6195da2098831865683cd746d6d91b768f0e46462f0786ed452efcc37aff8128ff15d96fba7f9c869657cddf26b3aad18a7bf06b7a0ae6bccd304413c07d8cb18aabe964dac8825208a2dfd7a0a90451f52c9e1de7d5765df8db63785cb62d47b2bea9cce01148f3d51c6b8b77bed4c741f9262096055037803f84b02aa53ebd4f2175ab03a96819112525d8b07bb212bb5489cee5e78f916d69bab95da640931cf116a1a303df7da813adaec4b453090b13a7a00e7fd2496b62f36772736ab94affd6ba896b66581d340050d07f182dd1a9f6c3fdf6dc69fadf7f1add4ced072761feb41ec1e9346ac5af768668c9ed63eb72595d61e2360ed61d37221cda83263e0739226a243f723bdf8d693c31b659456f2ce3c18e3cf813bc983631b69e978c51ce00dcdc8b583de1c188ee8d70d149fa2395d250e786c18f5b8faf6660abbadb24ccc2e295f07fd694ddb5a640c4bf8b286c8479da7605fbe0968257f1bf9e22bb27e3e40565ceb1fdc8eaee14b83368191dcf7fca411341e5d0ac3d1c99feeb3692c7d324977d14dab63d739f4d153db336553b57aff729a103263bfa4b8e206d5e080748f03428ae38177689e89b33d01ef29d9b4450e05df36b192e1d903a7ea669d9f9cbc3952efafa53b2217cf394197331535b409e26e23596f0e68974738c2667bfb4c69f8e3cc0bff56135a75f4ed7e6cb1a667154428f2c964843f8e4afb6b68c9912078352695e9182244806e31d2e2f0f35dca4aafbd1e9a59b61002368de88573d78e38f5e2bb103d25aee3b77dac4956328777feebde5847ccf0a2485ad42335b5f1047284acc706b1dc7a4a43ec311bb7ab437d04417d6aed023ab84f9d2075d5cc2c9b208e70ff5d451b2bed1292462823cfd4a13dd2a81a32288aa5606221ee278a98b7db7989a6a654179849054eb80d54832ef0e4b368a188bc8b743fa7fdeca4a07783126e99c1842c466002453bc7554555f2938825823f167e662b7afdc681cc8326b2743c0d083f6a15a294073cfc429b7a2e3a728074d818c427871294ea2a448524570486a6b0bb7d5297f8ffd247d63ccf677d74a532e459edec8154608a59827a9ffe4076471f021ff9c8979f6bd12a98168eed16249653b631f86bd13b319b383ac6f5f070fd2c957c64856306c655322f29669b024ac358a44e9bee039dc21c106c62c6c16cbac284092813d21ab610a87a43021d8d3b10ef148d3f07996ad6d45cbc3e539c1e1f5b3e593047040907361b3e52e9f3a296706241b1b7abae52724a53904d991dcd7a16a62180ffc297263cf2738241f75102b806e9afe83b3bdd65ef69cf5932d49e660655ca20927cf5994b3fc26c9dbced6517550426a175ca09b75f361323785f995bd0449e4dc6a128a53a8571b48c74e2b29fd47c8f4c8116a5e5c88d93c49a2222c64eeae93d075ed96627254b819421db8049b074c583a57f63ce0b999efbf2608b121c3a5c7e46e8a613e7bcbf584bb74745a7f4416850cf844a39cb08c013678f2bab4003d081feb756ecf979ff7448516e061c688da41d53196efc6abfb992c4e1cc01465c9fb75d3229364ce3fc3e4ea9bb33d95428e874d5007e2e6eb95e3cfc2534c38ce45ef3cc3b2191f7ea774e120315472ce4fff6d0953df8c9f8d93f9d9504f61f62ed9cea22bc53826c1b18a52cc6c94802b63db76f721308adfb83edf066a529dfa0a8b86d7aa7aa6b92a275589091da3ab5762cd4fee3e51034ecf642f94a90fc314104977644678624f4882017d66c487cbdd2cf770245813636cdc56142b4229e62713ccc3bc186c6c33dd1fc57d7c8e206ac872791bd5b7720d63b43fceb06e496e23537149cc2732c0e38cfae988b4e2811298a51c69448fae2bfd52eb3e8c4a89d0f61531a54fe91d3b0d098085628af73d43e9071fe479028abd683e602494f38735ce8eb141a1c1d6446a1459c15ff7d35492f157a9caa20d3544a67423f0c0b28b7af26da8a996e985e6e8982d4cff0f9d19ef67c4d7d1567364470927f024093ede24664e7dcdd5fb214638129ae08a5e4405cab80ed335c3c6e438c05d3cbf27f612795ec021d57c63a01e51ef344d68cd6e6039bdaa67f5fc6ad198d9f6ace6b6f4526c2ec98a5956b95e38c7fda2264f05b0da7a4f34ab83d125fbcfffec9217aba4b6ae51e09003ea8a48c6ebca3116ba1c8dc90e3d04ef1f12207a473494414f7d4b17c4778b10e06a2651baa06ae96aef892b7ca5cfe71d73ec5d49ac5b6fe3379331d77720b574459ce8c3530d4fb753d1a4c7bbceed7f6e2bd4fd4bf55d2b24c7f90409c715a286566185bd11157da4b9f2d3957c0c4e72e4329e63af4a17bccc2e1521415bc9a37c68946d63177c38e69b544af9b2ff0883a2bbbe972d0133ecebc8431d0c3e98ee699713cfdad9cd929c8a8dea50fb31ade5cd83ef2c73d9afa29a8673591972c01dad44920ee1b85d2e928511b531f60d8ea2e666883c05d52aedebbc68baaad0f5d34a8c735671e665f829c9bb4ce838077a19675e65d76264dd1b9140040c99c736e71dc2927b6cf58d684af2a1e484d44db364bbbd6346a52e87462282ca7993379712d2a252cc1a8be40c3410b38e36ab2204a151cd2ec1bd8e2336aba53fb97a311c8fb806aaf01e2d8b5c07ae3bc3fc9026b96823c00581d7814c59fd9e96ad7fb50122e296d56cc84995c600dfc484e93e6ae194d78ae650906595036565552718bba36c4c7a5a12742c9a55fdf6499a72a4ccbc11f3c661447a4851837aefff97ae4cf5acef6675ab5b6c532dd1e0ccd25e9c1b7f6462cef80eaabc9195c91216e0742d9441afdfcb19cd3d7380c038bf847c8a51f418187c0a5d5f42fc9e400045eff0edb67151400371d2aaf50f0228b0d994efb43be35b0fe35f732891d86d7d192dd645aaa0e28578d469d6766eed303bf14b9edb09cbfb1103c3b921b670c32be720f11d1483a0f42b9460402e5e17250e719594d53ac582597b7be8d1610a622c476df66902046ca7652fa61c48b8347ea4fcd0be2175d64065178e3da6d0d5e5ecce4296b6906e8a67e5cb41c1048e7dfa6b4ce7e929ffec628a64efc2994a6ac05420a647bdd97150af01a086fbf336ae13f17ad7f872374eb14956da29f89e60d9bf954eb3e8643680c6d55cc2c304feb0e92d8b5de1c2b4b39f01e24ff3461e4309eedb36819eff3009685c3ead405bb962f12b94bd49a617ee33502bbd6315b64f01db6b02d0f1febb356d0189dcdca6099e5d8e9c503c3208deed027e6c217a3226444641814530ac80f4e146c8c070cc1df9fc0838e2171b087dcee8991fee23ecbf0de12e92769f883ebcd901020edcd98d3e5bd51167badc91a4891b7469bf5e9077adca60f595502fd6e1c491247997a91600f66eac16c3deeb33a17432552ba0d35a5b24b2dae2f954441c9b0b5588b9496ae82daf7cee1463574a88764f592bf9dd7e230dac69911466693c8de243dcf353193adae01e304ef29e36cc317cd6dfa6adfb4b517000325db8a3f2b130e1a8b186fad4007be67fa559ea5b8932c3515eb187499ccd6cc3e4dac0f4a39a546049e6f4446712240f9ae9caa5dbe72dc5eaab3fefa260d81ce7cf56ec27838c13cc865be1fe52e3aa0726cc332bb4f9c9d1ca322d0edb2d891dedd094393a24ff02e3170e42c361791eeb1a60409727c7397bc9b25fca8cfa494a8d28069ff71c5d241b30b69fde2eadb6c783602cecff10f6ca2079e38d6b4978cfb04d0a6e83d710e2f2ddf2cd48f4c80a3bc55c1d11ea7accd50af3f41adc8f304f3c2126c1d72e0446795bb6154b650db82fd929bd64ff587ddddaf53971c8d02d5b8a1eae5358fa1bdf0d73f340bdd722e6e448399ac848e0e738d674bda79b177a62e2ad201bc57978f840e6284a86e68967d15023196cc615c17064edafb53743625cc34dc14bec295f66b73eb53ef19aeb583de19a95f5f4fe1e174638fdbc20a3df9ffd296c79367c9ad0ab48a9068176477487f30712b74b15a6bf05e7b560b702db8c967dc13ee12b20cf2c30da731460a68df2132076aef20eb96aa47d617c2be500ef83b7e5aff64a5d6f00dc39d20af9ed5f22d66623a1580b8a6cc111cdab794f5d38d2ff66e60bd77ae301d69150a0052c519f73c2d41411b538d659cf58255adc91e7ed88c2ecb3fc6d643bfb2f07e069a4a3ceb8088f165d63ea91ad1785828667134a6f7f7e54f6228f7bfc01bc78b44e8f6c0ee455c7e1d240ba800a592ff9645fa4c6240a2631e9e0432b364cf844ce905c625c94f2c345ec6f32b13c4840c8e9a42a34c7af762604906f6c2a4160cee845ca73cd106b33114567eeab472c758614353d10b57d052f38f783864de864bde946bee8895f4b5a47731ef8fb82d7079e9dbacb00a95160e83408619d03d00a9eabb51"}) (rerun: 32) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000001480)={{r4, 0x2, 0xffffffffffffffc0, 0x401, 0x1, 0x4ee7, 0x6, 0x101, 0x200, 0xff, 0x6, 0x0, 0x6, 0x0, 0xfffe0000000000}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) listen(r3, 0x0) (async, rerun: 32) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) (rerun: 32) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f00000013c0)=""/128, &(0x7f0000001440)=0x80) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) (async) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000015c0)=ANY=[@ANYBLOB="6c0000001000030500000000fedbdf2500cf0000", @ANYRES32=0x0, @ANYBLOB="03000000000000003000128008000100677265002400028008000600ac14140008000700e000000208000200", @ANYRES32=r7, @ANYBLOB="060011004e2100001400030070696d3672656700000000000000000008000a00", @ANYRES32=r7, @ANYBLOB="beeb41b9dd86fe160800dc3d8a4479614477c5ad4cec0ecd146dfd56ee7655f0d51b96abe6a433b01c244f972bd0025dea3a7ca2d3dafb43361f98c5006aeee7bee6be2173055165694f1078ceb457f3c98158d73ab22d5912301791a0f92dcd2142cc651d28fdc433bb3dbbee44b1026a3568669a47709f36f140f7374f458b6ef4370c3292d83ac5232e2e8efea48af56f4d8bc1aba9e120329c63f12de4edfc6ae3aa75f8f0c8620fcca9fcb9"], 0x6c}, 0x1, 0x0, 0x0, 0x44008081}, 0x0) [ 1103.592098][ T27] audit: type=1804 audit(1693854457.569:795): pid=26718 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir133603813/syzkaller.UwrPDk/1000/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 19:07:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (rerun: 32) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e27080057001b0a000004006c0005001901070000000800266c090000000000006c2dde03ef4c02dd362cded619e2d633f661fd9c3699806e6817313ff5dc7ad08af11f1e53a7033140a23a0505190337c1fafe94a05ca7a90b7c6bf7eb00"/109], 0x398}}, 0x60000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x3af4701e) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async, rerun: 32) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x100000002) [ 1103.797042][ T27] audit: type=1804 audit(1693854457.769:796): pid=26729 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2008045619/syzkaller.017ncX/83/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 [ 1105.199345][ T5080] Bluetooth: hci6: command 0x0407 tx timeout 19:07:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) (rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x0, '\x00', [{0x7, 0x2, 0x7ff, 0x50, 0x6, 0x582}, {0x0, 0x9, 0x5, 0x9, 0x6, 0x9}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) (async, rerun: 64) r4 = socket$inet6(0xa, 0x1, 0x84) (rerun: 64) bind$inet6(r4, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) (async) connect$inet6(r4, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (async) getsockopt$bt_hci(r4, 0x84, 0x11, &(0x7f0000001280)=""/4092, &(0x7f0000000100)=0xffc) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r2, 0x0, 0x100000002) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) (async) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x8001, 0x0, 0x2, 0xc, 0x2, 0xffff}, 0x20) 19:07:39 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) (async) pipe(&(0x7f0000001340)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001380)={0x0, 0xfffffffe}, 0x8) (async) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000001300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000012c0)={&(0x7f00000001c0)={0x18, 0x1406, 0x10, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000000) (async, rerun: 32) getsockopt(r0, 0x200000000114, 0x271c, 0x0, &(0x7f0000000000)) (async, rerun: 32) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) (async) sendto$inet6(r0, &(0x7f00000002c0)="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", 0x1000, 0x20000800, &(0x7f0000000080)={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, '\x00', 0xf}, 0xa689}, 0x1c) (async) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) r2 = socket$nl_route(0x10, 0x3, 0x0) (async) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r3, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000001700)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000001480)={{r4, 0x2, 0xffffffffffffffc0, 0x401, 0x1, 0x4ee7, 0x6, 0x101, 0x200, 0xff, 0x6, 0x0, 0x6, 0x0, 0xfffe0000000000}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) listen(r3, 0x0) (async) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f00000013c0)=""/128, &(0x7f0000001440)=0x80) (async) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) (async) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000015c0)=ANY=[@ANYBLOB="6c0000001000030500000000fedbdf2500cf0000", @ANYRES32=0x0, @ANYBLOB="03000000000000003000128008000100677265002400028008000600ac14140008000700e000000208000200", @ANYRES32=r7, @ANYBLOB="060011004e2100001400030070696d3672656700000000000000000008000a00", @ANYRES32=r7, @ANYBLOB="beeb41b9dd86fe160800dc3d8a4479614477c5ad4cec0ecd146dfd56ee7655f0d51b96abe6a433b01c244f972bd0025dea3a7ca2d3dafb43361f98c5006aeee7bee6be2173055165694f1078ceb457f3c98158d73ab22d5912301791a0f92dcd2142cc651d28fdc433bb3dbbee44b1026a3568669a47709f36f140f7374f458b6ef4370c3292d83ac5232e2e8efea48af56f4d8bc1aba9e120329c63f12de4edfc6ae3aa75f8f0c8620fcca9fcb9"], 0x6c}, 0x1, 0x0, 0x0, 0x44008081}, 0x0) 19:07:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x7b9c0b) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001240), 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x48000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8b1a, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x48010}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000009080)={0xa4, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0xa4}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000012c0)=ANY=[@ANYRES32=r0, @ANYRES16=r5, @ANYBLOB="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", @ANYRES8=r6, @ANYRESOCT=r3], 0x28}, 0x1, 0x0, 0x0, 0x4014}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000240)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xffffffffffffffa2, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x2000c0d0}, 0xc040) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xe0, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x25}}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4644eee3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010102}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xe0}}, 0x800) sendfile(r9, r8, 0x0, 0x800000017fc) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000480)={0x0, 0x1, 0x8000000000000000, 0x8000000000000000}) 19:07:39 executing program 2: r0 = epoll_create1(0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000380)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000040), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)={0x40002005}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000640)) ioctl$PPPIOCSACTIVE(r1, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000740)=0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x48010}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRESHEX, @ANYRES64=r0, @ANYRES32, @ANYBLOB="0c009900ff0000002600000006003600ff07000004005f000a00060094f538bc85b700000a0034000101010101010000698f538fbce67a3217d62130be6b0ed8b2cf7bee17acf7f0a29413c9163543b4908eaa362b68a4fa2138d9c06d6b1dab387e4af75743cce55f71b930aef3073c4e290828b71ce7f6ad4439fa0916d7f5f51f44da8f6c97ffbad84a4524e1105dcae117e4de1305dc72557be877b9f184a5001e7f1076040180e5c7856cc397fae0f176debf6535beb7455620416b7b77c389aad7194ba19ba9896f9979f824775acd441fbb41772dc2d1"], 0x4c}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000240)={r3, 0x10000, 0x8, 0x4}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup=r11, r3, 0x1e}, 0x10) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x24, r9, 0xd57130b9fd170e52, 0x70bd2c, 0x25dfdafb, {{}, {@void, @val={0xc, 0x99, {0x8, 0xc}}}}, [@NL80211_ATTR_USE_RRM={0x4}]}, 0x24}}, 0x84) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYRES8, @ANYRES16=r7, @ANYBLOB="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", @ANYRESDEC, @ANYRESOCT=r3], 0x28}, 0x1, 0x0, 0x0, 0x4014}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000000440)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1e5a70fae9757eaa}, 0xc, &(0x7f0000000200)={&(0x7f0000002680)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYRESOCT, @ANYBLOB="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", @ANYRESDEC=r5], 0x1c}, 0x1, 0x0, 0x0, 0x2000c0d0}, 0x8040) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000440)={{}, r4, 0x0, @inherit={0x88, &(0x7f00000002c0)={0x0, 0x8, 0x101, 0x7, {0x2c, 0x2, 0x10000, 0x1000, 0x365a905b}, [0x2, 0x100, 0x6, 0xff, 0xfff, 0x4, 0x8, 0x29b7]}}, @subvolid=0x100000001}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001680)={{}, r4, 0x2, @unused=[0x8000000000000, 0x800000, 0x9, 0x8c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"870245f0cc54bb2e87e10fc0467dd061", 0x0, r4, {0xff, 0xad}, {0x0, 0x5}, 0x2, [0x80000000, 0x0, 0x8001, 0x9, 0x1, 0x8fc1, 0x5, 0x1, 0xfffffffffffffffd, 0xa27, 0x6, 0x4, 0xfff, 0x400, 0x6, 0x38ca80]}) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="09bb", 0x2}], 0x1) 19:07:39 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) connect$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) bind$bt_sco(r1, &(0x7f00000000c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) 19:07:39 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) (async) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) (async) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x60, 0x0) splice(r1, &(0x7f0000000340)=0x1e03, r0, &(0x7f00000003c0)=0x7, 0x9, 0xd) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendto$inet6(r2, &(0x7f0000000100)="43dfe80649735ed2424b4c5a3c5095432f57e2f85423878b393b35671b1a9a0f2c1ec4377fd28ee0b68b1c7f0ed0f60e4e7650fedf71c8591d318db80fca188eb213729455955ff278814641bab55a5a3dbbf2e2c85906008d3c4c8dca6eb1fa39e78fd2633de01ce5d3", 0x6a, 0x30040004, &(0x7f0000000180)={0xa, 0x4e23, 0x18, @empty, 0x7f}, 0x1c) 19:07:39 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1848ae79e29f59da17963900d50000000000000000000000000000008500000007000000850000000800000095ac840947f822b94a3920361edb63a3cd7231035c4b218c332126848fcd90f02a87ac5e0a4d334f74622d8f0096a0552e3c53a91bbcfccf5664523782b6840b204d5e6302124442f3f4ffcba05a2a38e6826b2c8cc9eb73a8dca876bf85c4ef09cbe7"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f00000000c0)=0xfa, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) sendfile(r2, r3, 0x0, 0x1f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000040)={'#! ', './file0', [{0x20, '^\x11/(\\%'}, {}, {0x20, '&@'}, {0x20, 'memory.events\x00'}], 0xa, "f93818eaf1dcf8"}, 0x2c) 19:07:39 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1848ae79e29f59da17963900d50000000000000000000000000000008500000007000000850000000800000095ac840947f822b94a3920361edb63a3cd7231035c4b218c332126848fcd90f02a87ac5e0a4d334f74622d8f0096a0552e3c53a91bbcfccf5664523782b6840b204d5e6302124442f3f4ffcba05a2a38e6826b2c8cc9eb73a8dca876bf85c4ef09cbe7"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f00000000c0)=0xfa, 0x4) (async, rerun: 64) r2 = socket$inet_udp(0x2, 0x2, 0x0) (rerun: 64) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) sendfile(r2, r3, 0x0, 0x1f) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000040)={'#! ', './file0', [{0x20, '^\x11/(\\%'}, {}, {0x20, '&@'}, {0x20, 'memory.events\x00'}], 0xa, "f93818eaf1dcf8"}, 0x2c) 19:07:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) ioctl$F2FS_IOC_DEFRAGMENT(r4, 0xc010f508, &(0x7f0000000000)={0x8000000000000000, 0x8}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="c7107195d676cfac04003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52e50"], 0x448}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r0, &(0x7f0000000740)='cpuset.effective_mems\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x30, r8, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x7fffffff}}}}, [@NL80211_ATTR_IE={0xf, 0x2a, [@mesh_chsw={0x76, 0x6}, @sec_chan_ofs={0x3e, 0x1}]}]}, 0x30}}, 0x0) r9 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r9, &(0x7f0000000300)="2f003e9d7573c2da13a541e169da6d48db859b2dc6fc0cb0c4b02dcab9caa7dc100019ffadc73d000540dc275e6c83b4224433f68072aac656f7541f09cf93df324e94e5aa5da66c3daf9b70fcef2757c861eaa98ffd7f496b6f3a4dbc2ea365c58ae4bbc87c8fd1f0511538a6213599b26b9c9ef4a6da1ee98f9593e8629154ac1692642583d5ab8ed3e9ab16c9bf76b041b74e62e7e2e7051e76e75ccdeae16e79d9", 0xa3, 0x1, &(0x7f0000000100)={0x2, 0x4e20, @private=0xa010101}, 0x10) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r6, r5, 0x0, 0x10000a006) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r10, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) [ 1106.027603][ T27] audit: type=1804 audit(1693854459.989:797): pid=26747 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3199842546/syzkaller.yDJ7PL/819/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 19:07:40 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1848ae79e29f59da17963900d50000000000000000000000000000008500000007000000850000000800000095ac840947f822b94a3920361edb63a3cd7231035c4b218c332126848fcd90f02a87ac5e0a4d334f74622d8f0096a0552e3c53a91bbcfccf5664523782b6840b204d5e6302124442f3f4ffcba05a2a38e6826b2c8cc9eb73a8dca876bf85c4ef09cbe7"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f00000000c0)=0xfa, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) sendfile(r2, r3, 0x0, 0x1f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000040)={'#! ', './file0', [{0x20, '^\x11/(\\%'}, {}, {0x20, '&@'}, {0x20, 'memory.events\x00'}], 0xa, "f93818eaf1dcf8"}, 0x2c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1848ae79e29f59da17963900d50000000000000000000000000000008500000007000000850000000800000095ac840947f822b94a3920361edb63a3cd7231035c4b218c332126848fcd90f02a87ac5e0a4d334f74622d8f0096a0552e3c53a91bbcfccf5664523782b6840b204d5e6302124442f3f4ffcba05a2a38e6826b2c8cc9eb73a8dca876bf85c4ef09cbe7"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) (async) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f00000000c0)=0xfa, 0x4) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) (async) sendfile(r2, r3, 0x0, 0x1f) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) epoll_create1(0x80000) (async) write$binfmt_script(r4, &(0x7f0000000040)={'#! ', './file0', [{0x20, '^\x11/(\\%'}, {}, {0x20, '&@'}, {0x20, 'memory.events\x00'}], 0xa, "f93818eaf1dcf8"}, 0x2c) (async) [ 1106.230752][ T27] audit: type=1804 audit(1693854460.209:798): pid=26765 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2008045619/syzkaller.017ncX/85/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 19:07:40 executing program 4: unshare(0x6c060000) mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0x0, [0xfffffffffffffffc, 0x800], 0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x78) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000340)={'broute\x00'}, &(0x7f0000000100)=0x78) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [0x4, 0x9]}, &(0x7f0000000080)=0x78) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="686f48f80cef972deccae942ec7ca0c5b167c705e43f844a662fcafe1483c4aa28b5a1bdfdc60ccc3427e2fbc97632171dc7bc43167ff6e3fe323849d325ba17a34bd9f7dc38c60ef118d5ac13acc71b8d7f661208be2803573d2bfa7219026a6a828872b60710f80eab60e8c558383f20f447f03aae40e1aa4f3c30657a99ff92a5fddbb7cbdd303cda22d9a172d9dd5b2ec3bee67fa13ada06b755fb079927d65f2c9e0252bb0cd3f62712232bdfeae251406118d519f5736d478d3a94b1a51e83f7070f627f0f243b3e", 0xcb) [ 1106.346299][ T27] audit: type=1804 audit(1693854460.239:799): pid=26765 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2008045619/syzkaller.017ncX/85/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 19:07:40 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) connect$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:40 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x7b9c0b) (async) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x7b9c0b) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001240), 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x48000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8b1a, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x48010}, 0x0) (async) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x48010}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000009080)={0xa4, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0xa4}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000012c0)=ANY=[@ANYRES32=r0, @ANYRES16=r5, @ANYBLOB="f7ffffff00000000a7002e00000008000300dbfdefb8e55cf0d06fab513b7f37d1a1afe926bf00f70ba49d8401f952227b27f3eb211ea62159130000d4aa0c0827a9b6fd21e2a15cd38034152274b81d257090fb49e7c9d05d1691d0cc05e8ae0a7d0a75ba944c3024f8f920cb5ed5cb42cf91b00c93bdcee7e679776dd67d224b746980e208cc5beb68d1290d9360e307034d31c6e10c8a60a27ff932d8b1ac038204a0080000ba65c7d88dfebc62ea4631984df100aa3a7ca380389e94e48f4ed4e807e9f03025798d059b2844d8fb7c36a8c6d5738804494395c29a248bcdb8e65b98025468b6dea1ab01dea1218b0779ee8307566fdc0fd20501606260df73ab2a1cc4beffb4beacc0c58d174895371b7da77581787819707d32114f2ae0a5c02e3e9ac7ff0bb7a49d539091fdd7f2369d180fc56272c0e91ffef200b47d338b00e19768f62debc93d85061a89e10667e1ec70a630c8ce5d4a375f4a8cca0135a560603538b9ee2bf155ec17953c896b21ae57632b6abc25edaa0129a1afa044e6e5bb8e54288e5ffcc985a24758c95936b85b83c628a6555cd82224c10500d5a5b7ec63c2d6c55fd884fbda02f017bf7c2621884aba46667372475c14d05a0e39ee2572d287fa1172a7b88efd47339c35fefca982b35af50999e1858a42767382ae47de6bc6ddeeccfc8a664693ca3cc3b0777139f2f0", @ANYRES8=r6, @ANYRESOCT=r3], 0x28}, 0x1, 0x0, 0x0, 0x4014}, 0x0) (async) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000012c0)=ANY=[@ANYRES32=r0, @ANYRES16=r5, @ANYBLOB="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", @ANYRES8=r6, @ANYRESOCT=r3], 0x28}, 0x1, 0x0, 0x0, 0x4014}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000240)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xffffffffffffffa2, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x2000c0d0}, 0xc040) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xe0, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x25}}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4644eee3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010102}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xe0}}, 0x800) sendfile(r9, r8, 0x0, 0x800000017fc) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000480)={0x0, 0x1, 0x8000000000000000, 0x8000000000000000}) (async) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000480)={0x0, 0x1, 0x8000000000000000, 0x8000000000000000}) 19:07:40 executing program 2: r0 = epoll_create1(0x0) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000380)) (async, rerun: 64) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (rerun: 64) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000040), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)={0x40002005}) (async) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000640)) (async) ioctl$PPPIOCSACTIVE(r1, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000740)=0x0) (async) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) (async, rerun: 32) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x48010}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) (async) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) (async, rerun: 32) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRESHEX, @ANYRES64=r0, @ANYRES32, @ANYBLOB="0c009900ff0000002600000006003600ff07000004005f000a00060094f538bc85b700000a0034000101010101010000698f538fbce67a3217d62130be6b0ed8b2cf7bee17acf7f0a29413c9163543b4908eaa362b68a4fa2138d9c06d6b1dab387e4af75743cce55f71b930aef3073c4e290828b71ce7f6ad4439fa0916d7f5f51f44da8f6c97ffbad84a4524e1105dcae117e4de1305dc72557be877b9f184a5001e7f1076040180e5c7856cc397fae0f176debf6535beb7455620416b7b77c389aad7194ba19ba9896f9979f824775acd441fbb41772dc2d1"], 0x4c}}, 0x0) (async, rerun: 32) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000240)={r3, 0x10000, 0x8, 0x4}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup=r11, r3, 0x1e}, 0x10) (async) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x24, r9, 0xd57130b9fd170e52, 0x70bd2c, 0x25dfdafb, {{}, {@void, @val={0xc, 0x99, {0x8, 0xc}}}}, [@NL80211_ATTR_USE_RRM={0x4}]}, 0x24}}, 0x84) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYRES8, @ANYRES16=r7, @ANYBLOB="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", @ANYRESDEC, @ANYRESOCT=r3], 0x28}, 0x1, 0x0, 0x0, 0x4014}, 0x0) (async) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000000440)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1e5a70fae9757eaa}, 0xc, &(0x7f0000000200)={&(0x7f0000002680)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYRESOCT, @ANYBLOB="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", @ANYRESDEC=r5], 0x1c}, 0x1, 0x0, 0x0, 0x2000c0d0}, 0x8040) (async) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000440)={{}, r4, 0x0, @inherit={0x88, &(0x7f00000002c0)={0x0, 0x8, 0x101, 0x7, {0x2c, 0x2, 0x10000, 0x1000, 0x365a905b}, [0x2, 0x100, 0x6, 0xff, 0xfff, 0x4, 0x8, 0x29b7]}}, @subvolid=0x100000001}) (async) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001680)={{}, r4, 0x2, @unused=[0x8000000000000, 0x800000, 0x9, 0x8c], @devid}) (async) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"870245f0cc54bb2e87e10fc0467dd061", 0x0, r4, {0xff, 0xad}, {0x0, 0x5}, 0x2, [0x80000000, 0x0, 0x8001, 0x9, 0x1, 0x8fc1, 0x5, 0x1, 0xfffffffffffffffd, 0xa27, 0x6, 0x4, 0xfff, 0x400, 0x6, 0x38ca80]}) (async) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="09bb", 0x2}], 0x1) 19:07:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x7b9c0b) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001240), 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x48000) (async) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8b1a, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x48010}, 0x0) (async, rerun: 64) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) (rerun: 64) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000009080)={0xa4, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0xa4}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000012c0)=ANY=[@ANYRES32=r0, @ANYRES16=r5, @ANYBLOB="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", @ANYRES8=r6, @ANYRESOCT=r3], 0x28}, 0x1, 0x0, 0x0, 0x4014}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) (async, rerun: 64) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000240)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xffffffffffffffa2, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x2000c0d0}, 0xc040) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xe0, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x25}}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4644eee3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010102}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xe0}}, 0x800) (async) sendfile(r9, r8, 0x0, 0x800000017fc) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000480)={0x0, 0x1, 0x8000000000000000, 0x8000000000000000}) [ 1107.278965][ T5083] Bluetooth: hci6: command 0x0407 tx timeout 19:07:41 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x60, 0x0) splice(r1, &(0x7f0000000340)=0x1e03, r0, &(0x7f00000003c0)=0x7, 0x9, 0xd) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendto$inet6(r2, &(0x7f0000000100)="43dfe80649735ed2424b4c5a3c5095432f57e2f85423878b393b35671b1a9a0f2c1ec4377fd28ee0b68b1c7f0ed0f60e4e7650fedf71c8591d318db80fca188eb213729455955ff278814641bab55a5a3dbbf2e2c85906008d3c4c8dca6eb1fa39e78fd2633de01ce5d3", 0x6a, 0x30040004, &(0x7f0000000180)={0xa, 0x4e23, 0x18, @empty, 0x7f}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) unshare(0x0) (async) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) (async) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) (async) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) (async) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) (async) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x60, 0x0) (async) splice(r1, &(0x7f0000000340)=0x1e03, r0, &(0x7f00000003c0)=0x7, 0x9, 0xd) (async) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) (async) sendto$inet6(r2, &(0x7f0000000100)="43dfe80649735ed2424b4c5a3c5095432f57e2f85423878b393b35671b1a9a0f2c1ec4377fd28ee0b68b1c7f0ed0f60e4e7650fedf71c8591d318db80fca188eb213729455955ff278814641bab55a5a3dbbf2e2c85906008d3c4c8dca6eb1fa39e78fd2633de01ce5d3", 0x6a, 0x30040004, &(0x7f0000000180)={0xa, 0x4e23, 0x18, @empty, 0x7f}, 0x1c) (async) 19:07:41 executing program 2: r0 = epoll_create1(0x0) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000380)) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000040), 0x2, 0x0) (async) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)={0x40002005}) (async) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000640)) ioctl$PPPIOCSACTIVE(r1, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000740)=0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x48010}, 0x0) (async) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) (async) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) (async) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRESHEX, @ANYRES64=r0, @ANYRES32, @ANYBLOB="0c009900ff0000002600000006003600ff07000004005f000a00060094f538bc85b700000a0034000101010101010000698f538fbce67a3217d62130be6b0ed8b2cf7bee17acf7f0a29413c9163543b4908eaa362b68a4fa2138d9c06d6b1dab387e4af75743cce55f71b930aef3073c4e290828b71ce7f6ad4439fa0916d7f5f51f44da8f6c97ffbad84a4524e1105dcae117e4de1305dc72557be877b9f184a5001e7f1076040180e5c7856cc397fae0f176debf6535beb7455620416b7b77c389aad7194ba19ba9896f9979f824775acd441fbb41772dc2d1"], 0x4c}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000240)={r3, 0x10000, 0x8, 0x4}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup=r11, r3, 0x1e}, 0x10) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x24, r9, 0xd57130b9fd170e52, 0x70bd2c, 0x25dfdafb, {{}, {@void, @val={0xc, 0x99, {0x8, 0xc}}}}, [@NL80211_ATTR_USE_RRM={0x4}]}, 0x24}}, 0x84) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYRES8, @ANYRES16=r7, @ANYBLOB="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", @ANYRESDEC, @ANYRESOCT=r3], 0x28}, 0x1, 0x0, 0x0, 0x4014}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000000440)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1e5a70fae9757eaa}, 0xc, &(0x7f0000000200)={&(0x7f0000002680)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYRESOCT, @ANYBLOB="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", @ANYRESDEC=r5], 0x1c}, 0x1, 0x0, 0x0, 0x2000c0d0}, 0x8040) (async) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000440)={{}, r4, 0x0, @inherit={0x88, &(0x7f00000002c0)={0x0, 0x8, 0x101, 0x7, {0x2c, 0x2, 0x10000, 0x1000, 0x365a905b}, [0x2, 0x100, 0x6, 0xff, 0xfff, 0x4, 0x8, 0x29b7]}}, @subvolid=0x100000001}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001680)={{}, r4, 0x2, @unused=[0x8000000000000, 0x800000, 0x9, 0x8c], @devid}) (async) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"870245f0cc54bb2e87e10fc0467dd061", 0x0, r4, {0xff, 0xad}, {0x0, 0x5}, 0x2, [0x80000000, 0x0, 0x8001, 0x9, 0x1, 0x8fc1, 0x5, 0x1, 0xfffffffffffffffd, 0xa27, 0x6, 0x4, 0xfff, 0x400, 0x6, 0x38ca80]}) (async) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="09bb", 0x2}], 0x1) 19:07:41 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) 19:07:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000006670ae38bee23c49f63354b0186fe48dc7f3c51391b89d29fbd21ad42ecc68be7236d5cf9d03e648dcc26e16df558e4bc38f4bd1def7aa9d6b5a71b78242edae817c12ae3c5a48ba494854d51604e6ddb108d2e682890a86bdd1f8ad99f3e8d9c439ee8fbba93f37ba4683206b", @ANYRES16=r5, @ANYBLOB="0100000000000000000009000000340003800800010000000000140002007465616d5f736c6176655f300000000014000600200100"/66], 0x48}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x98, r5, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xdbd2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xefe}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x116}]}, 0x98}, 0x1, 0x0, 0x0, 0x24004005}, 0x95) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@RTM_NEWNSID={0x1c, 0x58, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000081}, 0x44000) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) 19:07:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async, rerun: 32) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x208e24b) (rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) ioctl$F2FS_IOC_DEFRAGMENT(r4, 0xc010f508, &(0x7f0000000000)={0x8000000000000000, 0x8}) (async) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="c7107195d676cfac04003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52e50"], 0x448}}, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async, rerun: 32) openat$cgroup_ro(r0, &(0x7f0000000740)='cpuset.effective_mems\x00', 0x0, 0x0) (async, rerun: 32) socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x30, r8, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x7fffffff}}}}, [@NL80211_ATTR_IE={0xf, 0x2a, [@mesh_chsw={0x76, 0x6}, @sec_chan_ofs={0x3e, 0x1}]}]}, 0x30}}, 0x0) r9 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r9, &(0x7f0000000300)="2f003e9d7573c2da13a541e169da6d48db859b2dc6fc0cb0c4b02dcab9caa7dc100019ffadc73d000540dc275e6c83b4224433f68072aac656f7541f09cf93df324e94e5aa5da66c3daf9b70fcef2757c861eaa98ffd7f496b6f3a4dbc2ea365c58ae4bbc87c8fd1f0511538a6213599b26b9c9ef4a6da1ee98f9593e8629154ac1692642583d5ab8ed3e9ab16c9bf76b041b74e62e7e2e7051e76e75ccdeae16e79d9", 0xa3, 0x1, &(0x7f0000000100)={0x2, 0x4e20, @private=0xa010101}, 0x10) (async, rerun: 64) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) (async, rerun: 64) sendfile(r6, r5, 0x0, 0x10000a006) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r10, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r10, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) 19:07:41 executing program 4: unshare(0x6c060000) (async) unshare(0x6c060000) mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) socket$inet_udp(0x2, 0x2, 0x0) (async) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0x0, [0xfffffffffffffffc, 0x800], 0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x78) (async) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0x0, [0xfffffffffffffffc, 0x800], 0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x78) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000340)={'broute\x00'}, &(0x7f0000000100)=0x78) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [0x4, 0x9]}, &(0x7f0000000080)=0x78) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="686f48f80cef972deccae942ec7ca0c5b167c705e43f844a662fcafe1483c4aa28b5a1bdfdc60ccc3427e2fbc97632171dc7bc43167ff6e3fe323849d325ba17a34bd9f7dc38c60ef118d5ac13acc71b8d7f661208be2803573d2bfa7219026a6a828872b60710f80eab60e8c558383f20f447f03aae40e1aa4f3c30657a99ff92a5fddbb7cbdd303cda22d9a172d9dd5b2ec3bee67fa13ada06b755fb079927d65f2c9e0252bb0cd3f62712232bdfeae251406118d519f5736d478d3a94b1a51e83f7070f627f0f243b3e", 0xcb) [ 1107.955457][T26807] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:07:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) ioctl$F2FS_IOC_DEFRAGMENT(r4, 0xc010f508, &(0x7f0000000000)={0x8000000000000000, 0x8}) (async) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="c7107195d676cfac04003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52e50"], 0x448}}, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r0, &(0x7f0000000740)='cpuset.effective_mems\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x30, r8, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x7fffffff}}}}, [@NL80211_ATTR_IE={0xf, 0x2a, [@mesh_chsw={0x76, 0x6}, @sec_chan_ofs={0x3e, 0x1}]}]}, 0x30}}, 0x0) r9 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r9, &(0x7f0000000300)="2f003e9d7573c2da13a541e169da6d48db859b2dc6fc0cb0c4b02dcab9caa7dc100019ffadc73d000540dc275e6c83b4224433f68072aac656f7541f09cf93df324e94e5aa5da66c3daf9b70fcef2757c861eaa98ffd7f496b6f3a4dbc2ea365c58ae4bbc87c8fd1f0511538a6213599b26b9c9ef4a6da1ee98f9593e8629154ac1692642583d5ab8ed3e9ab16c9bf76b041b74e62e7e2e7051e76e75ccdeae16e79d9", 0xa3, 0x1, &(0x7f0000000100)={0x2, 0x4e20, @private=0xa010101}, 0x10) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[], 0x3af4701e) (async) sendfile(r6, r5, 0x0, 0x10000a006) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r10, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) 19:07:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) (async, rerun: 64) r3 = socket(0x10, 0x803, 0x0) (async, rerun: 64) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) (rerun: 32) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000006670ae38bee23c49f63354b0186fe48dc7f3c51391b89d29fbd21ad42ecc68be7236d5cf9d03e648dcc26e16df558e4bc38f4bd1def7aa9d6b5a71b78242edae817c12ae3c5a48ba494854d51604e6ddb108d2e682890a86bdd1f8ad99f3e8d9c439ee8fbba93f37ba4683206b", @ANYRES16=r5, @ANYBLOB="0100000000000000000009000000340003800800010000000000140002007465616d5f736c6176655f300000000014000600200100"/66], 0x48}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x98, r5, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xdbd2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xefe}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x116}]}, 0x98}, 0x1, 0x0, 0x0, 0x24004005}, 0x95) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) (async) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@RTM_NEWNSID={0x1c, 0x58, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000081}, 0x44000) (async) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) [ 1108.203932][ T27] audit: type=1804 audit(1693854462.179:800): pid=26824 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2008045619/syzkaller.017ncX/87/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 19:07:42 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf, 0x70830, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r1, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000010c0)={0xffffffffffffffff, 0x3, 0x10}, 0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001300)={'syztnl2\x00', &(0x7f0000001280)={'ip6tnl0\x00', 0x0, 0x29, 0xc2, 0x3, 0x9, 0x39, @mcast1, @dev={0xfe, 0x80, '\x00', 0xa}, 0x20, 0x7, 0x0, 0x20}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={0xffffffffffffffff, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000013c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000001400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001440)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000001480)=[{}], 0x8, 0x10, &(0x7f00000014c0), &(0x7f0000001500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000016c0)={0xffffffffffffffff}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x1d, 0x8, &(0x7f0000001100)=@raw=[@map_val={0x18, 0x5, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x6, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000001140)='GPL\x00', 0x0, 0xe8, &(0x7f0000001180)=""/232, 0x41100, 0x2, '\x00', r3, 0x18, r4, 0x8, &(0x7f0000001340)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x5, 0x10, 0x200, 0x7fff}, 0x10, r5, r6, 0x7, 0x0, &(0x7f0000001700)=[{0x4, 0x3, 0xe, 0x6}, {0x5, 0x2, 0x4, 0x2}, {0x5, 0x1, 0x1, 0xb}, {0x4, 0x2, 0xc, 0x7}, {0x0, 0x1, 0x8, 0xc}, {0x0, 0x5, 0xf, 0x1}, {0x1, 0x1, 0x0, 0x9}]}, 0x90) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000002900)=0x0, &(0x7f0000002940)=0x4) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0xf000) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0xf000) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0xf000) bpf$PROG_LOAD(0x5, &(0x7f0000002b00)={0x1b, 0xd, &(0x7f0000002bc0)=ANY=[@ANYBLOB="18280000", @ANYRES32=r2, @ANYBLOB="000000000800000085000000b300000027a1f4ff000000001800000008000000000000000900000001790600fc73ed27353b00000000000000000000007f170100010000001823000065e66efb8be582890e7bd40b13dadec4984772e5ecc1d949e3817b39116061e36ccc42962393d1311011f1b4c10fe8d760c6a1ba708def25f3c3b2089225146a9ab68609b476d188d5379fa6722d7a94854f3b1fe3a922b489876fb4381f32e5a71aeeff3df9eb7732e601d78b1af133a2b314318e594a371f06d29905d964b0d117faa82bd19cd226a4a31d7bdf73e6d9986770d0d3c2de0ec014da8d79f72021b1", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000018c0)='GPL\x00', 0x1000, 0x1000, &(0x7f0000001900)=""/4096, 0x40f00, 0xdd, '\x00', r8, 0x10, r1, 0x8, &(0x7f0000002980)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000029c0)={0x0, 0x0, 0x2, 0x6}, 0x10, r5, 0xffffffffffffffff, 0xa, &(0x7f0000002a00)=[r9, r4, r10, r4, r4, r4, 0xffffffffffffffff, r11], &(0x7f0000002a40)=[{0x5, 0x2, 0x0, 0x6}, {0x5, 0x2, 0x0, 0x4}, {0x3, 0x3, 0xe, 0x1}, {0x2, 0x3, 0x6, 0xc}, {0x4, 0x4, 0xf, 0x2}, {0x2, 0x5, 0x9, 0x9}, {0x3, 0x4, 0x5, 0x7}, {0x5, 0x2, 0xc, 0x9}, {0x0, 0x2, 0x10, 0xb}, {0x3, 0x2, 0x1, 0xa}], 0x10, 0xffff}, 0x90) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000000c0)={{}, 0x0, 0x2, @inherit={0x80, &(0x7f0000000040)={0x0, 0x7, 0x7, 0x7ff, {0x0, 0x7, 0xcd, 0x7, 0x7}, [0xfff, 0x0, 0x20, 0x10000, 0x81, 0x7b2a, 0x4]}}, @devid}) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000003f40)={0x18, 0x2, &(0x7f0000003d40)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xc01f}], &(0x7f0000003d80)='syzkaller\x00', 0x9, 0x71, &(0x7f0000003dc0)=""/113, 0x41000, 0x11, '\x00', r3, 0x17, r10, 0x8, &(0x7f0000003e40)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000003e80)={0x4, 0x1, 0x3, 0x7}, 0x10, r5, r7, 0x3, &(0x7f0000003ec0)=[r4, 0xffffffffffffffff, r10, r10], &(0x7f0000003f00)=[{0x3, 0x2, 0x5, 0x2}, {0x5, 0x4, 0x1, 0x4}, {0x0, 0x5, 0x7, 0xb}], 0x10, 0x1ff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000004080)={0x12, 0x5, &(0x7f0000001840)=@raw=[@exit, @generic={0x1f, 0x1, 0xd, 0x8001, 0x9}, @call={0x85, 0x0, 0x0, 0x56}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x1}], &(0x7f0000001880)='GPL\x00', 0x8, 0x1000, &(0x7f0000002cc0)=""/4096, 0x41100, 0x71, '\x00', 0x0, 0xe, r4, 0x8, &(0x7f0000003cc0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000003d00)={0x2, 0xc, 0x2, 0x3f}, 0x10, r5, r12, 0x5, 0x0, &(0x7f0000004000)=[{0x3, 0x4, 0x8, 0x9}, {0x0, 0x5, 0xc, 0x2}, {0x0, 0x3, 0x8, 0x5}, {0x4, 0x2, 0x0, 0xa}, {0x0, 0x5, 0x4, 0x8}]}, 0x90) [ 1108.246720][ T27] audit: type=1804 audit(1693854462.179:801): pid=26825 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2008045619/syzkaller.017ncX/87/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 [ 1108.279404][T26827] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:07:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$tun(r2, &(0x7f0000000040)={@val={0x0, 0x5}, @void, @eth={@local, @local, @val={@void}, {@arp={0x806, @generic={0xf, 0x6006, 0x6, 0xa, 0x8, @remote, "bc5724b246e1a0a1f45d", @multicast, "cd"}}}}}, 0x35) 19:07:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) (async) r3 = socket(0x10, 0x803, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000006670ae38bee23c49f63354b0186fe48dc7f3c51391b89d29fbd21ad42ecc68be7236d5cf9d03e648dcc26e16df558e4bc38f4bd1def7aa9d6b5a71b78242edae817c12ae3c5a48ba494854d51604e6ddb108d2e682890a86bdd1f8ad99f3e8d9c439ee8fbba93f37ba4683206b", @ANYRES16=r5, @ANYBLOB="0100000000000000000009000000340003800800010000000000140002007465616d5f736c6176655f300000000014000600200100"/66], 0x48}}, 0x0) (async) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x98, r5, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xdbd2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xefe}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x116}]}, 0x98}, 0x1, 0x0, 0x0, 0x24004005}, 0x95) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@RTM_NEWNSID={0x1c, 0x58, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000081}, 0x44000) (async) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) 19:07:42 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf, 0x70830, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r1, 0x0) (async, rerun: 64) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000010c0)={0xffffffffffffffff, 0x3, 0x10}, 0xc) (rerun: 64) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001300)={'syztnl2\x00', &(0x7f0000001280)={'ip6tnl0\x00', 0x0, 0x29, 0xc2, 0x3, 0x9, 0x39, @mcast1, @dev={0xfe, 0x80, '\x00', 0xa}, 0x20, 0x7, 0x0, 0x20}}) (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) (rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r4, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={0xffffffffffffffff, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000013c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000001400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001440)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000001480)=[{}], 0x8, 0x10, &(0x7f00000014c0), &(0x7f0000001500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) (async) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000016c0)={0xffffffffffffffff}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x1d, 0x8, &(0x7f0000001100)=@raw=[@map_val={0x18, 0x5, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x6, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000001140)='GPL\x00', 0x0, 0xe8, &(0x7f0000001180)=""/232, 0x41100, 0x2, '\x00', r3, 0x18, r4, 0x8, &(0x7f0000001340)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x5, 0x10, 0x200, 0x7fff}, 0x10, r5, r6, 0x7, 0x0, &(0x7f0000001700)=[{0x4, 0x3, 0xe, 0x6}, {0x5, 0x2, 0x4, 0x2}, {0x5, 0x1, 0x1, 0xb}, {0x4, 0x2, 0xc, 0x7}, {0x0, 0x1, 0x8, 0xc}, {0x0, 0x5, 0xf, 0x1}, {0x1, 0x1, 0x0, 0x9}]}, 0x90) (async) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000002900)=0x0, &(0x7f0000002940)=0x4) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0xf000) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0xf000) (async, rerun: 64) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) write$cgroup_int(r11, &(0x7f0000000200), 0xf000) (async) bpf$PROG_LOAD(0x5, &(0x7f0000002b00)={0x1b, 0xd, &(0x7f0000002bc0)=ANY=[@ANYBLOB="18280000", @ANYRES32=r2, @ANYBLOB="000000000800000085000000b300000027a1f4ff000000001800000008000000000000000900000001790600fc73ed27353b00000000000000000000007f170100010000001823000065e66efb8be582890e7bd40b13dadec4984772e5ecc1d949e3817b39116061e36ccc42962393d1311011f1b4c10fe8d760c6a1ba708def25f3c3b2089225146a9ab68609b476d188d5379fa6722d7a94854f3b1fe3a922b489876fb4381f32e5a71aeeff3df9eb7732e601d78b1af133a2b314318e594a371f06d29905d964b0d117faa82bd19cd226a4a31d7bdf73e6d9986770d0d3c2de0ec014da8d79f72021b1", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000018c0)='GPL\x00', 0x1000, 0x1000, &(0x7f0000001900)=""/4096, 0x40f00, 0xdd, '\x00', r8, 0x10, r1, 0x8, &(0x7f0000002980)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000029c0)={0x0, 0x0, 0x2, 0x6}, 0x10, r5, 0xffffffffffffffff, 0xa, &(0x7f0000002a00)=[r9, r4, r10, r4, r4, r4, 0xffffffffffffffff, r11], &(0x7f0000002a40)=[{0x5, 0x2, 0x0, 0x6}, {0x5, 0x2, 0x0, 0x4}, {0x3, 0x3, 0xe, 0x1}, {0x2, 0x3, 0x6, 0xc}, {0x4, 0x4, 0xf, 0x2}, {0x2, 0x5, 0x9, 0x9}, {0x3, 0x4, 0x5, 0x7}, {0x5, 0x2, 0xc, 0x9}, {0x0, 0x2, 0x10, 0xb}, {0x3, 0x2, 0x1, 0xa}], 0x10, 0xffff}, 0x90) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000000c0)={{}, 0x0, 0x2, @inherit={0x80, &(0x7f0000000040)={0x0, 0x7, 0x7, 0x7ff, {0x0, 0x7, 0xcd, 0x7, 0x7}, [0xfff, 0x0, 0x20, 0x10000, 0x81, 0x7b2a, 0x4]}}, @devid}) (async, rerun: 64) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000003f40)={0x18, 0x2, &(0x7f0000003d40)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xc01f}], &(0x7f0000003d80)='syzkaller\x00', 0x9, 0x71, &(0x7f0000003dc0)=""/113, 0x41000, 0x11, '\x00', r3, 0x17, r10, 0x8, &(0x7f0000003e40)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000003e80)={0x4, 0x1, 0x3, 0x7}, 0x10, r5, r7, 0x3, &(0x7f0000003ec0)=[r4, 0xffffffffffffffff, r10, r10], &(0x7f0000003f00)=[{0x3, 0x2, 0x5, 0x2}, {0x5, 0x4, 0x1, 0x4}, {0x0, 0x5, 0x7, 0xb}], 0x10, 0x1ff}, 0x90) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000004080)={0x12, 0x5, &(0x7f0000001840)=@raw=[@exit, @generic={0x1f, 0x1, 0xd, 0x8001, 0x9}, @call={0x85, 0x0, 0x0, 0x56}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x1}], &(0x7f0000001880)='GPL\x00', 0x8, 0x1000, &(0x7f0000002cc0)=""/4096, 0x41100, 0x71, '\x00', 0x0, 0xe, r4, 0x8, &(0x7f0000003cc0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000003d00)={0x2, 0xc, 0x2, 0x3f}, 0x10, r5, r12, 0x5, 0x0, &(0x7f0000004000)=[{0x3, 0x4, 0x8, 0x9}, {0x0, 0x5, 0xc, 0x2}, {0x0, 0x3, 0x8, 0x5}, {0x4, 0x2, 0x0, 0xa}, {0x0, 0x5, 0x4, 0x8}]}, 0x90) [ 1108.726844][T26838] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1109.360685][ T5080] Bluetooth: hci6: command 0x0405 tx timeout 19:07:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xffffffffffffffb7, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup(r2, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYRES64=r5, @ANYRES8=r0], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000a80)=ANY=[@ANYRES8=r0, @ANYRES32=0x0, @ANYBLOB="000000e4000000000000000008000f00746266000c0002000700060000000000b45e7f9b109e8817fae4827c5efb7ddd9dab8c9f4a31a9c5b9c43147a6b07192ba96bd335a705a93843055a5973105d13506c266f6d79ca873c3b46dc16bd133f176314ba721062ee951f02235cda56c443ad519ff119b0f8d332e41852a9c6f122f126c9203fc724d7dc81961cbfa800055cd4095fd4fe87e4f6c5d5de4c22396cf23eb9be3dea99f3dd929e16af609225c3a42592ae379a63cd792792dd32902e7e454a49ca833e516932325726fc3ad643cff563714d956d9f554a0b31c778f99"], 0x38}}, 0x600400d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000001c0)={'veth1_to_hsr\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000060c3fca7755c3154b8e2d0b9a476ba2c86cf6d8b744d6a4e84609ae105f7544855b91e"]}) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) socket$unix(0x1, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) r8 = socket(0xa, 0x800, 0x4) sendmsg$nl_route(r8, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="5c0000005200000826bd7000fbdbdf2502080006000900000008000300d5a47968aca9dc0f0e9500080002000700000200040001000800060006400000080005000600000008000500080000000800020009000000080005001f3f11f60600000013b586477f0d00a1e0681a19"], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)={0x90, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008055}, 0x804) sendfile(r2, r3, 0x0, 0xf03b00f7) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000680)) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) write$binfmt_script(r7, &(0x7f0000000940)=ANY=[@ANYBLOB="2321202e2f66696c6530207465616d30002073797a6b616c6c6572000aac38d0de882b7449c5e7b5a220ffbde3e0c749bd58a347229e39234e5a25766b9baf95e6583c31568edabf49149587409db8bf285f908d0094424c4fcfdaff13a41895d74c10d72e2924c6d936140d924a28038a54ac49357241a479cf7396e75179fd63eade87aab5a5c79702902122c6323d81616afb68b9abd90effd95456bfad4af36ef241a9ff33b2a220d99efdf423a7a8f72ae669203c267bba4df1fa825d75fde7ac7745bf215cf58d489f4fc4e9675633ce903ae33c96a5ca8b419328082ce7fc8b2abb88b53b2c218cebf9dd0ecd5a090f746869886f00"/259], 0x103) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) r9 = socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r9, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r9, 0x8983, &(0x7f0000000480)={0x0, 'vlan0\x00', {}, 0x4ecd}) 19:07:43 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 19:07:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:07:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) (async) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) (async) write$tun(r2, &(0x7f0000000040)={@val={0x0, 0x5}, @void, @eth={@local, @local, @val={@void}, {@arp={0x806, @generic={0xf, 0x6006, 0x6, 0xa, 0x8, @remote, "bc5724b246e1a0a1f45d", @multicast, "cd"}}}}}, 0x35) 19:07:43 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf, 0x70830, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000010c0)={0xffffffffffffffff, 0x3, 0x10}, 0xc) (async) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000010c0)={0xffffffffffffffff, 0x3, 0x10}, 0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001300)={'syztnl2\x00', &(0x7f0000001280)={'ip6tnl0\x00', 0x0, 0x29, 0xc2, 0x3, 0x9, 0x39, @mcast1, @dev={0xfe, 0x80, '\x00', 0xa}, 0x20, 0x7, 0x0, 0x20}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={0xffffffffffffffff, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000013c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000001400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001440)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000001480)=[{}], 0x8, 0x10, &(0x7f00000014c0), &(0x7f0000001500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={0xffffffffffffffff, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000013c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000001400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001440)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000001480)=[{}], 0x8, 0x10, &(0x7f00000014c0), &(0x7f0000001500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000016c0)={0xffffffffffffffff}, 0x4) (async) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000016c0)={0xffffffffffffffff}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x1d, 0x8, &(0x7f0000001100)=@raw=[@map_val={0x18, 0x5, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x6, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000001140)='GPL\x00', 0x0, 0xe8, &(0x7f0000001180)=""/232, 0x41100, 0x2, '\x00', r3, 0x18, r4, 0x8, &(0x7f0000001340)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x5, 0x10, 0x200, 0x7fff}, 0x10, r5, r6, 0x7, 0x0, &(0x7f0000001700)=[{0x4, 0x3, 0xe, 0x6}, {0x5, 0x2, 0x4, 0x2}, {0x5, 0x1, 0x1, 0xb}, {0x4, 0x2, 0xc, 0x7}, {0x0, 0x1, 0x8, 0xc}, {0x0, 0x5, 0xf, 0x1}, {0x1, 0x1, 0x0, 0x9}]}, 0x90) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000002900)=0x0, &(0x7f0000002940)=0x4) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0xf000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0xf000) (async) write$cgroup_int(r10, &(0x7f0000000200), 0xf000) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0xf000) bpf$PROG_LOAD(0x5, &(0x7f0000002b00)={0x1b, 0xd, &(0x7f0000002bc0)=ANY=[@ANYBLOB="18280000", @ANYRES32=r2, @ANYBLOB="000000000800000085000000b300000027a1f4ff000000001800000008000000000000000900000001790600fc73ed27353b00000000000000000000007f170100010000001823000065e66efb8be582890e7bd40b13dadec4984772e5ecc1d949e3817b39116061e36ccc42962393d1311011f1b4c10fe8d760c6a1ba708def25f3c3b2089225146a9ab68609b476d188d5379fa6722d7a94854f3b1fe3a922b489876fb4381f32e5a71aeeff3df9eb7732e601d78b1af133a2b314318e594a371f06d29905d964b0d117faa82bd19cd226a4a31d7bdf73e6d9986770d0d3c2de0ec014da8d79f72021b1", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000018c0)='GPL\x00', 0x1000, 0x1000, &(0x7f0000001900)=""/4096, 0x40f00, 0xdd, '\x00', r8, 0x10, r1, 0x8, &(0x7f0000002980)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000029c0)={0x0, 0x0, 0x2, 0x6}, 0x10, r5, 0xffffffffffffffff, 0xa, &(0x7f0000002a00)=[r9, r4, r10, r4, r4, r4, 0xffffffffffffffff, r11], &(0x7f0000002a40)=[{0x5, 0x2, 0x0, 0x6}, {0x5, 0x2, 0x0, 0x4}, {0x3, 0x3, 0xe, 0x1}, {0x2, 0x3, 0x6, 0xc}, {0x4, 0x4, 0xf, 0x2}, {0x2, 0x5, 0x9, 0x9}, {0x3, 0x4, 0x5, 0x7}, {0x5, 0x2, 0xc, 0x9}, {0x0, 0x2, 0x10, 0xb}, {0x3, 0x2, 0x1, 0xa}], 0x10, 0xffff}, 0x90) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000000c0)={{}, 0x0, 0x2, @inherit={0x80, &(0x7f0000000040)={0x0, 0x7, 0x7, 0x7ff, {0x0, 0x7, 0xcd, 0x7, 0x7}, [0xfff, 0x0, 0x20, 0x10000, 0x81, 0x7b2a, 0x4]}}, @devid}) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000003f40)={0x18, 0x2, &(0x7f0000003d40)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xc01f}], &(0x7f0000003d80)='syzkaller\x00', 0x9, 0x71, &(0x7f0000003dc0)=""/113, 0x41000, 0x11, '\x00', r3, 0x17, r10, 0x8, &(0x7f0000003e40)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000003e80)={0x4, 0x1, 0x3, 0x7}, 0x10, r5, r7, 0x3, &(0x7f0000003ec0)=[r4, 0xffffffffffffffff, r10, r10], &(0x7f0000003f00)=[{0x3, 0x2, 0x5, 0x2}, {0x5, 0x4, 0x1, 0x4}, {0x0, 0x5, 0x7, 0xb}], 0x10, 0x1ff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000004080)={0x12, 0x5, &(0x7f0000001840)=@raw=[@exit, @generic={0x1f, 0x1, 0xd, 0x8001, 0x9}, @call={0x85, 0x0, 0x0, 0x56}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x1}], &(0x7f0000001880)='GPL\x00', 0x8, 0x1000, &(0x7f0000002cc0)=""/4096, 0x41100, 0x71, '\x00', 0x0, 0xe, r4, 0x8, &(0x7f0000003cc0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000003d00)={0x2, 0xc, 0x2, 0x3f}, 0x10, r5, r12, 0x5, 0x0, &(0x7f0000004000)=[{0x3, 0x4, 0x8, 0x9}, {0x0, 0x5, 0xc, 0x2}, {0x0, 0x3, 0x8, 0x5}, {0x4, 0x2, 0x0, 0xa}, {0x0, 0x5, 0x4, 0x8}]}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000004080)={0x12, 0x5, &(0x7f0000001840)=@raw=[@exit, @generic={0x1f, 0x1, 0xd, 0x8001, 0x9}, @call={0x85, 0x0, 0x0, 0x56}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x1}], &(0x7f0000001880)='GPL\x00', 0x8, 0x1000, &(0x7f0000002cc0)=""/4096, 0x41100, 0x71, '\x00', 0x0, 0xe, r4, 0x8, &(0x7f0000003cc0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000003d00)={0x2, 0xc, 0x2, 0x3f}, 0x10, r5, r12, 0x5, 0x0, &(0x7f0000004000)=[{0x3, 0x4, 0x8, 0x9}, {0x0, 0x5, 0xc, 0x2}, {0x0, 0x3, 0x8, 0x5}, {0x4, 0x2, 0x0, 0xa}, {0x0, 0x5, 0x4, 0x8}]}, 0x90) 19:07:43 executing program 4: unshare(0x6c060000) (async) mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async, rerun: 64) unshare(0x0) (async, rerun: 64) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0x0, [0xfffffffffffffffc, 0x800], 0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x78) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000340)={'broute\x00'}, &(0x7f0000000100)=0x78) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [0x4, 0x9]}, &(0x7f0000000080)=0x78) (async) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="686f48f80cef972deccae942ec7ca0c5b167c705e43f844a662fcafe1483c4aa28b5a1bdfdc60ccc3427e2fbc97632171dc7bc43167ff6e3fe323849d325ba17a34bd9f7dc38c60ef118d5ac13acc71b8d7f661208be2803573d2bfa7219026a6a828872b60710f80eab60e8c558383f20f447f03aae40e1aa4f3c30657a99ff92a5fddbb7cbdd303cda22d9a172d9dd5b2ec3bee67fa13ada06b755fb079927d65f2c9e0252bb0cd3f62712232bdfeae251406118d519f5736d478d3a94b1a51e83f7070f627f0f243b3e", 0xcb) [ 1109.549766][T26856] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1109.654389][T26856] bridge35: port 1(bridge_slave_1) entered blocking state [ 1109.687490][T26856] bridge35: port 1(bridge_slave_1) entered disabled state [ 1109.741797][T26856] bridge_slave_1: entered allmulticast mode [ 1109.768114][T26856] bridge_slave_1: entered promiscuous mode [ 1109.814688][T26864] bridge35: port 1(bridge_slave_1) entered blocking state [ 1109.822083][T26864] bridge35: port 1(bridge_slave_1) entered forwarding state 19:07:43 executing program 2: accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000000000000000000016100000000000000f1623b5014612a25ef26eb167cc3d2f66811de8f6e90ed8977e6d34e0b60013bb9"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) socket(0x3, 0x0, 0xab7f) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0x7ffd}, {0x5}]}, 0x10) shutdown(0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 1109.882631][T26864] bridge35: entered promiscuous mode [ 1109.925384][T26864] bridge35: entered allmulticast mode [ 1109.942341][T26864] bond0: (slave bridge35): Enslaving as an active interface with an up link 19:07:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), r1) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) socket$netlink(0x10, 0x3, 0x4) (async) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) (async) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x40000}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x1, 0x803, 0x0) (async) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) (async) 19:07:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$tun(r2, &(0x7f0000000040)={@val={0x0, 0x5}, @void, @eth={@local, @local, @val={@void}, {@arp={0x806, @generic={0xf, 0x6006, 0x6, 0xa, 0x8, @remote, "bc5724b246e1a0a1f45d", @multicast, "cd"}}}}}, 0x35) 19:07:44 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) 19:07:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xffffffffffffffb7, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) r4 = openat$cgroup(r2, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYRES64=r5, @ANYRES8=r0], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000a80)=ANY=[@ANYRES8=r0, @ANYRES32=0x0, @ANYBLOB="000000e4000000000000000008000f00746266000c0002000700060000000000b45e7f9b109e8817fae4827c5efb7ddd9dab8c9f4a31a9c5b9c43147a6b07192ba96bd335a705a93843055a5973105d13506c266f6d79ca873c3b46dc16bd133f176314ba721062ee951f02235cda56c443ad519ff119b0f8d332e41852a9c6f122f126c9203fc724d7dc81961cbfa800055cd4095fd4fe87e4f6c5d5de4c22396cf23eb9be3dea99f3dd929e16af609225c3a42592ae379a63cd792792dd32902e7e454a49ca833e516932325726fc3ad643cff563714d956d9f554a0b31c778f99"], 0x38}}, 0x600400d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000001c0)={'veth1_to_hsr\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000060c3fca7755c3154b8e2d0b9a476ba2c86cf6d8b744d6a4e84609ae105f7544855b91e"]}) (async) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) (async) socket$unix(0x1, 0x1, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) (async) r8 = socket(0xa, 0x800, 0x4) sendmsg$nl_route(r8, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="5c0000005200000826bd7000fbdbdf2502080006000900000008000300d5a47968aca9dc0f0e9500080002000700000200040001000800060006400000080005000600000008000500080000000800020009000000080005001f3f11f60600000013b586477f0d00a1e0681a19"], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) (async) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)={0x90, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008055}, 0x804) sendfile(r2, r3, 0x0, 0xf03b00f7) (async) sendfile(r2, r1, 0x0, 0x8000000000004) (async) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) (async) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000680)) (async) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) (async) write$binfmt_script(r7, &(0x7f0000000940)=ANY=[@ANYBLOB="2321202e2f66696c6530207465616d30002073797a6b616c6c6572000aac38d0de882b7449c5e7b5a220ffbde3e0c749bd58a347229e39234e5a25766b9baf95e6583c31568edabf49149587409db8bf285f908d0094424c4fcfdaff13a41895d74c10d72e2924c6d936140d924a28038a54ac49357241a479cf7396e75179fd63eade87aab5a5c79702902122c6323d81616afb68b9abd90effd95456bfad4af36ef241a9ff33b2a220d99efdf423a7a8f72ae669203c267bba4df1fa825d75fde7ac7745bf215cf58d489f4fc4e9675633ce903ae33c96a5ca8b419328082ce7fc8b2abb88b53b2c218cebf9dd0ecd5a090f746869886f00"/259], 0x103) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) r9 = socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r9, 0x84, 0x12, 0x0, 0x0) (async) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r9, 0x8983, &(0x7f0000000480)={0x0, 'vlan0\x00', {}, 0x4ecd}) [ 1110.503614][T26886] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1110.586978][T26890] bridge_slave_1: left allmulticast mode [ 1110.605628][T26890] bridge_slave_1: left promiscuous mode [ 1110.663541][T26890] bridge35: port 1(bridge_slave_1) entered disabled state [ 1110.770947][T26890] bridge36: port 1(bridge_slave_1) entered blocking state [ 1110.796781][T26890] bridge36: port 1(bridge_slave_1) entered disabled state [ 1110.817713][T26890] bridge_slave_1: entered allmulticast mode [ 1110.851105][T26890] bridge_slave_1: entered promiscuous mode [ 1110.900281][T26895] bridge36: port 1(bridge_slave_1) entered blocking state [ 1110.907780][T26895] bridge36: port 1(bridge_slave_1) entered forwarding state [ 1110.939147][T26895] bridge36: entered promiscuous mode 19:07:44 executing program 2: accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000000000000000000016100000000000000f1623b5014612a25ef26eb167cc3d2f66811de8f6e90ed8977e6d34e0b60013bb9"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) (async) socket(0x3, 0x0, 0xab7f) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) (async, rerun: 32) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) (async, rerun: 64) bind$packet(0xffffffffffffffff, 0x0, 0x0) (async) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) (async, rerun: 32) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x8000002}, 0x1c) (async, rerun: 32) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) socket(0x0, 0x0, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) (async) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) (async) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0x7ffd}, {0x5}]}, 0x10) (async) shutdown(0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) (async) socket(0x0, 0x0, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) (async) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 1110.955792][T26895] bridge36: entered allmulticast mode [ 1110.971114][T26895] bond0: (slave bridge36): Enslaving as an active interface with an up link 19:07:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xffffffffffffffb7, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async, rerun: 32) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) r4 = openat$cgroup(r2, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYRES64=r5, @ANYRES8=r0], 0x34}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000a80)=ANY=[@ANYRES8=r0, @ANYRES32=0x0, @ANYBLOB="000000e4000000000000000008000f00746266000c0002000700060000000000b45e7f9b109e8817fae4827c5efb7ddd9dab8c9f4a31a9c5b9c43147a6b07192ba96bd335a705a93843055a5973105d13506c266f6d79ca873c3b46dc16bd133f176314ba721062ee951f02235cda56c443ad519ff119b0f8d332e41852a9c6f122f126c9203fc724d7dc81961cbfa800055cd4095fd4fe87e4f6c5d5de4c22396cf23eb9be3dea99f3dd929e16af609225c3a42592ae379a63cd792792dd32902e7e454a49ca833e516932325726fc3ad643cff563714d956d9f554a0b31c778f99"], 0x38}}, 0x600400d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000001c0)={'veth1_to_hsr\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000060c3fca7755c3154b8e2d0b9a476ba2c86cf6d8b744d6a4e84609ae105f7544855b91e"]}) (async) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) (async) socket$unix(0x1, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) (async) r8 = socket(0xa, 0x800, 0x4) sendmsg$nl_route(r8, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="5c0000005200000826bd7000fbdbdf2502080006000900000008000300d5a47968aca9dc0f0e9500080002000700000200040001000800060006400000080005000600000008000500080000000800020009000000080005001f3f11f60600000013b586477f0d00a1e0681a19"], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) (async, rerun: 32) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) (rerun: 32) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)={0x90, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008055}, 0x804) (async) sendfile(r2, r3, 0x0, 0xf03b00f7) (async, rerun: 64) sendfile(r2, r1, 0x0, 0x8000000000004) (rerun: 64) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) (async) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000680)) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) (async) write$binfmt_script(r7, &(0x7f0000000940)=ANY=[@ANYBLOB="2321202e2f66696c6530207465616d30002073797a6b616c6c6572000aac38d0de882b7449c5e7b5a220ffbde3e0c749bd58a347229e39234e5a25766b9baf95e6583c31568edabf49149587409db8bf285f908d0094424c4fcfdaff13a41895d74c10d72e2924c6d936140d924a28038a54ac49357241a479cf7396e75179fd63eade87aab5a5c79702902122c6323d81616afb68b9abd90effd95456bfad4af36ef241a9ff33b2a220d99efdf423a7a8f72ae669203c267bba4df1fa825d75fde7ac7745bf215cf58d489f4fc4e9675633ce903ae33c96a5ca8b419328082ce7fc8b2abb88b53b2c218cebf9dd0ecd5a090f746869886f00"/259], 0x103) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) (async) r9 = socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r9, 0x84, 0x12, 0x0, 0x0) (async, rerun: 32) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r9, 0x8983, &(0x7f0000000480)={0x0, 'vlan0\x00', {}, 0x4ecd}) (rerun: 32) 19:07:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), r1) (async) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) (async) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:07:45 executing program 2: accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000000000000000000016100000000000000f1623b5014612a25ef26eb167cc3d2f66811de8f6e90ed8977e6d34e0b60013bb9"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) socket(0x3, 0x0, 0xab7f) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) (async) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) (async) bind$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) (async) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) (async) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0x7ffd}, {0x5}]}, 0x10) (async) shutdown(0xffffffffffffffff, 0x0) (async) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) (async) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 19:07:45 executing program 0: accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000000000000000000016100000000000000f1623b5014612a25ef26eb167cc3d2f66811de8f6e90ed8977e6d34e0b60013bb9"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) socket(0x3, 0x0, 0xab7f) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0x7ffd}, {0x5}]}, 0x10) shutdown(0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 1111.236834][T26921] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:07:45 executing program 5: accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000000000000000000016100000000000000f1623b5014612a25ef26eb167cc3d2f66811de8f6e90ed8977e6d34e0b60013bb9"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) socket(0x3, 0x0, 0xab7f) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0x7ffd}, {0x5}]}, 0x10) shutdown(0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 1111.423177][T26924] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1111.438667][ T5080] Bluetooth: hci6: command 0x0407 tx timeout [ 1111.528254][T26918] bridge_slave_1: left allmulticast mode [ 1111.539098][T26918] bridge_slave_1: left promiscuous mode [ 1111.560434][T26918] bridge36: port 1(bridge_slave_1) entered disabled state 19:07:45 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:45 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) 19:07:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x9c) [ 1111.597832][T26918] bridge37: port 1(bridge_slave_1) entered blocking state [ 1111.612076][T26918] bridge37: port 1(bridge_slave_1) entered disabled state [ 1111.677872][T26918] bridge_slave_1: entered allmulticast mode 19:07:45 executing program 1: connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) [ 1111.721095][T26918] bridge_slave_1: entered promiscuous mode 19:07:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x9c) 19:07:45 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:45 executing program 1: connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:45 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x9c) 19:07:46 executing program 1: connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:46 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) [ 1113.531435][ T5080] Bluetooth: hci6: command 0x0407 tx timeout 19:07:48 executing program 5: accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000000000000000000016100000000000000f1623b5014612a25ef26eb167cc3d2f66811de8f6e90ed8977e6d34e0b60013bb9"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) socket(0x3, 0x0, 0xab7f) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0x7ffd}, {0x5}]}, 0x10) shutdown(0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 19:07:48 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:48 executing program 4: connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000100)={0x1d, r7, 0x0, {}, 0xff}, 0x18) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@getnexthop={0x2c, 0x6a, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NHA_OIF={0x8, 0x5, r7}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r10, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r9, 0x1, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x2, 0x21}}}}, [@NL80211_ATTR_REKEY_DATA={0x4}, @NL80211_ATTR_REKEY_DATA={0x2c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "6a3003e9f9a47635"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x40}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="1d777131e5723ac3bb16dbd6e34442f3"}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x44000}, 0x10) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r2) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000f80)={&(0x7f0000001000)=ANY=[@ANYBLOB="f007006c564de0a1a684790c199157", @ANYRES16=r12, @ANYBLOB="000325bd7000fcdbdf253b00000008000300", @ANYRES32=r13, @ANYBLOB="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"], 0x7f0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2400c5e78d2d744f4418fdcd9a00fe", @ANYRES16=r14, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r15, @ANYBLOB="0800050002000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)={0x48, r14, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r15}, @void}}, [@NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0xc, {0x3, 0x0, 0xffff, 0x1}}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="a918cb14f673"}, @NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="7ee4ffffe900"/18, @ANYRES16=r14, @ANYBLOB="01002abd7000fcdbdf252e00000008000300", @ANYRES32=r10, @ANYBLOB="0c009900001000003700000060002a00dd527d8761c8738e3dec91d79f65bdeb9cadb40cdebd3e6b49c82af12131449cb999f81616988dadf5adf0b420c6b5fb07edd3b1ef25ed8436386abb5439ef39b0ef2a524780bcddab98be7b5922ce0268f95c577206030303030303"], 0x88}, 0x1, 0x0, 0x0, 0x40001}, 0x881) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000001a00006600000008000300", @ANYRES32=r5, @ANYBLOB="08002600940900000800b70000000000"], 0x4a}}, 0x0) sendfile(r2, r1, 0x0, 0x100004001) 19:07:48 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[], 0x90}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xad) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000480)=[{{&(0x7f0000000600)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000940)=[{&(0x7f0000001080)="6adb1d340261e87189eb527e1b6a31b7250aead9ba6963ebb36e14e229a96d07cedd4a626a68098b2e5283336f0406ba8a653d372c6f3185286facebccb3840d902dbde70493c595c9e1f57aa5d6f77294744a3916819a07d86550c5978b1b0f3ca8ec9ed0db85dc20b959599f5397952a5c1c988a7fa99f44e81ab4701cad1cb92ec9c18c6a25bb5e945a3d5900994843dd505021c8f4c4a5da72d52932478ee1027055f1962b09bb1142e462dbbfe39664cc0ab214d46f694eb7d89533f9a45106e05018fb595452874637e9b9177e2220a948665cfdb6bbc854", 0xdb}, {&(0x7f0000000740)="a13e51a432b3ab11d473f239e37143426aed891c94fa084017f481e0a5742432fd9af2fda832317293229712a018e188f63beaec2702b1d81825817736e2921f7e5e6e9bfa0010dbb9cb07c13b67002462bb972ba7b83063431ce4e9abc0a3cac197ffbad90288c37afb5589610635b1fc5f5249f52acb51f88ef2ab89a13c4c39ca1901726035da0373bec8bed5fe45ee9de07fca249221f6ae19b024c7fcaa27c625664191abf29ecd7ec5e67d5506d290ae637e149678f0263e471b6454a8f39b8a725f32b038cd7956e24096534e2ef514ec2bb2a3dadea903a115c550531a9ee7cf8262aa", 0xe7}, {&(0x7f0000000840)="fa63d318add859395d80a2597686bb013edc57d78971ecebe7f710babdefbb22438569e9d60cb6ac1126f852c02b6e441fd90c875bc7b30ba8c35d3c4eae9a629e0d7a1c7354af01fbfc6152cf7db3076278dd2017fdf7a6b93d5584fef4c03a1427fa21197f873073ff14298acd0ab697d8eeed072b9b14a96f7f414a9f057afa39bcab7cba54ebbdf6d8c5748a687ee6cda4de894a8d673a707df78bb3c2827a442aa40b6e045fd403da2dc999c6b7e2d2aae77f6b4cbd7b2ae1358c9cad24019de493cb0365b12c639d6e01dc77c63d2bb0b230da", 0xd6}], 0x3, &(0x7f0000000980)=[@ip_ttl={{0x14, 0x0, 0x2, 0xfffffffe}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @private=0xa010102}}}], 0x38}}, {{&(0x7f00000009c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000a00)="c9c3be141844355bf5126827412ec49b411996981ab0d823b92fc938483182b2b460fdb65b931c1d9a97af827beae9eb342a5562be6e631aab4a6f74ce0f50221e03b155e60f506cf90008db4c794d29d1058e", 0x53}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e0000002ffffffff000000001400000000000000000000000200000001000000000000001c000000000000000000000008000000", @ANYRES32=r2, @ANYBLOB="ac14b99276b42c14bb000000001c000000000042472c71764646b3cfecb555f6a1bc1945e9a3af5e1729059dc7b350747e302626f36be4f97489119aa4f504bf902316b0d1d47cd43959b701e019afc0c49819f060c0ebfa4bb2e0288fda27007a", @ANYRESHEX=r1, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="7f00397b006800010a01010200000000cf72a480a6131ede0dd8d391609e4c1ef8b74956930a60bb441791e3044a1e1aaa703acf74dd63c37e2e2ff2f75f55a1ae53c9b92ef6088f743684263bc897ed67119ac93199b3674c7805e222c3f285b4dce7c735c9f8c8816243ca", @ANYRES64, @ANYRESHEX], 0xd8}}, {{&(0x7f0000000cc0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d00)="196dedc9be9439cb0fba2cf5db774a5a2eeece0a67221c25e84cd12fc7510f1c56c617793caa057e0715f342a25b2ffeb9676b5c867921419a4778900f9a89093da5ff585d72f490ed08eb7d6b5ce631bc56fa1293d53300fad50a34ef28aad77a721c8c29c0fdf9b54a0a07149833c61a15cd2d9e7f76398c777a23797865c7de7a9b6f1ebb9a01b91bf905ea6a3a92dafcb159410fb09b55539a3d2940deb4a63ead25a6e66be580c1dd4d71", 0xad}, {&(0x7f0000001380)="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", 0x1c1}, {&(0x7f0000000f00)="cc246d19999ee338738ade53b53f9f1ba54b03413af5ba2ccd570a2827b8de47610edbe5f400829f5c9b9ee7a69e4217bed8b0195a9cf6ca27134085", 0x3c}], 0x3, &(0x7f0000000f80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x38}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8000bdcb}}], 0x30}}], 0x3, 0x40) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r3, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept(r3, 0x0, 0x0) socket(0x2a, 0x80000, 0x5) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000640)={'tunl0\x00', &(0x7f0000000540)={'tunl0\x00', 0x0, 0x80, 0x40, 0x0, 0x3, {{0x1d, 0x4, 0x3, 0x1e, 0x74, 0x67, 0x0, 0xae, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@generic={0x89, 0x10, "48da00c6281243da67c9ad1133a6"}, @timestamp={0x44, 0x10, 0x22, 0x0, 0x8, [0x10001, 0x8001, 0x7]}, @end, @ssrr={0x89, 0x2b, 0xf5, [@broadcast, @multicast1, @empty, @empty, @empty, @loopback, @empty, @empty, @broadcast, @rand_addr=0x64010100]}, @lsrr={0x83, 0x13, 0x98, [@empty, @multicast2, @multicast1, @loopback]}]}}}}}) sendmsg$nl_route_sched(r5, &(0x7f0000000ac0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000b00)=ANY=[@ANYBLOB="4c000000dea2f1c7dde7b3660001008d3d5d5874b2b4aa00000000c4dfa54a6518016c72ab9ff4bc16ccb075a3805a706f9149666c2070c6141c255950a9b0d17eae44393a9c1e9ad5c93868554f1566f85eabda325a24e402612c523ab24b4cd45d37cdc748860c9232b38514d8feb60e794f6ad770b8961d69d88fd93891ccf3862e9eabdda65e7d77d8990d38", @ANYRES32=r6, @ANYBLOB="000005000a000400ffff0e0008000b000100000008000b008608000008000b000104000008000b001f00000008000b0000000100"], 0x4c}}, 0x2000c000) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x1}, &(0x7f0000000280)=0x28) 19:07:48 executing program 3: connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:48 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) 19:07:48 executing program 3: connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:48 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) [ 1114.743760][ T27] audit: type=1804 audit(1693854468.719:802): pid=26979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1152724658/syzkaller.TYVotA/825/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 19:07:48 executing program 3: connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) [ 1114.792010][T26979] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 19:07:48 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:48 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:49 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) [ 1115.600764][ T5083] Bluetooth: hci6: command 0x0407 tx timeout 19:07:51 executing program 5: accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000000000000000000016100000000000000f1623b5014612a25ef26eb167cc3d2f66811de8f6e90ed8977e6d34e0b60013bb9"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) socket(0x3, 0x0, 0xab7f) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0x7ffd}, {0x5}]}, 0x10) shutdown(0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 19:07:51 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 19:07:51 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:51 executing program 4: connect$inet(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000100)={0x1d, r7, 0x0, {}, 0xff}, 0x18) (async) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@getnexthop={0x2c, 0x6a, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NHA_OIF={0x8, 0x5, r7}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r10, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) (async) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r9, 0x1, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x2, 0x21}}}}, [@NL80211_ATTR_REKEY_DATA={0x4}, @NL80211_ATTR_REKEY_DATA={0x2c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "6a3003e9f9a47635"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x40}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="1d777131e5723ac3bb16dbd6e34442f3"}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x44000}, 0x10) (async) r11 = socket$nl_generic(0x10, 0x3, 0x10) (async) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r2) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000f80)={&(0x7f0000001000)=ANY=[@ANYBLOB="f007006c564de0a1a684790c199157", @ANYRES16=r12, @ANYBLOB="000325bd7000fcdbdf253b00000008000300", @ANYRES32=r13, @ANYBLOB="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"], 0x7f0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2400c5e78d2d744f4418fdcd9a00fe", @ANYRES16=r14, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r15, @ANYBLOB="0800050002000000"], 0x24}}, 0x0) (async) sendmsg$NL80211_CMD_CONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)={0x48, r14, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r15}, @void}}, [@NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0xc, {0x3, 0x0, 0xffff, 0x1}}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="a918cb14f673"}, @NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x48}}, 0x0) (async) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="7ee4ffffe900"/18, @ANYRES16=r14, @ANYBLOB="01002abd7000fcdbdf252e00000008000300", @ANYRES32=r10, @ANYBLOB="0c009900001000003700000060002a00dd527d8761c8738e3dec91d79f65bdeb9cadb40cdebd3e6b49c82af12131449cb999f81616988dadf5adf0b420c6b5fb07edd3b1ef25ed8436386abb5439ef39b0ef2a524780bcddab98be7b5922ce0268f95c577206030303030303"], 0x88}, 0x1, 0x0, 0x0, 0x40001}, 0x881) (async) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000001a00006600000008000300", @ANYRES32=r5, @ANYBLOB="08002600940900000800b70000000000"], 0x4a}}, 0x0) (async) sendfile(r2, r1, 0x0, 0x100004001) 19:07:51 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) 19:07:51 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) (async) r0 = socket$unix(0x1, 0x1, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[], 0x90}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xad) (async) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) (async) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000480)=[{{&(0x7f0000000600)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000940)=[{&(0x7f0000001080)="6adb1d340261e87189eb527e1b6a31b7250aead9ba6963ebb36e14e229a96d07cedd4a626a68098b2e5283336f0406ba8a653d372c6f3185286facebccb3840d902dbde70493c595c9e1f57aa5d6f77294744a3916819a07d86550c5978b1b0f3ca8ec9ed0db85dc20b959599f5397952a5c1c988a7fa99f44e81ab4701cad1cb92ec9c18c6a25bb5e945a3d5900994843dd505021c8f4c4a5da72d52932478ee1027055f1962b09bb1142e462dbbfe39664cc0ab214d46f694eb7d89533f9a45106e05018fb595452874637e9b9177e2220a948665cfdb6bbc854", 0xdb}, {&(0x7f0000000740)="a13e51a432b3ab11d473f239e37143426aed891c94fa084017f481e0a5742432fd9af2fda832317293229712a018e188f63beaec2702b1d81825817736e2921f7e5e6e9bfa0010dbb9cb07c13b67002462bb972ba7b83063431ce4e9abc0a3cac197ffbad90288c37afb5589610635b1fc5f5249f52acb51f88ef2ab89a13c4c39ca1901726035da0373bec8bed5fe45ee9de07fca249221f6ae19b024c7fcaa27c625664191abf29ecd7ec5e67d5506d290ae637e149678f0263e471b6454a8f39b8a725f32b038cd7956e24096534e2ef514ec2bb2a3dadea903a115c550531a9ee7cf8262aa", 0xe7}, {&(0x7f0000000840)="fa63d318add859395d80a2597686bb013edc57d78971ecebe7f710babdefbb22438569e9d60cb6ac1126f852c02b6e441fd90c875bc7b30ba8c35d3c4eae9a629e0d7a1c7354af01fbfc6152cf7db3076278dd2017fdf7a6b93d5584fef4c03a1427fa21197f873073ff14298acd0ab697d8eeed072b9b14a96f7f414a9f057afa39bcab7cba54ebbdf6d8c5748a687ee6cda4de894a8d673a707df78bb3c2827a442aa40b6e045fd403da2dc999c6b7e2d2aae77f6b4cbd7b2ae1358c9cad24019de493cb0365b12c639d6e01dc77c63d2bb0b230da", 0xd6}], 0x3, &(0x7f0000000980)=[@ip_ttl={{0x14, 0x0, 0x2, 0xfffffffe}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @private=0xa010102}}}], 0x38}}, {{&(0x7f00000009c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000a00)="c9c3be141844355bf5126827412ec49b411996981ab0d823b92fc938483182b2b460fdb65b931c1d9a97af827beae9eb342a5562be6e631aab4a6f74ce0f50221e03b155e60f506cf90008db4c794d29d1058e", 0x53}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e0000002ffffffff000000001400000000000000000000000200000001000000000000001c000000000000000000000008000000", @ANYRES32=r2, @ANYBLOB="ac14b99276b42c14bb000000001c000000000042472c71764646b3cfecb555f6a1bc1945e9a3af5e1729059dc7b350747e302626f36be4f97489119aa4f504bf902316b0d1d47cd43959b701e019afc0c49819f060c0ebfa4bb2e0288fda27007a", @ANYRESHEX=r1, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="7f00397b006800010a01010200000000cf72a480a6131ede0dd8d391609e4c1ef8b74956930a60bb441791e3044a1e1aaa703acf74dd63c37e2e2ff2f75f55a1ae53c9b92ef6088f743684263bc897ed67119ac93199b3674c7805e222c3f285b4dce7c735c9f8c8816243ca", @ANYRES64, @ANYRESHEX], 0xd8}}, {{&(0x7f0000000cc0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d00)="196dedc9be9439cb0fba2cf5db774a5a2eeece0a67221c25e84cd12fc7510f1c56c617793caa057e0715f342a25b2ffeb9676b5c867921419a4778900f9a89093da5ff585d72f490ed08eb7d6b5ce631bc56fa1293d53300fad50a34ef28aad77a721c8c29c0fdf9b54a0a07149833c61a15cd2d9e7f76398c777a23797865c7de7a9b6f1ebb9a01b91bf905ea6a3a92dafcb159410fb09b55539a3d2940deb4a63ead25a6e66be580c1dd4d71", 0xad}, {&(0x7f0000001380)="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", 0x1c1}, {&(0x7f0000000f00)="cc246d19999ee338738ade53b53f9f1ba54b03413af5ba2ccd570a2827b8de47610edbe5f400829f5c9b9ee7a69e4217bed8b0195a9cf6ca27134085", 0x3c}], 0x3, &(0x7f0000000f80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x38}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8000bdcb}}], 0x30}}], 0x3, 0x40) (async) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) (async) listen(r3, 0x0) (async) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept(r3, 0x0, 0x0) (async) socket(0x2a, 0x80000, 0x5) (async) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000640)={'tunl0\x00', &(0x7f0000000540)={'tunl0\x00', 0x0, 0x80, 0x40, 0x0, 0x3, {{0x1d, 0x4, 0x3, 0x1e, 0x74, 0x67, 0x0, 0xae, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@generic={0x89, 0x10, "48da00c6281243da67c9ad1133a6"}, @timestamp={0x44, 0x10, 0x22, 0x0, 0x8, [0x10001, 0x8001, 0x7]}, @end, @ssrr={0x89, 0x2b, 0xf5, [@broadcast, @multicast1, @empty, @empty, @empty, @loopback, @empty, @empty, @broadcast, @rand_addr=0x64010100]}, @lsrr={0x83, 0x13, 0x98, [@empty, @multicast2, @multicast1, @loopback]}]}}}}}) sendmsg$nl_route_sched(r5, &(0x7f0000000ac0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000b00)=ANY=[@ANYBLOB="4c000000dea2f1c7dde7b3660001008d3d5d5874b2b4aa00000000c4dfa54a6518016c72ab9ff4bc16ccb075a3805a706f9149666c2070c6141c255950a9b0d17eae44393a9c1e9ad5c93868554f1566f85eabda325a24e402612c523ab24b4cd45d37cdc748860c9232b38514d8feb60e794f6ad770b8961d69d88fd93891ccf3862e9eabdda65e7d77d8990d38", @ANYRES32=r6, @ANYBLOB="000005000a000400ffff0e0008000b000100000008000b008608000008000b000104000008000b001f00000008000b0000000100"], 0x4c}}, 0x2000c000) (async) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) (async) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x1}, &(0x7f0000000280)=0x28) [ 1117.678529][ T5080] Bluetooth: hci6: command 0x0407 tx timeout 19:07:51 executing program 4: connect$inet(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) (async) r6 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000100)={0x1d, r7, 0x0, {}, 0xff}, 0x18) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@getnexthop={0x2c, 0x6a, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NHA_OIF={0x8, 0x5, r7}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r10, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r9, 0x1, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x2, 0x21}}}}, [@NL80211_ATTR_REKEY_DATA={0x4}, @NL80211_ATTR_REKEY_DATA={0x2c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "6a3003e9f9a47635"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x40}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="1d777131e5723ac3bb16dbd6e34442f3"}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x44000}, 0x10) r11 = socket$nl_generic(0x10, 0x3, 0x10) (async) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r2) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000f80)={&(0x7f0000001000)=ANY=[@ANYBLOB="f007006c564de0a1a684790c199157", @ANYRES16=r12, @ANYBLOB="000325bd7000fcdbdf253b00000008000300", @ANYRES32=r13, @ANYBLOB="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"], 0x7f0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2400c5e78d2d744f4418fdcd9a00fe", @ANYRES16=r14, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r15, @ANYBLOB="0800050002000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)={0x48, r14, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r15}, @void}}, [@NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0xc, {0x3, 0x0, 0xffff, 0x1}}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="a918cb14f673"}, @NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="7ee4ffffe900"/18, @ANYRES16=r14, @ANYBLOB="01002abd7000fcdbdf252e00000008000300", @ANYRES32=r10, @ANYBLOB="0c009900001000003700000060002a00dd527d8761c8738e3dec91d79f65bdeb9cadb40cdebd3e6b49c82af12131449cb999f81616988dadf5adf0b420c6b5fb07edd3b1ef25ed8436386abb5439ef39b0ef2a524780bcddab98be7b5922ce0268f95c577206030303030303"], 0x88}, 0x1, 0x0, 0x0, 0x40001}, 0x881) (async) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000001a00006600000008000300", @ANYRES32=r5, @ANYBLOB="08002600940900000800b70000000000"], 0x4a}}, 0x0) sendfile(r2, r1, 0x0, 0x100004001) 19:07:51 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 19:07:51 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) [ 1117.856566][ T27] audit: type=1804 audit(1693854471.829:803): pid=27027 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1152724658/syzkaller.TYVotA/827/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 19:07:51 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) 19:07:52 executing program 4: connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000100)={0x1d, r7, 0x0, {}, 0xff}, 0x18) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@getnexthop={0x2c, 0x6a, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NHA_OIF={0x8, 0x5, r7}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r10, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r9, 0x1, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x2, 0x21}}}}, [@NL80211_ATTR_REKEY_DATA={0x4}, @NL80211_ATTR_REKEY_DATA={0x2c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "6a3003e9f9a47635"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x40}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="1d777131e5723ac3bb16dbd6e34442f3"}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x44000}, 0x10) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r2) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000f80)={&(0x7f0000001000)=ANY=[@ANYBLOB="f007006c564de0a1a684790c199157", @ANYRES16=r12, @ANYBLOB="000325bd7000fcdbdf253b00000008000300", @ANYRES32=r13, @ANYBLOB="0c00990083f4ffff20000000080022014a030000050019010800000008002700010000000800270001000000080026005014000005001901090000000800a1000400000008009f000500000005001801020000002e003300e014070008021100000008021100000008021100000199000f037206030303030303750600003f003f0000007b0433004098010008021100000008021100000150505050505069000e008d810006020202020202010304a4b003013c7206030303030303dda4802d1760bbd60ab920745fc4ca56484903df885f6d6965e71cd05d310f584219df5464e08ac2e215eb37214ee1fc14b7f18f94f7a60dea43fe4bc3d6422befea0ad336f320cb2e2d0ad2c3a6a8bc08458d2f506be8e5fff781c8a75852fa3d4008eb2b58f439ff098801e8e6502885e60255289657fd81b48d925549065c6ec424fc6dce6db08dcbe280c27dbad94bdc726a489db2e034c9e06d2cd5a2cc999b8a090ea2dd3461d6eee5a5a94f6fcb49eedbd38b2c759b215f7df9d61bc7e95125dda948c9d23dcfa2b02f0b45cf95d2db611dd70d383fe6ad22ddb761e9ca97a9af1cbcdbf1369a21ec0bd7161a36c3c25233edb849d25c955c86b365025ab7ccc610c76c8dfb50d09155039354dfa4115ee27194b754945bb4b7ebc9e62bd799ed771bc1f021d78df8634e2954b65997354881c872f96057af8f56a73636e9b1892983c18a2b26d472d990c3d4db6210f774cfc20e20662aa8a34364af074890e8d12c3a1c57231c2aeeb7583444ef5cb2c5072189ebec9e321ad4d062cffe6c1021eda8067f222aadc3bc395fcf563a5661dd7d760fb135d2e8449bb7f1f5b8a85914405b53b362c15aec450fd1e88c708a3739d49970450daea5f66377ee6865c947020a08884f6d5703542098a5473e99ca12f79df6a64ef326254508006adc2577c04619de437b681523eb37660062a7793ef2e77562923f4caa693aa20571b6defd0e7d027ec1441a2eadb10b8be8ddf20293b35b3e077716e3733bf3303c0e4e1a5fd50b50ea82217b78203d5e21dae98a44f65e1f89b8c55817d547f8ceaad449218de3ff98540a70591f89acd5b6b0ff78727a2b20374402f2c2cccd7f89e2827f2af4ffec8c678f8fa8fd52371457ecb5542b8231d03788a8d0e675a81c0cc00c3b802f2f8bc2f264f5121e0c31a65242f96dd9b3a74432064a5a218f2c8a7c39b559f1da2dd2ca085dde9ea851960903ac055cfe9bf5313a29ddc67093c03abc80c06d9395a84c8b0d4565e67ed49460528eabdc1b27508e6712f7cb65ad92ba1ab07f99cf99908ea5b24b10ef572d73ee800f1403a02cfada91071609502cd7dd55010a9598440d2d32e752ff5d8c77d99a892e6c538b5a5454ba6e5b10b2c2bea10d9d49f244911301697cf4fb3dca2196b1d34cb825273cfa39131184ab31023535a3ee881b690934b1177c31df7e1396649aaec23cdd271863b100cf0ac87dbf7416e91451a43d6237dd77de34e2e0c9d3b73f297c1f181327352f7aadb7ddb9879120de19683e1b166d17bccad6d665c2aca3ed1f96df965ccd27b4d3fd9c8783a642febf29e49e4cf0a7e2599c568a351a5bf12e0ad9c4a9b9252d9abcb533dfe58dedefe4e7f97eadd8ef9b953ef664a6b89c2f330dedfdf7bf0e154be53beb7e8ae5c8117875dbbc43efed99c435878b85474e0c60514aabe1d5b0dafc5a127115864a1c3f4fdde99d1c9acd57f86e0d86ac73f779e95d08e5dbe5309dde4e04f9d299ee1fcc66f8065910b2c733e251f2af6e397829c3000800a1009000000008009f00030000000800a10004000000050018012a00000008002600711600001200cd0004000900018004000400ff0f0600000004008e0087023300b0980800080211000001080211000001080211000000100e80004640010003003700dd5ce5f65df65a4e57e632ae76f18b4c9bf24dbbb0ff899a6a5d8a2e62ff44fa1acc125a764e7ebe5b7486c14cc52edd6c0bca6553cd5f2113b7d9aa8260c371f7a5fb7f28d05736fd5a90598c4c00b95eb02ca0ecc4a4dd8519bfc54c18ddbb5853c212120cb2710df8c9861de6d4ba211cc3cf3797180772cc556c3ec89c1c3809eb5d41ac8f076e8036a0aea374579c61155504815dab280f02e420f9f907709b89ff8f4444b50f9120fed9a3123cfb7eb357fe9065e0081fa0684bca9ec70d4c2e76903eff00fd7cab1ae1fd4341e371578d54602c0bc5ca5b50147fdb67cedca0b31762d147b32ef530e3ad8bb7bb6199d2c18167f4c529845076d1b1f0880eebf689f399f8cb393752fbb15b82166ebebb06af807bf1a3e7dd72193a8bd734b42eac628a05f3c824c7a5fc964aff204773463ecc70bf6cfd3744b8c2341d43db2e89a21100509de009ec49b845b15bd0737c380bad358db49fbe1640a9cc6cf0caad41fa1fe616bdba25fefdaa50cdac6f1bf18d573d96a8d522dfa7530f3c8f36309d71182493884f90ba4cdd5a14204f86104cf82c0b5f33c299e180d58d5afc7c6a6f6991e2f14a241ae230ad38258978a2f56742b2463970da455c5b3abd43439028d81476c0d5eea649ee98dfc8cd8be885c9de9569115daa1d2564553ecf8605d806fccc2fdd743eb6efb3184f5dcc031659d6060079b852b0ad296897c208d5b85e65daec3ac0bcc7c1b217560e35da1262f56cc075b4c67c8eef6d65bdd12cbd31d49dde8c8d9c23d9296eba95baa8d014c90c9142c8518664d487b4376ab338b2966c290d9dc98c5a45cd44fb3ff2c81634e09ad4ad9d3c0f510004006c0008009f0002000000"], 0x7f0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2400c5e78d2d744f4418fdcd9a00fe", @ANYRES16=r14, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r15, @ANYBLOB="0800050002000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)={0x48, r14, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r15}, @void}}, [@NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0xc, {0x3, 0x0, 0xffff, 0x1}}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="a918cb14f673"}, @NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="7ee4ffffe900"/18, @ANYRES16=r14, @ANYBLOB="01002abd7000fcdbdf252e00000008000300", @ANYRES32=r10, @ANYBLOB="0c009900001000003700000060002a00dd527d8761c8738e3dec91d79f65bdeb9cadb40cdebd3e6b49c82af12131449cb999f81616988dadf5adf0b420c6b5fb07edd3b1ef25ed8436386abb5439ef39b0ef2a524780bcddab98be7b5922ce0268f95c577206030303030303"], 0x88}, 0x1, 0x0, 0x0, 0x40001}, 0x881) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000001a00006600000008000300", @ANYRES32=r5, @ANYBLOB="08002600940900000800b70000000000"], 0x4a}}, 0x0) sendfile(r2, r1, 0x0, 0x100004001) 19:07:52 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) [ 1118.224744][ T27] audit: type=1804 audit(1693854472.199:804): pid=27043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1152724658/syzkaller.TYVotA/828/cgroup.controllers" dev="sda1" ino=1975 res=1 errno=0 [ 1118.279353][T27043] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 1119.758158][ T5083] Bluetooth: hci6: command 0x0407 tx timeout 19:07:54 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) 19:07:54 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 19:07:54 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[], 0x90}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xad) (async) sendfile(r1, 0xffffffffffffffff, 0x0, 0xad) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) (async) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000480)=[{{&(0x7f0000000600)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000940)=[{&(0x7f0000001080)="6adb1d340261e87189eb527e1b6a31b7250aead9ba6963ebb36e14e229a96d07cedd4a626a68098b2e5283336f0406ba8a653d372c6f3185286facebccb3840d902dbde70493c595c9e1f57aa5d6f77294744a3916819a07d86550c5978b1b0f3ca8ec9ed0db85dc20b959599f5397952a5c1c988a7fa99f44e81ab4701cad1cb92ec9c18c6a25bb5e945a3d5900994843dd505021c8f4c4a5da72d52932478ee1027055f1962b09bb1142e462dbbfe39664cc0ab214d46f694eb7d89533f9a45106e05018fb595452874637e9b9177e2220a948665cfdb6bbc854", 0xdb}, {&(0x7f0000000740)="a13e51a432b3ab11d473f239e37143426aed891c94fa084017f481e0a5742432fd9af2fda832317293229712a018e188f63beaec2702b1d81825817736e2921f7e5e6e9bfa0010dbb9cb07c13b67002462bb972ba7b83063431ce4e9abc0a3cac197ffbad90288c37afb5589610635b1fc5f5249f52acb51f88ef2ab89a13c4c39ca1901726035da0373bec8bed5fe45ee9de07fca249221f6ae19b024c7fcaa27c625664191abf29ecd7ec5e67d5506d290ae637e149678f0263e471b6454a8f39b8a725f32b038cd7956e24096534e2ef514ec2bb2a3dadea903a115c550531a9ee7cf8262aa", 0xe7}, {&(0x7f0000000840)="fa63d318add859395d80a2597686bb013edc57d78971ecebe7f710babdefbb22438569e9d60cb6ac1126f852c02b6e441fd90c875bc7b30ba8c35d3c4eae9a629e0d7a1c7354af01fbfc6152cf7db3076278dd2017fdf7a6b93d5584fef4c03a1427fa21197f873073ff14298acd0ab697d8eeed072b9b14a96f7f414a9f057afa39bcab7cba54ebbdf6d8c5748a687ee6cda4de894a8d673a707df78bb3c2827a442aa40b6e045fd403da2dc999c6b7e2d2aae77f6b4cbd7b2ae1358c9cad24019de493cb0365b12c639d6e01dc77c63d2bb0b230da", 0xd6}], 0x3, &(0x7f0000000980)=[@ip_ttl={{0x14, 0x0, 0x2, 0xfffffffe}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @private=0xa010102}}}], 0x38}}, {{&(0x7f00000009c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000a00)="c9c3be141844355bf5126827412ec49b411996981ab0d823b92fc938483182b2b460fdb65b931c1d9a97af827beae9eb342a5562be6e631aab4a6f74ce0f50221e03b155e60f506cf90008db4c794d29d1058e", 0x53}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e0000002ffffffff000000001400000000000000000000000200000001000000000000001c000000000000000000000008000000", @ANYRES32=r2, @ANYBLOB="ac14b99276b42c14bb000000001c000000000042472c71764646b3cfecb555f6a1bc1945e9a3af5e1729059dc7b350747e302626f36be4f97489119aa4f504bf902316b0d1d47cd43959b701e019afc0c49819f060c0ebfa4bb2e0288fda27007a", @ANYRESHEX=r1, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="7f00397b006800010a01010200000000cf72a480a6131ede0dd8d391609e4c1ef8b74956930a60bb441791e3044a1e1aaa703acf74dd63c37e2e2ff2f75f55a1ae53c9b92ef6088f743684263bc897ed67119ac93199b3674c7805e222c3f285b4dce7c735c9f8c8816243ca", @ANYRES64, @ANYRESHEX], 0xd8}}, {{&(0x7f0000000cc0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d00)="196dedc9be9439cb0fba2cf5db774a5a2eeece0a67221c25e84cd12fc7510f1c56c617793caa057e0715f342a25b2ffeb9676b5c867921419a4778900f9a89093da5ff585d72f490ed08eb7d6b5ce631bc56fa1293d53300fad50a34ef28aad77a721c8c29c0fdf9b54a0a07149833c61a15cd2d9e7f76398c777a23797865c7de7a9b6f1ebb9a01b91bf905ea6a3a92dafcb159410fb09b55539a3d2940deb4a63ead25a6e66be580c1dd4d71", 0xad}, {&(0x7f0000001380)="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", 0x1c1}, {&(0x7f0000000f00)="cc246d19999ee338738ade53b53f9f1ba54b03413af5ba2ccd570a2827b8de47610edbe5f400829f5c9b9ee7a69e4217bed8b0195a9cf6ca27134085", 0x3c}], 0x3, &(0x7f0000000f80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x38}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8000bdcb}}], 0x30}}], 0x3, 0x40) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r3, 0x0) (async) listen(r3, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept(r3, 0x0, 0x0) socket(0x2a, 0x80000, 0x5) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000640)={'tunl0\x00', &(0x7f0000000540)={'tunl0\x00', 0x0, 0x80, 0x40, 0x0, 0x3, {{0x1d, 0x4, 0x3, 0x1e, 0x74, 0x67, 0x0, 0xae, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@generic={0x89, 0x10, "48da00c6281243da67c9ad1133a6"}, @timestamp={0x44, 0x10, 0x22, 0x0, 0x8, [0x10001, 0x8001, 0x7]}, @end, @ssrr={0x89, 0x2b, 0xf5, [@broadcast, @multicast1, @empty, @empty, @empty, @loopback, @empty, @empty, @broadcast, @rand_addr=0x64010100]}, @lsrr={0x83, 0x13, 0x98, [@empty, @multicast2, @multicast1, @loopback]}]}}}}}) sendmsg$nl_route_sched(r5, &(0x7f0000000ac0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000b00)=ANY=[@ANYBLOB="4c000000dea2f1c7dde7b3660001008d3d5d5874b2b4aa00000000c4dfa54a6518016c72ab9ff4bc16ccb075a3805a706f9149666c2070c6141c255950a9b0d17eae44393a9c1e9ad5c93868554f1566f85eabda325a24e402612c523ab24b4cd45d37cdc748860c9232b38514d8feb60e794f6ad770b8961d69d88fd93891ccf3862e9eabdda65e7d77d8990d38", @ANYRES32=r6, @ANYBLOB="000005000a000400ffff0e0008000b000100000008000b008608000008000b000104000008000b001f00000008000b0000000100"], 0x4c}}, 0x2000c000) (async) sendmsg$nl_route_sched(r5, &(0x7f0000000ac0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000b00)=ANY=[@ANYBLOB="4c000000dea2f1c7dde7b3660001008d3d5d5874b2b4aa00000000c4dfa54a6518016c72ab9ff4bc16ccb075a3805a706f9149666c2070c6141c255950a9b0d17eae44393a9c1e9ad5c93868554f1566f85eabda325a24e402612c523ab24b4cd45d37cdc748860c9232b38514d8feb60e794f6ad770b8961d69d88fd93891ccf3862e9eabdda65e7d77d8990d38", @ANYRES32=r6, @ANYBLOB="000005000a000400ffff0e0008000b000100000008000b008608000008000b000104000008000b001f00000008000b0000000100"], 0x4c}}, 0x2000c000) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) (async) socket(0x10, 0x803, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x1}, &(0x7f0000000280)=0x28) 19:07:54 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x40, 0x10, 0xffffffff, 0x2}, &(0x7f0000000080)=0x18) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x20, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=ANY=[@ANYBLOB="780000001000030500000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000090000480012800e00010069703665727370616e0000003400028004001200050016000200000008001400ff03000008000d000000000014000600fe8000000000000000000000000000bb08000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="b1e45cc1cf9235236fa6acd31062ace941ba0bbf7395b1304e8161918ab70a8425761178531e51e4573f883c256b035af69e1590e37617435a8d718aec37fb645ba9a72f657cff87d95184b87a9f5cdeffc081d08f327a8d5714c45354676f"], 0x78}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r4}, 0x14) sendmmsg$alg(r0, &(0x7f0000000600)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000040)}], 0x1, 0x0) 19:07:54 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) 19:07:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) (async) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x40, 0x10, 0xffffffff, 0x2}, &(0x7f0000000080)=0x18) (async) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x20, @mcast1}, 0x1c) (async, rerun: 64) r1 = socket$inet6(0xa, 0x3, 0x103) (rerun: 64) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) (async) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=ANY=[@ANYBLOB="780000001000030500000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000090000480012800e00010069703665727370616e0000003400028004001200050016000200000008001400ff03000008000d000000000014000600fe8000000000000000000000000000bb08000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="b1e45cc1cf9235236fa6acd31062ace941ba0bbf7395b1304e8161918ab70a8425761178531e51e4573f883c256b035af69e1590e37617435a8d718aec37fb645ba9a72f657cff87d95184b87a9f5cdeffc081d08f327a8d5714c45354676f"], 0x78}}, 0x0) (async) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r4}, 0x14) (async) sendmmsg$alg(r0, &(0x7f0000000600)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000040)}], 0x1, 0x0) 19:07:54 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 19:07:54 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) 19:07:54 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) 19:07:54 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (fail_nth: 1) 19:07:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) (async) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x40, 0x10, 0xffffffff, 0x2}, &(0x7f0000000080)=0x18) (async) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x40, 0x10, 0xffffffff, 0x2}, &(0x7f0000000080)=0x18) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x20, @mcast1}, 0x1c) socket$inet6(0xa, 0x3, 0x103) (async) r1 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=ANY=[@ANYBLOB="780000001000030500000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000090000480012800e00010069703665727370616e0000003400028004001200050016000200000008001400ff03000008000d000000000014000600fe8000000000000000000000000000bb08000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="b1e45cc1cf9235236fa6acd31062ace941ba0bbf7395b1304e8161918ab70a8425761178531e51e4573f883c256b035af69e1590e37617435a8d718aec37fb645ba9a72f657cff87d95184b87a9f5cdeffc081d08f327a8d5714c45354676f"], 0x78}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r4}, 0x14) sendmmsg$alg(r0, &(0x7f0000000600)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000040)}], 0x1, 0x0) [ 1121.046636][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 [ 1121.131049][T27073] FAULT_INJECTION: forcing a failure. [ 1121.131049][T27073] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1121.144907][T27073] CPU: 1 PID: 27073 Comm: syz-executor.1 Not tainted 6.5.0-syzkaller-03967-gbd6c11bc43c4 #0 [ 1121.155051][T27073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 1121.165250][T27073] Call Trace: [ 1121.168577][T27073] [ 1121.171555][T27073] dump_stack_lvl+0x125/0x1b0 [ 1121.176400][T27073] should_fail_ex+0x496/0x5b0 [ 1121.181159][T27073] _copy_from_user+0x30/0xf0 [ 1121.185805][T27073] move_addr_to_kernel+0x68/0x150 [ 1121.190874][T27073] __sys_connect+0xbd/0x170 [ 1121.195412][T27073] ? __sys_connect_file+0x1a0/0x1a0 [ 1121.200662][T27073] ? __ia32_sys_read+0xb0/0xb0 [ 1121.205465][T27073] __x64_sys_connect+0x72/0xb0 [ 1121.210266][T27073] do_syscall_64+0x38/0xb0 [ 1121.214727][T27073] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1121.220663][T27073] RIP: 0033:0x7f8217a7cae9 [ 1121.225107][T27073] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1121.244757][T27073] RSP: 002b:00007f82165fe0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 1121.253208][T27073] RAX: ffffffffffffffda RBX: 00007f8217b9bf80 RCX: 00007f8217a7cae9 [ 1121.261298][T27073] RDX: 0000000000000008 RSI: 0000000020000080 RDI: 0000000000000004 [ 1121.269297][T27073] RBP: 00007f82165fe120 R08: 0000000000000000 R09: 0000000000000000 [ 1121.277296][T27073] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1121.285312][T27073] R13: 000000000000000b R14: 00007f8217b9bf80 R15: 00007ffeed88bb18 [ 1121.293359][T27073] 19:07:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="185f0879b72df0cf9300000000000000850000f10d000000850000000e0000009527ea3a22ea82ed32b9d70e347184d7ae1b7381ffe373d1deb0bc0f0256c25aafd81e68c4f62feb2aef61db76b95e876672ea79a55b28d6ae07966387fb9009128cfbd380e95aa248d5275dc6b4c5ea1e5d86e07c235d717815ed287925f17afdd95f828a55267754be60f1e8f6"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x9, 0x6, @broadcast}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000f80)=ANY=[@ANYBLOB="3c0000002100000225bd70abb503c1aa02d5bcf8295b2fd125db000100000809003400080002007f80000108000200ac1e010108000200ac14142008000b00060000005b8db751644226d0c489028dfd6539b8859c0b7ccb74485f226bee6c377871a44e00d19985b8ffccd2339325a43258ff93a0ed7e16e9ff19f6bc4bbb1d8100d0c6be851347a7334153ed4b70624d9538d8ffffffffc99ccd4fc58389a5c54909c1f035d27602c18cf59b769558a0ec8cc53c4fff001a00accac04c6fc5af92d0cde682915bfc66d630b18cfd46179e3726cc9d40ea83e6630b139d431677b0cb0d0b9733fc8b280900377c21818ffeac80192a2f3f8a609cab321c7918ac05651ecbdf84223d3c2910fe95f6319dcc12c4f5e81953540f6cc8cc945e69c7f3eec1f770a0aaf47c49eb61a522f61f85469dbf50ff41385466c167929b0ebd4b3d110cbc783d6fd76a8af9f160c6f6bb31883eea8d2ce062bcfb4f24aeece4e5d5b97ea7a41e054187674f915c4c9e5ec2ddbf77becc8051222e668b7ce4bf286a1c3c73f4427d52140c1febc9d3dc166b024d7ef8bc04907cc9ddf9e85fa0d753c2905a0625adac14f5e70e738cc85c2af7754897ec54c72314634c78dbed4ded4ec31effd9627d03e1321b780bdff1468eca60084fe6967ca9e96df7fb1f72f6c141724d32f7664c50f088081eb2746d4569525bd497bb7a4f8e7319085f7debcfb83399df7a4e5e74fda2de3ca30fb1cce7780c1cf0ca008bc59829f22801fc562ecb69ff9bd889bfed8150ea3760bd53698dd1282f7dd475a0b6a029e8b1d5debcdff1bdb01ae0687e6a6837c1"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r3 = socket(0x1, 0x803, 0x0) r4 = socket$netlink(0x10, 0x3, 0x6) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuacct.usage_sys\x00', 0x0, 0x0) sendto$packet(r8, &(0x7f0000000bc0)="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", 0xfd, 0x48010, &(0x7f0000000cc0)={0x11, 0x1c, r1, 0x1, 0xf8, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}}, 0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) getsockname(r3, &(0x7f0000000ac0)=@tipc=@id, &(0x7f0000000b40)=0x80) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="300000001c000100000000000000000007000000", @ANYRES32=r9, @ANYBLOB="000002000a000200aaaaaaaaaa0000000600050003000000de7f1fa3792a1051f886159ed2aa651eba3ee660c95e8de3f66c50dc92b3abc458ea01eceb9f12667cdc3f653d26f287a4e90bc367ed51f14b52"], 0x30}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9c0000002100000125bd7000ffdbdf250a808038080000041000000014000300766873720000000014000200fc00000000000000000000000000000014000100fe80000000000000000000000000003014000200fc0100f4ffffff000000000000000001080018004e23462008000f0000000000140002000000000f9b7a396f08883436ef000000000000000000000000000c001400b0d543c6935801680ace73f8fc80e08bf3f19f8f9c542a5b51000d596ccd232dafb24ae9653ac34021429f157073e7d204826f72ae776429", @ANYRES32=r8, @ANYRES32, @ANYRES64=r1, @ANYRES16=r8], 0x9c}, 0x1, 0x0, 0x0, 0x14}, 0x20004085) r10 = accept(r7, &(0x7f0000000dc0)=@xdp, &(0x7f0000000e40)=0x80) sendfile(r10, 0xffffffffffffffff, &(0x7f0000000e80)=0xb3, 0x5) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}}, 0x10) r11 = socket$netlink(0x10, 0x3, 0x0) accept4(r8, &(0x7f0000000d00)=@ieee802154={0x24, @short}, &(0x7f0000000d80)=0x80, 0x81000) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, &(0x7f0000000040)) sendmsg$nl_route_sched(r11, &(0x7f0000000a80)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="ac0000003100020025bd7000fddbdf2500000000200001003000010010000e000b000100736b626d6f640000100019000b000100706f6c69636500000c001a000800030008000000a3000100100015000b000100706f6c69636500000c000a000800030008000300030000000c00040008000300080000001000100009000100766c616e000000000000000010000000"], 0xac}, 0x1, 0x0, 0x0, 0x800}, 0x4) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @empty}, 0xc3ec57f}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000880)=ANY=[@ANYBLOB="320300000020c2040000000400010000001479a0c14a515c9084ad86e46ba6aa5e14d85340280ffa4a44a61718b9b04057f0b74e1774d33e4806592418cc72dc87797fcd39c3e0a5cbf22009e4a8c9f46bdc8362325d6b39000000000000000000000000006cc536b2f8f5a67d86a500136eec56ec824f9a23089cce2a235a93e6fd4795da13c7da884890fb1774cc434e5700399ad0797ec02e4000579c89d101e17bc186851aa900"/178], 0x28) connect$inet6(r12, &(0x7f0000000380)={0xa, 0x4e22, 0x4, @remote, 0x2}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000000000020927bd7000fcdbdf2500002f003b4e1957e445bf20f1af74ad98d1d8f4797e4a926004447f63c9d4296bdd04d78f08f7f25285c327f0889b2ef1d4d916334d69e87e9d97e41caab6f9c01465ab9d05ccc843ec1e0112cb71cca03b676f9462ab343665d4022872602662e8f210ed7835e416dcaf3136bd75208a72d2fd23a697170702fd242cebd5b151317e25ca7ffc57774d57611b91465ea523e7a8586cfd35603cc4fb7714d6cc0235f5d362c1c61d5a1b933f0aaa35ee51c4cfed9d2457110fa0d65c282206460fa5180c3aa3bb0fd62fd7dd80da44d0b4db369e26634c898e0c"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=@newlink={0xec, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r13}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_PHYS_SWITCH_ID={0x1a, 0x24, "2fcdffa6f8f6b8a8f0a4065af0cfe83145dd64269364"}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xec}}, 0x0) 19:07:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r0, @ANYRES8=r2, @ANYRES32=r3, @ANYRESHEX=r2], 0x448}}, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40081}, 0x4000000) unshare(0x4000600) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) 19:07:55 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) 19:07:55 executing program 2: connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x5, 0x0, 0xc, 0x0, 0x0, 0xfffffffffffffffc}, @exit, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3ff}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x78}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000300)=""/201, 0xc9, 0x0, &(0x7f0000000400)=""/246, 0xf6}}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)=@generic={&(0x7f0000000540)='./file0\x00', 0x0, 0x8}, 0x18) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0xc, 0x6, 0xb, 0x0, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x73}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffd}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @alu={0x7, 0x0, 0xb, 0x8, 0x5, 0x18, 0x4}, @call={0x85, 0x0, 0x0, 0x70}, @jmp={0x5, 0x1, 0xd, 0x7, 0x1, 0x2f7a49ad1deb1984, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0xfff, 0xd, &(0x7f0000000100)=""/13, 0x41100, 0x1, '\x00', r2, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x4, 0x8001}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0x1, r4, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0x8}, 0x90) 19:07:55 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (fail_nth: 2) 19:07:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x5, 0x0, 0xc, 0x0, 0x0, 0xfffffffffffffffc}, @exit, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3ff}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x78}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000300)=""/201, 0xc9, 0x0, &(0x7f0000000400)=""/246, 0xf6}}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000300)=""/201, 0xc9, 0x0, &(0x7f0000000400)=""/246, 0xf6}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)=@generic={&(0x7f0000000540)='./file0\x00', 0x0, 0x8}, 0x18) (async) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)=@generic={&(0x7f0000000540)='./file0\x00', 0x0, 0x8}, 0x18) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0xc, 0x6, 0xb, 0x0, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x73}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffd}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @alu={0x7, 0x0, 0xb, 0x8, 0x5, 0x18, 0x4}, @call={0x85, 0x0, 0x0, 0x70}, @jmp={0x5, 0x1, 0xd, 0x7, 0x1, 0x2f7a49ad1deb1984, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0xfff, 0xd, &(0x7f0000000100)=""/13, 0x41100, 0x1, '\x00', r2, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x4, 0x8001}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0x1, r4, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0x8}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0xc, 0x6, 0xb, 0x0, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x73}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffd}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @alu={0x7, 0x0, 0xb, 0x8, 0x5, 0x18, 0x4}, @call={0x85, 0x0, 0x0, 0x70}, @jmp={0x5, 0x1, 0xd, 0x7, 0x1, 0x2f7a49ad1deb1984, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0xfff, 0xd, &(0x7f0000000100)=""/13, 0x41100, 0x1, '\x00', r2, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x4, 0x8001}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0x1, r4, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0x8}, 0x90) [ 1121.745207][T27085] FAULT_INJECTION: forcing a failure. [ 1121.745207][T27085] name failslab, interval 1, probability 0, space 0, times 0 [ 1121.770612][T27082] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 1121.792716][T27085] CPU: 1 PID: 27085 Comm: syz-executor.1 Not tainted 6.5.0-syzkaller-03967-gbd6c11bc43c4 #0 [ 1121.802965][T27085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 1121.813081][T27085] Call Trace: [ 1121.816409][T27085] [ 1121.819403][T27085] dump_stack_lvl+0x125/0x1b0 [ 1121.824253][T27085] should_fail_ex+0x496/0x5b0 [ 1121.829017][T27085] should_failslab+0x9/0x20 [ 1121.833614][T27085] __kmem_cache_alloc_node+0x2fd/0x350 [ 1121.839156][T27085] ? hci_conn_add+0xc2/0x1770 [ 1121.844012][T27085] kmalloc_trace+0x25/0xe0 [ 1121.848514][T27085] hci_conn_add+0xc2/0x1770 [ 1121.853105][T27085] ? hci_connect_sco+0x370/0xf80 [ 1121.858171][T27085] ? hci_le_start_enc+0x210/0x210 [ 1121.863543][T27085] ? hci_connect_acl+0xd2/0x680 [ 1121.868491][T27085] hci_connect_sco+0x3ac/0xf80 [ 1121.873330][T27085] sco_sock_connect+0x2c7/0xa50 [ 1121.878346][T27085] ? sco_connect_cfm+0xb70/0xb70 [ 1121.883360][T27085] __sys_connect_file+0x15b/0x1a0 [ 1121.888464][T27085] __sys_connect+0x145/0x170 [ 1121.893126][T27085] ? __sys_connect_file+0x1a0/0x1a0 [ 1121.896317][T27089] bond0: entered promiscuous mode [ 1121.898389][T27085] ? __ia32_sys_read+0xb0/0xb0 [ 1121.898504][T27085] __x64_sys_connect+0x72/0xb0 [ 1121.898549][T27085] do_syscall_64+0x38/0xb0 [ 1121.898599][T27085] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1121.898646][T27085] RIP: 0033:0x7f8217a7cae9 19:07:55 executing program 2: connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) [ 1121.898672][T27085] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1121.898706][T27085] RSP: 002b:00007f82165fe0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 1121.898740][T27085] RAX: ffffffffffffffda RBX: 00007f8217b9bf80 RCX: 00007f8217a7cae9 [ 1121.898764][T27085] RDX: 0000000000000008 RSI: 0000000020000080 RDI: 0000000000000004 [ 1121.898786][T27085] RBP: 00007f82165fe120 R08: 0000000000000000 R09: 0000000000000000 [ 1121.898808][T27085] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 19:07:55 executing program 2: connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async, rerun: 32) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r0, @ANYRES8=r2, @ANYRES32=r3, @ANYRESHEX=r2], 0x448}}, 0x0) (async, rerun: 32) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40081}, 0x4000000) (async, rerun: 64) unshare(0x4000600) (async, rerun: 64) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) [ 1121.898828][T27085] R13: 000000000000000b R14: 00007f8217b9bf80 R15: 00007ffeed88bb18 [ 1121.898873][T27085] [ 1121.986706][ T5080] Bluetooth: hci6: command 0x0407 tx timeout [ 1122.000258][T27089] bond_slave_0: entered promiscuous mode 19:07:56 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:56 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (fail_nth: 3) [ 1122.039872][T27089] bond_slave_1: entered promiscuous mode [ 1122.110299][T27106] FAULT_INJECTION: forcing a failure. [ 1122.110299][T27106] name failslab, interval 1, probability 0, space 0, times 0 [ 1122.123590][T27106] CPU: 1 PID: 27106 Comm: syz-executor.1 Not tainted 6.5.0-syzkaller-03967-gbd6c11bc43c4 #0 [ 1122.133728][T27106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 1122.143836][T27106] Call Trace: [ 1122.147161][T27106] [ 1122.150135][T27106] dump_stack_lvl+0x125/0x1b0 [ 1122.154884][T27106] should_fail_ex+0x496/0x5b0 [ 1122.159654][T27106] should_failslab+0x9/0x20 [ 1122.164239][T27106] __kmem_cache_alloc_node+0x2fd/0x350 [ 1122.169829][T27106] ? hci_conn_link+0x13d/0x3d0 [ 1122.174778][T27106] kmalloc_trace+0x25/0xe0 [ 1122.179350][T27106] hci_conn_link+0x13d/0x3d0 [ 1122.184024][T27106] hci_connect_sco+0x1e7/0xf80 [ 1122.188863][T27106] sco_sock_connect+0x2c7/0xa50 [ 1122.193811][T27106] ? sco_connect_cfm+0xb70/0xb70 [ 1122.198923][T27106] __sys_connect_file+0x15b/0x1a0 [ 1122.204022][T27106] __sys_connect+0x145/0x170 [ 1122.208853][T27106] ? __sys_connect_file+0x1a0/0x1a0 [ 1122.214133][T27106] ? __ia32_sys_read+0xb0/0xb0 [ 1122.218979][T27106] __x64_sys_connect+0x72/0xb0 [ 1122.223816][T27106] do_syscall_64+0x38/0xb0 [ 1122.225277][T27082] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 1122.228274][T27106] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1122.228327][T27106] RIP: 0033:0x7f8217a7cae9 [ 1122.228354][T27106] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1122.228388][T27106] RSP: 002b:00007f82165fe0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 1122.228421][T27106] RAX: ffffffffffffffda RBX: 00007f8217b9bf80 RCX: 00007f8217a7cae9 [ 1122.228445][T27106] RDX: 0000000000000008 RSI: 0000000020000080 RDI: 0000000000000004 [ 1122.228466][T27106] RBP: 00007f82165fe120 R08: 0000000000000000 R09: 0000000000000000 [ 1122.228488][T27106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1122.228509][T27106] R13: 000000000000000b R14: 00007f8217b9bf80 R15: 00007ffeed88bb18 [ 1122.228554][T27106] 19:07:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="185f0879b72df0cf9300000000000000850000f10d000000850000000e0000009527ea3a22ea82ed32b9d70e347184d7ae1b7381ffe373d1deb0bc0f0256c25aafd81e68c4f62feb2aef61db76b95e876672ea79a55b28d6ae07966387fb9009128cfbd380e95aa248d5275dc6b4c5ea1e5d86e07c235d717815ed287925f17afdd95f828a55267754be60f1e8f6"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x9, 0x6, @broadcast}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) socket(0x1, 0x803, 0x0) (async) r3 = socket(0x1, 0x803, 0x0) r4 = socket$netlink(0x10, 0x3, 0x6) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuacct.usage_sys\x00', 0x0, 0x0) sendto$packet(r8, &(0x7f0000000bc0)="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", 0xfd, 0x48010, &(0x7f0000000cc0)={0x11, 0x1c, r1, 0x1, 0xf8, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}}, 0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) getsockname(r3, &(0x7f0000000ac0)=@tipc=@id, &(0x7f0000000b40)=0x80) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="300000001c000100000000000000000007000000", @ANYRES32=r9, @ANYBLOB="000002000a000200aaaaaaaaaa0000000600050003000000de7f1fa3792a1051f886159ed2aa651eba3ee660c95e8de3f66c50dc92b3abc458ea01eceb9f12667cdc3f653d26f287a4e90bc367ed51f14b52"], 0x30}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9c0000002100000125bd7000ffdbdf250a808038080000041000000014000300766873720000000014000200fc00000000000000000000000000000014000100fe80000000000000000000000000003014000200fc0100f4ffffff000000000000000001080018004e23462008000f0000000000140002000000000f9b7a396f08883436ef000000000000000000000000000c001400b0d543c6935801680ace73f8fc80e08bf3f19f8f9c542a5b51000d596ccd232dafb24ae9653ac34021429f157073e7d204826f72ae776429", @ANYRES32=r8, @ANYRES32, @ANYRES64=r1, @ANYRES16=r8], 0x9c}, 0x1, 0x0, 0x0, 0x14}, 0x20004085) accept(r7, &(0x7f0000000dc0)=@xdp, &(0x7f0000000e40)=0x80) (async) r10 = accept(r7, &(0x7f0000000dc0)=@xdp, &(0x7f0000000e40)=0x80) sendfile(r10, 0xffffffffffffffff, &(0x7f0000000e80)=0xb3, 0x5) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}}, 0x10) r11 = socket$netlink(0x10, 0x3, 0x0) accept4(r8, &(0x7f0000000d00)=@ieee802154={0x24, @short}, &(0x7f0000000d80)=0x80, 0x81000) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, &(0x7f0000000040)) (async) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, &(0x7f0000000040)) sendmsg$nl_route_sched(r11, &(0x7f0000000a80)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="ac0000003100020025bd7000fddbdf2500000000200001003000010010000e000b000100736b626d6f640000100019000b000100706f6c69636500000c001a000800030008000000a3000100100015000b000100706f6c69636500000c000a000800030008000300030000000c00040008000300080000001000100009000100766c616e000000000000000010000000"], 0xac}, 0x1, 0x0, 0x0, 0x800}, 0x4) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @empty}, 0xc3ec57f}) (async) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @empty}, 0xc3ec57f}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000880)=ANY=[@ANYBLOB="320300000020c2040000000400010000001479a0c14a515c9084ad86e46ba6aa5e14d85340280ffa4a44a61718b9b04057f0b74e1774d33e4806592418cc72dc87797fcd39c3e0a5cbf22009e4a8c9f46bdc8362325d6b39000000000000000000000000006cc536b2f8f5a67d86a500136eec56ec824f9a23089cce2a235a93e6fd4795da13c7da884890fb1774cc434e5700399ad0797ec02e4000579c89d101e17bc186851aa900"/178], 0x28) (async) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000880)=ANY=[@ANYBLOB="320300000020c2040000000400010000001479a0c14a515c9084ad86e46ba6aa5e14d85340280ffa4a44a61718b9b04057f0b74e1774d33e4806592418cc72dc87797fcd39c3e0a5cbf22009e4a8c9f46bdc8362325d6b39000000000000000000000000006cc536b2f8f5a67d86a500136eec56ec824f9a23089cce2a235a93e6fd4795da13c7da884890fb1774cc434e5700399ad0797ec02e4000579c89d101e17bc186851aa900"/178], 0x28) connect$inet6(r12, &(0x7f0000000380)={0xa, 0x4e22, 0x4, @remote, 0x2}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000000000020927bd7000fcdbdf2500002f003b4e1957e445bf20f1af74ad98d1d8f4797e4a926004447f63c9d4296bdd04d78f08f7f25285c327f0889b2ef1d4d916334d69e87e9d97e41caab6f9c01465ab9d05ccc843ec1e0112cb71cca03b676f9462ab343665d4022872602662e8f210ed7835e416dcaf3136bd75208a72d2fd23a697170702fd242cebd5b151317e25ca7ffc57774d57611b91465ea523e7a8586cfd35603cc4fb7714d6cc0235f5d362c1c61d5a1b933f0aaa35ee51c4cfed9d2457110fa0d65c282206460fa5180c3aa3bb0fd62fd7dd80da44d0b4db369e26634c898e0c"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) (async) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000000000020927bd7000fcdbdf2500002f003b4e1957e445bf20f1af74ad98d1d8f4797e4a926004447f63c9d4296bdd04d78f08f7f25285c327f0889b2ef1d4d916334d69e87e9d97e41caab6f9c01465ab9d05ccc843ec1e0112cb71cca03b676f9462ab343665d4022872602662e8f210ed7835e416dcaf3136bd75208a72d2fd23a697170702fd242cebd5b151317e25ca7ffc57774d57611b91465ea523e7a8586cfd35603cc4fb7714d6cc0235f5d362c1c61d5a1b933f0aaa35ee51c4cfed9d2457110fa0d65c282206460fa5180c3aa3bb0fd62fd7dd80da44d0b4db369e26634c898e0c"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) (async) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=@newlink={0xec, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r13}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_PHYS_SWITCH_ID={0x1a, 0x24, "2fcdffa6f8f6b8a8f0a4065af0cfe83145dd64269364"}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xec}}, 0x0) 19:07:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async, rerun: 32) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r0, @ANYRES8=r2, @ANYRES32=r3, @ANYRESHEX=r2], 0x448}}, 0x0) (async, rerun: 32) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40081}, 0x4000000) (async, rerun: 32) unshare(0x4000600) (async, rerun: 32) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) [ 1122.373307][T27081] bond0: left promiscuous mode [ 1122.379460][T27081] bond_slave_0: left promiscuous mode [ 1122.385381][T27081] bond_slave_1: left promiscuous mode 19:07:56 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) 19:07:56 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x5, 0x0, 0xc, 0x0, 0x0, 0xfffffffffffffffc}, @exit, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3ff}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x78}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000300)=""/201, 0xc9, 0x0, &(0x7f0000000400)=""/246, 0xf6}}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)=@generic={&(0x7f0000000540)='./file0\x00', 0x0, 0x8}, 0x18) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0xc, 0x6, 0xb, 0x0, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x73}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffd}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @alu={0x7, 0x0, 0xb, 0x8, 0x5, 0x18, 0x4}, @call={0x85, 0x0, 0x0, 0x70}, @jmp={0x5, 0x1, 0xd, 0x7, 0x1, 0x2f7a49ad1deb1984, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0xfff, 0xd, &(0x7f0000000100)=""/13, 0x41100, 0x1, '\x00', r2, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x4, 0x8001}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0x1, r4, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0x8}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x5, 0x0, 0xc, 0x0, 0x0, 0xfffffffffffffffc}, @exit, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00'}) (async) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3ff}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x78}}, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000300)=""/201, 0xc9, 0x0, &(0x7f0000000400)=""/246, 0xf6}}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)=@generic={&(0x7f0000000540)='./file0\x00', 0x0, 0x8}, 0x18) (async) bpf$ITER_CREATE(0x21, &(0x7f00000005c0), 0x8) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0xc, 0x6, 0xb, 0x0, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x73}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffd}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @alu={0x7, 0x0, 0xb, 0x8, 0x5, 0x18, 0x4}, @call={0x85, 0x0, 0x0, 0x70}, @jmp={0x5, 0x1, 0xd, 0x7, 0x1, 0x2f7a49ad1deb1984, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0xfff, 0xd, &(0x7f0000000100)=""/13, 0x41100, 0x1, '\x00', r2, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x4, 0x8001}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0x1, r4, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0x8}, 0x90) (async) 19:07:56 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (fail_nth: 4) 19:07:56 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000104000000000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r3, @ANYBLOB='\n'], 0x48}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x6, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf5}, @generic={0x63, 0x5, 0xa, 0x56e9, 0x400}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8001}]}, &(0x7f0000000480)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000004c0)=""/4096, 0x40f00, 0x4, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001500)={0x2, 0xf, 0x3, 0xff}, 0x10, 0x0, r0, 0x8, 0x0, &(0x7f0000001540)=[{0x3, 0x1, 0xf}, {0x3, 0x1, 0x7, 0xb}, {0x4, 0x2, 0x5, 0xa}, {0x0, 0x4, 0x4, 0x8}, {0x1, 0x5, 0x7, 0x5}, {0x0, 0x5, 0xe, 0x1}, {0x3, 0x4, 0xf, 0x5}, {0x1, 0x3, 0x4, 0xa}], 0x10, 0x3}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000001280)="b7f2288d", 0x4) r8 = accept$alg(r7, 0x0, 0x0) recvmmsg(r8, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000000}}], 0xe100, 0x0, 0x0) sendfile(r8, r6, 0x0, 0x10000a006) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x2, 0xc, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xc1}, [@alu={0x7, 0x0, 0xc, 0x3, 0x2, 0xffffffffffffffc0, 0xfffffffffffffffc}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x1, 0x0, 0x0, 0x5dc09cd9bbac209f, 0x100, 0x4}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}, @generic={0x43, 0x3, 0x5, 0x8000, 0x7}]}, 0x0, 0xb6e9, 0xe2, &(0x7f0000000300)=""/226, 0x41100, 0x28, '\x00', r3, 0x16, r0, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0xf, 0x9, 0x8c}, 0x10, 0xffffffffffffffff, r4, 0x9, &(0x7f0000001680)=[r5, r6], &(0x7f00000016c0)=[{0x5, 0x3, 0x2, 0xa}, {0x3, 0x3, 0xc, 0x3}, {0x1, 0x3, 0x0, 0x6}, {0x3, 0x1, 0x7, 0xb}, {0x1, 0x5, 0x5, 0x2}, {0x3, 0x4, 0x5, 0xb}, {0x0, 0x5, 0x9, 0x4}, {0x0, 0x3, 0x2, 0x1}, {0x4, 0x3, 0x1, 0x1}]}, 0x90) r9 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0xf00d) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000002800)={'syztnl2\x00', 0x0, 0x29, 0x0, 0xa, 0x0, 0x1, @private2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}, 0x7, 0x10, 0x7, 0x101}}) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000002880)={@mcast2, @local, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7fff, 0x9, 0x6, 0x100, 0x3f, 0x4, r11}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x0, r9}, 0x18) syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="813251744e554787ffffffffffff0180c200000086dd6055e700000000000000ecffffff0000000000ff020000000000000000000000000001072fddfb0fcec2673e000000"], 0x0) [ 1122.500281][T27113] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 1122.514905][T27113] bond0: entered promiscuous mode 19:07:56 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) [ 1122.577266][T27119] Bluetooth: hci6: no memory for command [ 1122.593417][T27113] bond_slave_0: entered promiscuous mode [ 1122.605323][T27113] bond_slave_1: entered promiscuous mode 19:07:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x71, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="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", 0x364}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1122.704163][T27114] bond0: left promiscuous mode [ 1122.721475][T27114] bond_slave_0: left promiscuous mode [ 1122.722420][ T27] audit: type=1804 audit(1693854476.699:805): pid=27132 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2008045619/syzkaller.017ncX/98/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 19:07:56 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 19:07:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="185f0879b72df0cf9300000000000000850000f10d000000850000000e0000009527ea3a22ea82ed32b9d70e347184d7ae1b7381ffe373d1deb0bc0f0256c25aafd81e68c4f62feb2aef61db76b95e876672ea79a55b28d6ae07966387fb9009128cfbd380e95aa248d5275dc6b4c5ea1e5d86e07c235d717815ed287925f17afdd95f828a55267754be60f1e8f6"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="185f0879b72df0cf9300000000000000850000f10d000000850000000e0000009527ea3a22ea82ed32b9d70e347184d7ae1b7381ffe373d1deb0bc0f0256c25aafd81e68c4f62feb2aef61db76b95e876672ea79a55b28d6ae07966387fb9009128cfbd380e95aa248d5275dc6b4c5ea1e5d86e07c235d717815ed287925f17afdd95f828a55267754be60f1e8f6"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) (async) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x9, 0x6, @broadcast}, 0x14) (async) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x9, 0x6, @broadcast}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r3 = socket(0x1, 0x803, 0x0) r4 = socket$netlink(0x10, 0x3, 0x6) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuacct.usage_sys\x00', 0x0, 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuacct.usage_sys\x00', 0x0, 0x0) sendto$packet(r8, &(0x7f0000000bc0)="d61e63b793d91d0f62576a26b88b5faa94bdca15ec69472bbf7237b1176336e383e9bae3d7876fffbc1aef7ccbcb2a9494cac4b805f03a3b01fc6e0b4bab3ea325b8a58492a8605090bcfecf85a6fe6358fb8746ba23c574706b95d31d2362acb0901f7ea19680b20de49a0da41e6064047658a910d4dcde908934bdb9bcd361eb11f275a8b96614ccf70d42f690cc7e96693610bf307b662576625ec445313722293e23568edfb1679b1b0b161013cde13cd7b151156674e93503b2c13713cf10b4a7b8e722eafd732bbc4a0531467643fc9bfb462eff319b95891f2112d30ef4f6c4cbf0fa24246e0850ed8f4492b48e157f7aa7ccccae4994365eed", 0xfd, 0x48010, &(0x7f0000000cc0)={0x11, 0x1c, r1, 0x1, 0xf8, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}}, 0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) getsockname(r3, &(0x7f0000000ac0)=@tipc=@id, &(0x7f0000000b40)=0x80) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="300000001c000100000000000000000007000000", @ANYRES32=r9, @ANYBLOB="000002000a000200aaaaaaaaaa0000000600050003000000de7f1fa3792a1051f886159ed2aa651eba3ee660c95e8de3f66c50dc92b3abc458ea01eceb9f12667cdc3f653d26f287a4e90bc367ed51f14b52"], 0x30}}, 0x0) (async) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="300000001c000100000000000000000007000000", @ANYRES32=r9, @ANYBLOB="000002000a000200aaaaaaaaaa0000000600050003000000de7f1fa3792a1051f886159ed2aa651eba3ee660c95e8de3f66c50dc92b3abc458ea01eceb9f12667cdc3f653d26f287a4e90bc367ed51f14b52"], 0x30}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9c0000002100000125bd7000ffdbdf250a808038080000041000000014000300766873720000000014000200fc00000000000000000000000000000014000100fe80000000000000000000000000003014000200fc0100f4ffffff000000000000000001080018004e23462008000f0000000000140002000000000f9b7a396f08883436ef000000000000000000000000000c001400b0d543c6935801680ace73f8fc80e08bf3f19f8f9c542a5b51000d596ccd232dafb24ae9653ac34021429f157073e7d204826f72ae776429", @ANYRES32=r8, @ANYRES32, @ANYRES64=r1, @ANYRES16=r8], 0x9c}, 0x1, 0x0, 0x0, 0x14}, 0x20004085) r10 = accept(r7, &(0x7f0000000dc0)=@xdp, &(0x7f0000000e40)=0x80) sendfile(r10, 0xffffffffffffffff, &(0x7f0000000e80)=0xb3, 0x5) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}}, 0x10) r11 = socket$netlink(0x10, 0x3, 0x0) accept4(r8, &(0x7f0000000d00)=@ieee802154={0x24, @short}, &(0x7f0000000d80)=0x80, 0x81000) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, &(0x7f0000000040)) (async) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, &(0x7f0000000040)) sendmsg$nl_route_sched(r11, &(0x7f0000000a80)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="ac0000003100020025bd7000fddbdf2500000000200001003000010010000e000b000100736b626d6f640000100019000b000100706f6c69636500000c001a000800030008000000a3000100100015000b000100706f6c69636500000c000a000800030008000300030000000c00040008000300080000001000100009000100766c616e000000000000000010000000"], 0xac}, 0x1, 0x0, 0x0, 0x800}, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) (async) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @empty}, 0xc3ec57f}) (async) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @empty}, 0xc3ec57f}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000880)=ANY=[@ANYBLOB="320300000020c2040000000400010000001479a0c14a515c9084ad86e46ba6aa5e14d85340280ffa4a44a61718b9b04057f0b74e1774d33e4806592418cc72dc87797fcd39c3e0a5cbf22009e4a8c9f46bdc8362325d6b39000000000000000000000000006cc536b2f8f5a67d86a500136eec56ec824f9a23089cce2a235a93e6fd4795da13c7da884890fb1774cc434e5700399ad0797ec02e4000579c89d101e17bc186851aa900"/178], 0x28) connect$inet6(r12, &(0x7f0000000380)={0xa, 0x4e22, 0x4, @remote, 0x2}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000000000020927bd7000fcdbdf2500002f003b4e1957e445bf20f1af74ad98d1d8f4797e4a926004447f63c9d4296bdd04d78f08f7f25285c327f0889b2ef1d4d916334d69e87e9d97e41caab6f9c01465ab9d05ccc843ec1e0112cb71cca03b676f9462ab343665d4022872602662e8f210ed7835e416dcaf3136bd75208a72d2fd23a697170702fd242cebd5b151317e25ca7ffc57774d57611b91465ea523e7a8586cfd35603cc4fb7714d6cc0235f5d362c1c61d5a1b933f0aaa35ee51c4cfed9d2457110fa0d65c282206460fa5180c3aa3bb0fd62fd7dd80da44d0b4db369e26634c898e0c"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) (async) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000000000020927bd7000fcdbdf2500002f003b4e1957e445bf20f1af74ad98d1d8f4797e4a926004447f63c9d4296bdd04d78f08f7f25285c327f0889b2ef1d4d916334d69e87e9d97e41caab6f9c01465ab9d05ccc843ec1e0112cb71cca03b676f9462ab343665d4022872602662e8f210ed7835e416dcaf3136bd75208a72d2fd23a697170702fd242cebd5b151317e25ca7ffc57774d57611b91465ea523e7a8586cfd35603cc4fb7714d6cc0235f5d362c1c61d5a1b933f0aaa35ee51c4cfed9d2457110fa0d65c282206460fa5180c3aa3bb0fd62fd7dd80da44d0b4db369e26634c898e0c"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) (async) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=@newlink={0xec, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r13}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_PHYS_SWITCH_ID={0x1a, 0x24, "2fcdffa6f8f6b8a8f0a4065af0cfe83145dd64269364"}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xec}}, 0x0) [ 1122.739493][T27114] bond_slave_1: left promiscuous mode 19:07:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x71, 0x4) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) (async) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="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", 0x364}], 0x1}}], 0x1, 0x0) (async) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) (async) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:07:56 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 19:07:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x71, 0x4) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) (async) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) (async) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="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", 0x364}], 0x1}}], 0x1, 0x0) (async) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) (async) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1122.871826][T27140] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 1122.907176][T27139] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 1122.950755][T27139] bond0: entered promiscuous mode [ 1122.966233][T27139] bond_slave_0: entered promiscuous mode [ 1122.985735][T27139] bond_slave_1: entered promiscuous mode [ 1123.062787][T27140] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 1123.169874][T27136] bond0: left promiscuous mode [ 1123.175056][T27136] bond_slave_0: left promiscuous mode [ 1123.181719][T27136] bond_slave_1: left promiscuous mode 19:07:57 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:57 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x8b6a, 0x3}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f0000000080)={0xfffffffffffffffe}}, 0x4000080) socketpair(0x18, 0x1, 0x40, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), r2) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r3, 0x100, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x2f}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x6c}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x4011) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r0}, 0x8) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x74, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xf}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x58}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x70}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x63}]}, 0x74}, 0x1, 0x0, 0x0, 0x804}, 0x801) sendto$packet(r2, &(0x7f0000000440)="bf292311ecbfdec48c5ef8cfeef69755d1b71d9c3e830746dd255c7d87bb2c8ae8d20cdccb49faeac67eea61a680a6e5b3bd5848f3f7ffe0c05aa7bfd62b7b92bf431ce9d28711799859b0c23127269789fc4f1d6d25111704996e103ba4cef2ca8cdd3c6ce64c5323614607bfcfcc02ffce4dd475b7c36c8af84c588367c112d75f0881cee34c7b3d0484fae453c74e9a13a67fc445446a36211b8dac9a781efc37b699152f18afe0943910368368cc0192ded1c232703306da635cb7e9b697c3b1a27f5430c3989631d51338d84e0185c75848e1247b7d638bd9df5b44d14df16b83d94f6b39f776000531", 0xec, 0x800, &(0x7f0000000540)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @random="699c97710a2f"}, 0x14) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x240000c0}, 0x20000000) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000ac0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a80)={&(0x7f00000006c0)={0x3a8, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x94, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x17307d25}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6914b2e4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3fa48bab}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x80}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5fb4f557}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a4dece6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50ab0542}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6323f098}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x640fe98e}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b930c69}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5adf6d0e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x676d4402}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60adf64f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfeae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x721e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xff47}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x924d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfbf2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x89de}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1543af41}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1cb8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb84}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f77c748}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59f3}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x78, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4fdf8350}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x738d045}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x11}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6155e8ce}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14dd20e1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3fd186da}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33f38b33}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b94abf1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59446d96}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x21}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1a}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4839ae79}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32f04057}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x240069f0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x160aa68}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24c149fc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x895e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3350870}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xc4, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4479d966}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x229be7fe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75dac486}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ede9910}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x90}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5926f686}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40dc66f9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24fdfb7d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2abfc5ec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45da295a}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2840244b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x148c33c1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49f835dc}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xb0, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61ba467f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1222e58c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6d}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4de374c0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd8e6c05}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69e8d714}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e3fceae}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cf3d8e3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70ddcb45}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7fe63b10}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a0ca2c0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c6e6b35}]}]}]}, 0x3a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000081) sendmsg$MPTCP_PM_CMD_REMOVE(r4, &(0x7f0000000c80)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b40)={0xd8, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x3}, @MPTCP_PM_ATTR_LOC_ID={0x5}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x48, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x3}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x4}, @MPTCP_PM_ATTR_LOC_ID={0x5}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000d00)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r6, &(0x7f0000000e00)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x4c, 0x0, 0x2, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x4}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0xa4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x2404a0d5) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r6, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x34, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x1}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x1}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_ADD(r8, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x40, r3, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}, 0x1, 0x0, 0x0, 0x801}, 0x4000) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r9, 0x8933, &(0x7f0000001080)={'wpan1\x00'}) sendmsg$FOU_CMD_ADD(r8, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x7c, r3, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010100}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010101}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20004001}, 0x4) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001200), r5) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000014c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2040}, 0xc, &(0x7f0000001480)={&(0x7f0000001280)={0x1e0, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x10000}, {0x6, 0x11, 0xff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffffa}, {0x6, 0x11, 0x7f}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x401}, {0x6, 0x11, 0x7ff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xd9}, {0x6, 0x11, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfff}, {0x6, 0x11, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xa2e}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x81}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xeb}, {0x6, 0x11, 0x3}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x5004}, 0x20000004) write(r1, &(0x7f0000001500)="7cefaee623518b644f42650cfb3ce8980bee9ddee178b568b85cb9144fea4d284edb1595bbc41223d8b02482a4c7d219f51b32dd06192f07dcaaf4328a3404b06c689629fa2aaffe79c44334133c08fe43a7ffc44fa3ce487f4cf344d9e7228f45a9f8d93dba93765a4aa3e284bedfb712b216dbab211587e543e632fd16bfb242943ffb0802697a5cf15599c8c34921255741eb305e530f74824f4de90efc29e853386b9bc6986133a52fac7cd6d316971367a750a44404ef47f98415967010e79d7c50e07e1e2c109d8964670a7f7ff4924dbf5ae99907", 0xd8) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000001600)={'wlan1\x00'}) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001680), r6) sendmsg$IEEE802154_LLSEC_ADD_DEV(r5, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x2c, r10, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x6}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xffff}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x7f3e}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x4040800) r11 = socket$isdn_base(0x22, 0x3, 0x0) r12 = openat$cgroup_int(r8, &(0x7f0000001780)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) sendfile(r11, r12, &(0x7f00000017c0)=0x7fffffffffffffff, 0x3) 19:07:57 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 19:07:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000ff010000000000000000000004000000ffffffff5500feff000000009500000d1153f0a4ba63f2d0ed09585543ec7f2be0a86ec6b11e225c8886064f1163aa4b8123ca6aeb761d36276b361821feecca397e6a080480c4d582533dc16618fffc6f542ca11f264db0b91868ee25a06267be146201195bc4ba3d77e75df78aed85abec30049e74044a47bf834823d1d076a80762ea109c076ce11d5977920630de23c362676874811f6bcfe96786a5c54a75689e21f26ce0926671"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be2566cd0723043c47c896ce0bce66a245ad98a6f77ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017cfa6fa26fa7a34700de60beac671e8e8fdecb035851e423fa71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b8003"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c10a126121b2751f642635bcd9a8bf7a928a5d054b0d2c54d51b63f5c52f41ed6f2886973626b684c8bd9108c0b0b2ea7e556948f0367aff4fbcede3294f6e73d06ad16dc2d26725ff833b5f83b499918e6a6ec245b781d41aee9624c847e2f2312d6b9db45bad354fc1a3f20407ffe406483a0524937ee7559e4bf70136746b37fdfbbb152758d37ed8bcac41fb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090a34a9a7ea92f41aab73e7a85eef87e956bb7c5c76a347264fd99359f4e57b0dcc2bcc188ea880a4b11a8bb81eb22b0ddfc689e3218cf310dcc61cab354149d9107d8a88b0aa5b5661555f00443aee5e714009e52cee5e88f008148ddbc0fa81bf938bed4a1ac778d5337cc0311d0772eeac3eab38426e8d1472ff514aa5379ed21551790cc10148410b4fc27582fd7106a8887a9a0b613dfe10aee77542d887208f5534f5dce4d43f258fc9ef975834e1917666e2aff1cebfc3ce2c1e8ff66bba1d9050000000000000078db7024bf321636bede8651e672ed4f01ba5da2c3f9042a8552bd3f2c9ad546ad0ea20b4d35fb0a15c6239f67c7747a40fe26a88adf727fd1b801b4e56fbffcad99ce68fe2af0d94fdc78d27268de435021dca51acaa7a9e0944bdf579c170db6405944b6791a7713ee54f650fdf71b57c3629fb185efce700620ef5744623be08ec935dd563e6ba0b461bda98b364acf3dcdafa9b0e68c21ea509212c2938aa09cc31aa4ee5bfb8e507181909f5854b13997af4888cd61c8aab5fdfd701a16d546e5a533cd9b985dcc582b67979551dcc750fc51f2c9b6814edeffc76a86ea9f58b7c66fa24540daf14c2163d064f8cf0b4878f81e6b8bc4dabc10dac82b39e033963a6d02434cb783a198829d1373790a85c0e01a362d89e80165d280283af3c2060000000000000034b12a73b0c53bfae5d2f6e55728052247adfe0966c6c5eca57918c4540c979a70a281ba00e408c9fe1b20fa208976dd6a56f9bd9a74d81447c9b265d8c23f0e983e0b1d2d62d1e57c9188e4882634476e62ab1b7415a58208eaaf166d14720092f79a6197fe8b4ea7d5485cc6b3630afed8d3403cfa4d7bf48efb371706e0e65901eea3743c98261cbb7a246cf62f99bbc918741d32539ec0754e7d7f08dd45aaf49623342eabf466e54d8da4346e73da54ba2e4b5e2ae2823864d4147b490e55c9509f75c8828500ac32cab11b0262e75fa9e39e3792d01e0b210fdfb686bfffdc677432f6332c1a27502b43997060acdf7784c79fed0325e06f6b64b6434ebf4730509bcf95b9a1d0ba7c469d55351cc1dce6c90f5872e7ad5eed5f850d9d1f928b4e0263b241e8fe03e5e66252c8a3bd320e8deee5b91c653b8f22f58cff36c2ba4d6774f14229939595d2beb998c9312212de00468fc488591aca07ab75fba4a318d3ee4581711927b77a7f14dbcd639892f8cb0000000000000080411736eb1ee86eec338197a56293c9cdb72e84155681553b896d58b62a96852320e74dc4c9b41d6f90d2353dc573a94a092a84209c12da57f8c78e161b0899eb1c8b694d26c5fbf7f65fefacdbf39151f335dddc3b179a13f6de93ffb338e94738c86e35e9fcc654e4d6618dc1201cbd16e1281df911e6c699da16fbbb7a2e5c77966c98d3e7edd58cabfe6bf1bb7f6329084e3e4a2a36da07bbac3ebc00472f55b7966f250109fcce0ad5d4526d20ef74d1a634d724"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r0, 0x0, 0xffffffffffff0001, 0x7f}) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@ipv6_getaddrlabel={0x64, 0x4a, 0x400, 0x70bd2c, 0x25dfdbfb, {0xa, 0x0, 0x3f, 0x0, 0x0, 0x3}, [@IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_ADDRESS={0x14, 0x1, @private1}, @IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="080000008000"}, 0x14) 19:07:57 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000104000000000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r3, @ANYBLOB='\n'], 0x48}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x6, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf5}, @generic={0x63, 0x5, 0xa, 0x56e9, 0x400}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8001}]}, &(0x7f0000000480)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000004c0)=""/4096, 0x40f00, 0x4, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001500)={0x2, 0xf, 0x3, 0xff}, 0x10, 0x0, r0, 0x8, 0x0, &(0x7f0000001540)=[{0x3, 0x1, 0xf}, {0x3, 0x1, 0x7, 0xb}, {0x4, 0x2, 0x5, 0xa}, {0x0, 0x4, 0x4, 0x8}, {0x1, 0x5, 0x7, 0x5}, {0x0, 0x5, 0xe, 0x1}, {0x3, 0x4, 0xf, 0x5}, {0x1, 0x3, 0x4, 0xa}], 0x10, 0x3}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$alg(0x26, 0x5, 0x0) (async) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) (async) bind$alg(r7, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000001280)="b7f2288d", 0x4) accept$alg(r7, 0x0, 0x0) (async) r8 = accept$alg(r7, 0x0, 0x0) recvmmsg(r8, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000000}}], 0xe100, 0x0, 0x0) sendfile(r8, r6, 0x0, 0x10000a006) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x2, 0xc, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xc1}, [@alu={0x7, 0x0, 0xc, 0x3, 0x2, 0xffffffffffffffc0, 0xfffffffffffffffc}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x1, 0x0, 0x0, 0x5dc09cd9bbac209f, 0x100, 0x4}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}, @generic={0x43, 0x3, 0x5, 0x8000, 0x7}]}, 0x0, 0xb6e9, 0xe2, &(0x7f0000000300)=""/226, 0x41100, 0x28, '\x00', r3, 0x16, r0, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0xf, 0x9, 0x8c}, 0x10, 0xffffffffffffffff, r4, 0x9, &(0x7f0000001680)=[r5, r6], &(0x7f00000016c0)=[{0x5, 0x3, 0x2, 0xa}, {0x3, 0x3, 0xc, 0x3}, {0x1, 0x3, 0x0, 0x6}, {0x3, 0x1, 0x7, 0xb}, {0x1, 0x5, 0x5, 0x2}, {0x3, 0x4, 0x5, 0xb}, {0x0, 0x5, 0x9, 0x4}, {0x0, 0x3, 0x2, 0x1}, {0x4, 0x3, 0x1, 0x1}]}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x2, 0xc, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xc1}, [@alu={0x7, 0x0, 0xc, 0x3, 0x2, 0xffffffffffffffc0, 0xfffffffffffffffc}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x1, 0x0, 0x0, 0x5dc09cd9bbac209f, 0x100, 0x4}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}, @generic={0x43, 0x3, 0x5, 0x8000, 0x7}]}, 0x0, 0xb6e9, 0xe2, &(0x7f0000000300)=""/226, 0x41100, 0x28, '\x00', r3, 0x16, r0, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0xf, 0x9, 0x8c}, 0x10, 0xffffffffffffffff, r4, 0x9, &(0x7f0000001680)=[r5, r6], &(0x7f00000016c0)=[{0x5, 0x3, 0x2, 0xa}, {0x3, 0x3, 0xc, 0x3}, {0x1, 0x3, 0x0, 0x6}, {0x3, 0x1, 0x7, 0xb}, {0x1, 0x5, 0x5, 0x2}, {0x3, 0x4, 0x5, 0xb}, {0x0, 0x5, 0x9, 0x4}, {0x0, 0x3, 0x2, 0x1}, {0x4, 0x3, 0x1, 0x1}]}, 0x90) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) (async) r9 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0xf00d) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000002800)={'syztnl2\x00', 0x0, 0x29, 0x0, 0xa, 0x0, 0x1, @private2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}, 0x7, 0x10, 0x7, 0x101}}) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000002880)={@mcast2, @local, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7fff, 0x9, 0x6, 0x100, 0x3f, 0x4, r11}) (async) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000002880)={@mcast2, @local, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7fff, 0x9, 0x6, 0x100, 0x3f, 0x4, r11}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x0, r9}, 0x18) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x0, r9}, 0x18) syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="813251744e554787ffffffffffff0180c200000086dd6055e700000000000000ecffffff0000000000ff020000000000000000000000000001072fddfb0fcec2673e000000"], 0x0) 19:07:57 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (fail_nth: 1) 19:07:57 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) [ 1123.556239][T27156] FAULT_INJECTION: forcing a failure. [ 1123.556239][T27156] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1123.621790][T27156] CPU: 0 PID: 27156 Comm: syz-executor.3 Not tainted 6.5.0-syzkaller-03967-gbd6c11bc43c4 #0 [ 1123.632212][T27156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 1123.642321][T27156] Call Trace: [ 1123.645645][T27156] [ 1123.648622][T27156] dump_stack_lvl+0x125/0x1b0 [ 1123.653374][T27156] should_fail_ex+0x496/0x5b0 [ 1123.658219][T27156] _copy_from_user+0x30/0xf0 [ 1123.662898][T27156] move_addr_to_kernel+0x68/0x150 [ 1123.668084][T27156] __sys_connect+0xbd/0x170 [ 1123.672676][T27156] ? __sys_connect_file+0x1a0/0x1a0 [ 1123.678050][T27156] ? __ia32_sys_read+0xb0/0xb0 [ 1123.682895][T27156] __x64_sys_connect+0x72/0xb0 [ 1123.687739][T27156] do_syscall_64+0x38/0xb0 [ 1123.692223][T27156] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1123.698199][T27156] RIP: 0033:0x7f963c87cae9 [ 1123.702667][T27156] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1123.722337][T27156] RSP: 002b:00007f963d5af0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 1123.730993][T27156] RAX: ffffffffffffffda RBX: 00007f963c99bf80 RCX: 00007f963c87cae9 [ 1123.739037][T27156] RDX: 0000000000000008 RSI: 0000000020000080 RDI: 0000000000000004 [ 1123.747042][T27156] RBP: 00007f963d5af120 R08: 0000000000000000 R09: 0000000000000000 [ 1123.755224][T27156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1123.763311][T27156] R13: 000000000000000b R14: 00007f963c99bf80 R15: 00007fff6098edc8 19:07:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000ff010000000000000000000004000000ffffffff5500feff000000009500000d1153f0a4ba63f2d0ed09585543ec7f2be0a86ec6b11e225c8886064f1163aa4b8123ca6aeb761d36276b361821feecca397e6a080480c4d582533dc16618fffc6f542ca11f264db0b91868ee25a06267be146201195bc4ba3d77e75df78aed85abec30049e74044a47bf834823d1d076a80762ea109c076ce11d5977920630de23c362676874811f6bcfe96786a5c54a75689e21f26ce0926671"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be2566cd0723043c47c896ce0bce66a245ad98a6f77ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017cfa6fa26fa7a34700de60beac671e8e8fdecb035851e423fa71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b8003"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c10a126121b2751f642635bcd9a8bf7a928a5d054b0d2c54d51b63f5c52f41ed6f2886973626b684c8bd9108c0b0b2ea7e556948f0367aff4fbcede3294f6e73d06ad16dc2d26725ff833b5f83b499918e6a6ec245b781d41aee9624c847e2f2312d6b9db45bad354fc1a3f20407ffe406483a0524937ee7559e4bf70136746b37fdfbbb152758d37ed8bcac41fb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090a34a9a7ea92f41aab73e7a85eef87e956bb7c5c76a347264fd99359f4e57b0dcc2bcc188ea880a4b11a8bb81eb22b0ddfc689e3218cf310dcc61cab354149d9107d8a88b0aa5b5661555f00443aee5e714009e52cee5e88f008148ddbc0fa81bf938bed4a1ac778d5337cc0311d0772eeac3eab38426e8d1472ff514aa5379ed21551790cc10148410b4fc27582fd7106a8887a9a0b613dfe10aee77542d887208f5534f5dce4d43f258fc9ef975834e1917666e2aff1cebfc3ce2c1e8ff66bba1d9050000000000000078db7024bf321636bede8651e672ed4f01ba5da2c3f9042a8552bd3f2c9ad546ad0ea20b4d35fb0a15c6239f67c7747a40fe26a88adf727fd1b801b4e56fbffcad99ce68fe2af0d94fdc78d27268de435021dca51acaa7a9e0944bdf579c170db6405944b6791a7713ee54f650fdf71b57c3629fb185efce700620ef5744623be08ec935dd563e6ba0b461bda98b364acf3dcdafa9b0e68c21ea509212c2938aa09cc31aa4ee5bfb8e507181909f5854b13997af4888cd61c8aab5fdfd701a16d546e5a533cd9b985dcc582b67979551dcc750fc51f2c9b6814edeffc76a86ea9f58b7c66fa24540daf14c2163d064f8cf0b4878f81e6b8bc4dabc10dac82b39e033963a6d02434cb783a198829d1373790a85c0e01a362d89e80165d280283af3c2060000000000000034b12a73b0c53bfae5d2f6e55728052247adfe0966c6c5eca57918c4540c979a70a281ba00e408c9fe1b20fa208976dd6a56f9bd9a74d81447c9b265d8c23f0e983e0b1d2d62d1e57c9188e4882634476e62ab1b7415a58208eaaf166d14720092f79a6197fe8b4ea7d5485cc6b3630afed8d3403cfa4d7bf48efb371706e0e65901eea3743c98261cbb7a246cf62f99bbc918741d32539ec0754e7d7f08dd45aaf49623342eabf466e54d8da4346e73da54ba2e4b5e2ae2823864d4147b490e55c9509f75c8828500ac32cab11b0262e75fa9e39e3792d01e0b210fdfb686bfffdc677432f6332c1a27502b43997060acdf7784c79fed0325e06f6b64b6434ebf4730509bcf95b9a1d0ba7c469d55351cc1dce6c90f5872e7ad5eed5f850d9d1f928b4e0263b241e8fe03e5e66252c8a3bd320e8deee5b91c653b8f22f58cff36c2ba4d6774f14229939595d2beb998c9312212de00468fc488591aca07ab75fba4a318d3ee4581711927b77a7f14dbcd639892f8cb0000000000000080411736eb1ee86eec338197a56293c9cdb72e84155681553b896d58b62a96852320e74dc4c9b41d6f90d2353dc573a94a092a84209c12da57f8c78e161b0899eb1c8b694d26c5fbf7f65fefacdbf39151f335dddc3b179a13f6de93ffb338e94738c86e35e9fcc654e4d6618dc1201cbd16e1281df911e6c699da16fbbb7a2e5c77966c98d3e7edd58cabfe6bf1bb7f6329084e3e4a2a36da07bbac3ebc00472f55b7966f250109fcce0ad5d4526d20ef74d1a634d724"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r0, 0x0, 0xffffffffffff0001, 0x7f}) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@ipv6_getaddrlabel={0x64, 0x4a, 0x400, 0x70bd2c, 0x25dfdbfb, {0xa, 0x0, 0x3f, 0x0, 0x0, 0x3}, [@IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_ADDRESS={0x14, 0x1, @private1}, @IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="080000008000"}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000ff010000000000000000000004000000ffffffff5500feff000000009500000d1153f0a4ba63f2d0ed09585543ec7f2be0a86ec6b11e225c8886064f1163aa4b8123ca6aeb761d36276b361821feecca397e6a080480c4d582533dc16618fffc6f542ca11f264db0b91868ee25a06267be146201195bc4ba3d77e75df78aed85abec30049e74044a47bf834823d1d076a80762ea109c076ce11d5977920630de23c362676874811f6bcfe96786a5c54a75689e21f26ce0926671"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be2566cd0723043c47c896ce0bce66a245ad98a6f77ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017cfa6fa26fa7a34700de60beac671e8e8fdecb035851e423fa71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b8003"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) socket$inet_udplite(0x2, 0x2, 0x88) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r0, 0x0, 0xffffffffffff0001, 0x7f}) (async) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@ipv6_getaddrlabel={0x64, 0x4a, 0x400, 0x70bd2c, 0x25dfdbfb, {0xa, 0x0, 0x3f, 0x0, 0x0, 0x3}, [@IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_ADDRESS={0x14, 0x1, @private1}, @IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x800) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) socket$inet_sctp(0x2, 0x5, 0x84) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) socket$packet(0x11, 0x2, 0x300) (async) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) (async) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) (async) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) (async) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="080000008000"}, 0x14) (async) [ 1123.771424][T27156] [ 1123.788518][ T27] audit: type=1804 audit(1693854477.659:806): pid=27167 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2008045619/syzkaller.017ncX/99/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 19:07:57 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (fail_nth: 2) 19:07:57 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000104000000000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r3, @ANYBLOB='\n'], 0x48}}, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x6, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf5}, @generic={0x63, 0x5, 0xa, 0x56e9, 0x400}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8001}]}, &(0x7f0000000480)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000004c0)=""/4096, 0x40f00, 0x4, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001500)={0x2, 0xf, 0x3, 0xff}, 0x10, 0x0, r0, 0x8, 0x0, &(0x7f0000001540)=[{0x3, 0x1, 0xf}, {0x3, 0x1, 0x7, 0xb}, {0x4, 0x2, 0x5, 0xa}, {0x0, 0x4, 0x4, 0x8}, {0x1, 0x5, 0x7, 0x5}, {0x0, 0x5, 0xe, 0x1}, {0x3, 0x4, 0xf, 0x5}, {0x1, 0x3, 0x4, 0xa}], 0x10, 0x3}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r5, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000001280)="b7f2288d", 0x4) (async) r8 = accept$alg(r7, 0x0, 0x0) recvmmsg(r8, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000000}}], 0xe100, 0x0, 0x0) (async) sendfile(r8, r6, 0x0, 0x10000a006) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x2, 0xc, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xc1}, [@alu={0x7, 0x0, 0xc, 0x3, 0x2, 0xffffffffffffffc0, 0xfffffffffffffffc}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x1, 0x0, 0x0, 0x5dc09cd9bbac209f, 0x100, 0x4}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}, @generic={0x43, 0x3, 0x5, 0x8000, 0x7}]}, 0x0, 0xb6e9, 0xe2, &(0x7f0000000300)=""/226, 0x41100, 0x28, '\x00', r3, 0x16, r0, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0xf, 0x9, 0x8c}, 0x10, 0xffffffffffffffff, r4, 0x9, &(0x7f0000001680)=[r5, r6], &(0x7f00000016c0)=[{0x5, 0x3, 0x2, 0xa}, {0x3, 0x3, 0xc, 0x3}, {0x1, 0x3, 0x0, 0x6}, {0x3, 0x1, 0x7, 0xb}, {0x1, 0x5, 0x5, 0x2}, {0x3, 0x4, 0x5, 0xb}, {0x0, 0x5, 0x9, 0x4}, {0x0, 0x3, 0x2, 0x1}, {0x4, 0x3, 0x1, 0x1}]}, 0x90) (async) r9 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0xf00d) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000002800)={'syztnl2\x00', 0x0, 0x29, 0x0, 0xa, 0x0, 0x1, @private2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}, 0x7, 0x10, 0x7, 0x101}}) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000002880)={@mcast2, @local, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7fff, 0x9, 0x6, 0x100, 0x3f, 0x4, r11}) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x0, r9}, 0x18) (async) syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="813251744e554787ffffffffffff0180c200000086dd6055e700000000000000ecffffff0000000000ff020000000000000000000000000001072fddfb0fcec2673e000000"], 0x0) 19:07:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000ff010000000000000000000004000000ffffffff5500feff000000009500000d1153f0a4ba63f2d0ed09585543ec7f2be0a86ec6b11e225c8886064f1163aa4b8123ca6aeb761d36276b361821feecca397e6a080480c4d582533dc16618fffc6f542ca11f264db0b91868ee25a06267be146201195bc4ba3d77e75df78aed85abec30049e74044a47bf834823d1d076a80762ea109c076ce11d5977920630de23c362676874811f6bcfe96786a5c54a75689e21f26ce0926671"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be2566cd0723043c47c896ce0bce66a245ad98a6f77ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017cfa6fa26fa7a34700de60beac671e8e8fdecb035851e423fa71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b8003"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c10a126121b2751f642635bcd9a8bf7a928a5d054b0d2c54d51b63f5c52f41ed6f2886973626b684c8bd9108c0b0b2ea7e556948f0367aff4fbcede3294f6e73d06ad16dc2d26725ff833b5f83b499918e6a6ec245b781d41aee9624c847e2f2312d6b9db45bad354fc1a3f20407ffe406483a0524937ee7559e4bf70136746b37fdfbbb152758d37ed8bcac41fb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090a34a9a7ea92f41aab73e7a85eef87e956bb7c5c76a347264fd99359f4e57b0dcc2bcc188ea880a4b11a8bb81eb22b0ddfc689e3218cf310dcc61cab354149d9107d8a88b0aa5b5661555f00443aee5e714009e52cee5e88f008148ddbc0fa81bf938bed4a1ac778d5337cc0311d0772eeac3eab38426e8d1472ff514aa5379ed21551790cc10148410b4fc27582fd7106a8887a9a0b613dfe10aee77542d887208f5534f5dce4d43f258fc9ef975834e1917666e2aff1cebfc3ce2c1e8ff66bba1d9050000000000000078db7024bf321636bede8651e672ed4f01ba5da2c3f9042a8552bd3f2c9ad546ad0ea20b4d35fb0a15c6239f67c7747a40fe26a88adf727fd1b801b4e56fbffcad99ce68fe2af0d94fdc78d27268de435021dca51acaa7a9e0944bdf579c170db6405944b6791a7713ee54f650fdf71b57c3629fb185efce700620ef5744623be08ec935dd563e6ba0b461bda98b364acf3dcdafa9b0e68c21ea509212c2938aa09cc31aa4ee5bfb8e507181909f5854b13997af4888cd61c8aab5fdfd701a16d546e5a533cd9b985dcc582b67979551dcc750fc51f2c9b6814edeffc76a86ea9f58b7c66fa24540daf14c2163d064f8cf0b4878f81e6b8bc4dabc10dac82b39e033963a6d02434cb783a198829d1373790a85c0e01a362d89e80165d280283af3c2060000000000000034b12a73b0c53bfae5d2f6e55728052247adfe0966c6c5eca57918c4540c979a70a281ba00e408c9fe1b20fa208976dd6a56f9bd9a74d81447c9b265d8c23f0e983e0b1d2d62d1e57c9188e4882634476e62ab1b7415a58208eaaf166d14720092f79a6197fe8b4ea7d5485cc6b3630afed8d3403cfa4d7bf48efb371706e0e65901eea3743c98261cbb7a246cf62f99bbc918741d32539ec0754e7d7f08dd45aaf49623342eabf466e54d8da4346e73da54ba2e4b5e2ae2823864d4147b490e55c9509f75c8828500ac32cab11b0262e75fa9e39e3792d01e0b210fdfb686bfffdc677432f6332c1a27502b43997060acdf7784c79fed0325e06f6b64b6434ebf4730509bcf95b9a1d0ba7c469d55351cc1dce6c90f5872e7ad5eed5f850d9d1f928b4e0263b241e8fe03e5e66252c8a3bd320e8deee5b91c653b8f22f58cff36c2ba4d6774f14229939595d2beb998c9312212de00468fc488591aca07ab75fba4a318d3ee4581711927b77a7f14dbcd639892f8cb0000000000000080411736eb1ee86eec338197a56293c9cdb72e84155681553b896d58b62a96852320e74dc4c9b41d6f90d2353dc573a94a092a84209c12da57f8c78e161b0899eb1c8b694d26c5fbf7f65fefacdbf39151f335dddc3b179a13f6de93ffb338e94738c86e35e9fcc654e4d6618dc1201cbd16e1281df911e6c699da16fbbb7a2e5c77966c98d3e7edd58cabfe6bf1bb7f6329084e3e4a2a36da07bbac3ebc00472f55b7966f250109fcce0ad5d4526d20ef74d1a634d724"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r0, 0x0, 0xffffffffffff0001, 0x7f}) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@ipv6_getaddrlabel={0x64, 0x4a, 0x400, 0x70bd2c, 0x25dfdbfb, {0xa, 0x0, 0x3f, 0x0, 0x0, 0x3}, [@IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_ADDRESS={0x14, 0x1, @private1}, @IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) (async) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="080000008000"}, 0x14) 19:07:58 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x8b6a, 0x3}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f0000000080)={0xfffffffffffffffe}}, 0x4000080) socketpair(0x18, 0x1, 0x40, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), r2) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r3, 0x100, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x2f}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x6c}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x4011) (async) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r0}, 0x8) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x74, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xf}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x58}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x70}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x63}]}, 0x74}, 0x1, 0x0, 0x0, 0x804}, 0x801) (async) sendto$packet(r2, &(0x7f0000000440)="bf292311ecbfdec48c5ef8cfeef69755d1b71d9c3e830746dd255c7d87bb2c8ae8d20cdccb49faeac67eea61a680a6e5b3bd5848f3f7ffe0c05aa7bfd62b7b92bf431ce9d28711799859b0c23127269789fc4f1d6d25111704996e103ba4cef2ca8cdd3c6ce64c5323614607bfcfcc02ffce4dd475b7c36c8af84c588367c112d75f0881cee34c7b3d0484fae453c74e9a13a67fc445446a36211b8dac9a781efc37b699152f18afe0943910368368cc0192ded1c232703306da635cb7e9b697c3b1a27f5430c3989631d51338d84e0185c75848e1247b7d638bd9df5b44d14df16b83d94f6b39f776000531", 0xec, 0x800, &(0x7f0000000540)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @random="699c97710a2f"}, 0x14) (async) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x240000c0}, 0x20000000) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000ac0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a80)={&(0x7f00000006c0)={0x3a8, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x94, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x17307d25}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6914b2e4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3fa48bab}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x80}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5fb4f557}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a4dece6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50ab0542}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6323f098}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x640fe98e}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b930c69}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5adf6d0e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x676d4402}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60adf64f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfeae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x721e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xff47}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x924d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfbf2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x89de}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1543af41}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1cb8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb84}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f77c748}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59f3}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x78, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4fdf8350}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x738d045}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x11}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6155e8ce}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14dd20e1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3fd186da}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33f38b33}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b94abf1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59446d96}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x21}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1a}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4839ae79}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32f04057}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x240069f0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x160aa68}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24c149fc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x895e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3350870}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xc4, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4479d966}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x229be7fe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75dac486}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ede9910}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x90}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5926f686}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40dc66f9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24fdfb7d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2abfc5ec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45da295a}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2840244b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x148c33c1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49f835dc}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xb0, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61ba467f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1222e58c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6d}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4de374c0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd8e6c05}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69e8d714}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e3fceae}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cf3d8e3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70ddcb45}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7fe63b10}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a0ca2c0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c6e6b35}]}]}]}, 0x3a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000081) sendmsg$MPTCP_PM_CMD_REMOVE(r4, &(0x7f0000000c80)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b40)={0xd8, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x3}, @MPTCP_PM_ATTR_LOC_ID={0x5}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x48, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x3}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x4}, @MPTCP_PM_ATTR_LOC_ID={0x5}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000d00)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r6, &(0x7f0000000e00)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x4c, 0x0, 0x2, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x4}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0xa4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x2404a0d5) (async) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r6, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x34, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x1}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x1}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) (async) pipe(&(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_ADD(r8, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x40, r3, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}, 0x1, 0x0, 0x0, 0x801}, 0x4000) (async, rerun: 64) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) ioctl$sock_SIOCGIFINDEX_802154(r9, 0x8933, &(0x7f0000001080)={'wpan1\x00'}) (async, rerun: 32) sendmsg$FOU_CMD_ADD(r8, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x7c, r3, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010100}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010101}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20004001}, 0x4) (async, rerun: 32) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001200), r5) (async) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000014c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2040}, 0xc, &(0x7f0000001480)={&(0x7f0000001280)={0x1e0, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x10000}, {0x6, 0x11, 0xff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffffa}, {0x6, 0x11, 0x7f}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x401}, {0x6, 0x11, 0x7ff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xd9}, {0x6, 0x11, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfff}, {0x6, 0x11, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xa2e}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x81}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xeb}, {0x6, 0x11, 0x3}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x5004}, 0x20000004) write(r1, &(0x7f0000001500)="7cefaee623518b644f42650cfb3ce8980bee9ddee178b568b85cb9144fea4d284edb1595bbc41223d8b02482a4c7d219f51b32dd06192f07dcaaf4328a3404b06c689629fa2aaffe79c44334133c08fe43a7ffc44fa3ce487f4cf344d9e7228f45a9f8d93dba93765a4aa3e284bedfb712b216dbab211587e543e632fd16bfb242943ffb0802697a5cf15599c8c34921255741eb305e530f74824f4de90efc29e853386b9bc6986133a52fac7cd6d316971367a750a44404ef47f98415967010e79d7c50e07e1e2c109d8964670a7f7ff4924dbf5ae99907", 0xd8) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000001600)={'wlan1\x00'}) (async, rerun: 32) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001680), r6) sendmsg$IEEE802154_LLSEC_ADD_DEV(r5, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x2c, r10, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x6}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xffff}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x7f3e}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x4040800) (async) r11 = socket$isdn_base(0x22, 0x3, 0x0) (async) r12 = openat$cgroup_int(r8, &(0x7f0000001780)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) sendfile(r11, r12, &(0x7f00000017c0)=0x7fffffffffffffff, 0x3) [ 1124.025865][T27179] FAULT_INJECTION: forcing a failure. [ 1124.025865][T27179] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1124.079556][T24462] Bluetooth: hci6: command 0x0407 tx timeout [ 1124.088183][T27179] CPU: 0 PID: 27179 Comm: syz-executor.3 Not tainted 6.5.0-syzkaller-03967-gbd6c11bc43c4 #0 [ 1124.098333][T27179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 1124.108434][T27179] Call Trace: [ 1124.111761][T27179] [ 1124.114733][T27179] dump_stack_lvl+0x125/0x1b0 [ 1124.119508][T27179] should_fail_ex+0x496/0x5b0 [ 1124.124253][T27179] _copy_to_user+0x30/0xb0 [ 1124.128742][T27179] simple_read_from_buffer+0xd0/0x150 [ 1124.134173][T27179] proc_fail_nth_read+0x1b0/0x290 [ 1124.139290][T27179] ? proc_sessionid_read+0x290/0x290 [ 1124.144672][T27179] ? security_file_permission+0xdc/0x100 [ 1124.150423][T27179] ? proc_sessionid_read+0x290/0x290 [ 1124.155792][T27179] vfs_read+0x1ce/0x930 [ 1124.160031][T27179] ? kernel_read+0x1b0/0x1b0 [ 1124.164696][T27179] ? __fget_files+0x279/0x410 [ 1124.169479][T27179] ksys_read+0x12f/0x250 [ 1124.173781][T27179] ? vfs_write+0xe40/0xe40 [ 1124.178259][T27179] ? syscall_enter_from_user_mode+0x26/0x80 [ 1124.184253][T27179] do_syscall_64+0x38/0xb0 [ 1124.188736][T27179] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1124.194796][T27179] RIP: 0033:0x7f963c87b78c [ 1124.199255][T27179] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 59 81 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 af 81 02 00 48 [ 1124.218993][T27179] RSP: 002b:00007f963d5af0c0 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1124.227445][T27179] RAX: ffffffffffffffda RBX: 00007f963c99bf80 RCX: 00007f963c87b78c [ 1124.235450][T27179] RDX: 000000000000000f RSI: 00007f963d5af130 RDI: 0000000000000003 [ 1124.243445][T27179] RBP: 00007f963d5af120 R08: 0000000000000000 R09: 0000000000000000 [ 1124.251449][T27179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1124.259540][T27179] R13: 000000000000000b R14: 00007f963c99bf80 R15: 00007fff6098edc8 [ 1124.267663][T27179] 19:07:58 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x2, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@getrule={0x14, 0x22, 0x100, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x204c000}, 0x4048881) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffff}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 19:07:58 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 19:07:58 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) 19:07:58 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x8b6a, 0x3}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f0000000080)={0xfffffffffffffffe}}, 0x4000080) (async) socketpair(0x18, 0x1, 0x40, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), r2) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r3, 0x100, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x2f}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x6c}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x4011) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r0}, 0x8) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x74, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xf}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x58}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x70}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x63}]}, 0x74}, 0x1, 0x0, 0x0, 0x804}, 0x801) (async) sendto$packet(r2, &(0x7f0000000440)="bf292311ecbfdec48c5ef8cfeef69755d1b71d9c3e830746dd255c7d87bb2c8ae8d20cdccb49faeac67eea61a680a6e5b3bd5848f3f7ffe0c05aa7bfd62b7b92bf431ce9d28711799859b0c23127269789fc4f1d6d25111704996e103ba4cef2ca8cdd3c6ce64c5323614607bfcfcc02ffce4dd475b7c36c8af84c588367c112d75f0881cee34c7b3d0484fae453c74e9a13a67fc445446a36211b8dac9a781efc37b699152f18afe0943910368368cc0192ded1c232703306da635cb7e9b697c3b1a27f5430c3989631d51338d84e0185c75848e1247b7d638bd9df5b44d14df16b83d94f6b39f776000531", 0xec, 0x800, &(0x7f0000000540)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @random="699c97710a2f"}, 0x14) (async) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x240000c0}, 0x20000000) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000ac0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a80)={&(0x7f00000006c0)={0x3a8, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x94, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x17307d25}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6914b2e4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3fa48bab}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x80}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5fb4f557}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a4dece6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50ab0542}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6323f098}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x640fe98e}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b930c69}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5adf6d0e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x676d4402}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60adf64f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfeae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x721e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xff47}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x924d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfbf2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x89de}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1543af41}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1cb8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb84}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f77c748}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59f3}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x78, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4fdf8350}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x738d045}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x11}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6155e8ce}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14dd20e1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3fd186da}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33f38b33}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b94abf1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59446d96}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x21}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1a}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4839ae79}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32f04057}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x240069f0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x160aa68}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24c149fc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x895e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3350870}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xc4, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4479d966}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x229be7fe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75dac486}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ede9910}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x90}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5926f686}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40dc66f9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24fdfb7d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2abfc5ec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45da295a}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2840244b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x148c33c1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49f835dc}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xb0, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61ba467f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1222e58c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6d}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4de374c0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd8e6c05}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69e8d714}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e3fceae}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cf3d8e3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70ddcb45}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7fe63b10}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a0ca2c0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c6e6b35}]}]}]}, 0x3a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000081) (async) sendmsg$MPTCP_PM_CMD_REMOVE(r4, &(0x7f0000000c80)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b40)={0xd8, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x3}, @MPTCP_PM_ATTR_LOC_ID={0x5}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x48, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x3}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x4}, @MPTCP_PM_ATTR_LOC_ID={0x5}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000d00)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r6, &(0x7f0000000e00)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x4c, 0x0, 0x2, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x4}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0xa4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x2404a0d5) (async) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r6, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x34, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x1}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x1}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) (async) pipe(&(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_ADD(r8, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x40, r3, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}, 0x1, 0x0, 0x0, 0x801}, 0x4000) (async) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r9, 0x8933, &(0x7f0000001080)={'wpan1\x00'}) (async) sendmsg$FOU_CMD_ADD(r8, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x7c, r3, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010100}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010101}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20004001}, 0x4) (async) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001200), r5) (async) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000014c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2040}, 0xc, &(0x7f0000001480)={&(0x7f0000001280)={0x1e0, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x10000}, {0x6, 0x11, 0xff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffffa}, {0x6, 0x11, 0x7f}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x401}, {0x6, 0x11, 0x7ff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xd9}, {0x6, 0x11, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfff}, {0x6, 0x11, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xa2e}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x81}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xeb}, {0x6, 0x11, 0x3}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x5004}, 0x20000004) (async) write(r1, &(0x7f0000001500)="7cefaee623518b644f42650cfb3ce8980bee9ddee178b568b85cb9144fea4d284edb1595bbc41223d8b02482a4c7d219f51b32dd06192f07dcaaf4328a3404b06c689629fa2aaffe79c44334133c08fe43a7ffc44fa3ce487f4cf344d9e7228f45a9f8d93dba93765a4aa3e284bedfb712b216dbab211587e543e632fd16bfb242943ffb0802697a5cf15599c8c34921255741eb305e530f74824f4de90efc29e853386b9bc6986133a52fac7cd6d316971367a750a44404ef47f98415967010e79d7c50e07e1e2c109d8964670a7f7ff4924dbf5ae99907", 0xd8) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000001600)={'wlan1\x00'}) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001680), r6) sendmsg$IEEE802154_LLSEC_ADD_DEV(r5, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x2c, r10, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x6}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xffff}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x7f3e}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x4040800) (async) r11 = socket$isdn_base(0x22, 0x3, 0x0) (async) r12 = openat$cgroup_int(r8, &(0x7f0000001780)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) sendfile(r11, r12, &(0x7f00000017c0)=0x7fffffffffffffff, 0x3) 19:07:58 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0xa, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) [ 1124.586393][T27201] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@getrule={0x14, 0x22, 0x100, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x204c000}, 0x4048881) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffff}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x3, 0x0) (async) socket(0x10, 0x2, 0x0) (async) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) (async) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) (async) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@getrule={0x14, 0x22, 0x100, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x204c000}, 0x4048881) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffff}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) (async) 19:07:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) socketpair(0x1f, 0x80000, 0x8000, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) bind$bt_hci(r2, &(0x7f0000000200)={0x1f, 0x0, 0x4}, 0x6) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x4, 0x1}, 0x6) r3 = socket(0x28, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_tcp_buf(r3, 0x6, 0xd, &(0x7f0000000040)=""/151, &(0x7f0000000140)=0x97) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="270000000000000061c000"], 0xd) 19:07:58 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x4, 0x1f, 0x1, 0x8, 0x8, @mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80, 0x7800, 0x8001, 0x7}}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@delneigh={0x6c, 0x1d, 0x10, 0x70bd2d, 0x25dfdbfe, {0xa, 0x0, 0x0, r3, 0x4, 0x10, 0x9}, [@NDA_LINK_NETNSID={0x8}, @NDA_SRC_VNI={0x8, 0xb, 0x9}, @NDA_FDB_EXT_ATTRS={0x1c, 0xe, 0x0, 0x1, [@NFEA_DONT_REFRESH={0x4}, @NFEA_DONT_REFRESH={0x4}, @NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x1d}, @NFEA_DONT_REFRESH={0x4}]}, @NDA_CACHEINFO={0x14, 0x3, {0x80000001, 0x20, 0x1}}, @NDA_VNI={0x8, 0x7, 0xe05}, @NDA_LINK_NETNSID={0x8, 0xa, 0x7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00'}) 19:07:58 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x7) [ 1124.770523][T27218] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1124.849422][T27220] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:58 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f0000000400)={0x1f, @none}, 0x8) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_deladdrlabel={0x84, 0x49, 0x400, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x1f, 0x0, 0x0, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, @IFAL_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}, @IFAL_LABEL={0x8, 0x2, 0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x801}, 0x20000800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000000c0)) [ 1124.946043][T27219] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:59 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) (async) socketpair(0x1f, 0x80000, 0x8000, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) bind$bt_hci(r2, &(0x7f0000000200)={0x1f, 0x0, 0x4}, 0x6) (async) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x4, 0x1}, 0x6) (async) r3 = socket(0x28, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) (async) getsockopt$inet_tcp_buf(r3, 0x6, 0xd, &(0x7f0000000040)=""/151, &(0x7f0000000140)=0x97) (async) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="270000000000000061c000"], 0xd) 19:07:59 executing program 0: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xaf, "0040a5e607b3a56aa37c31a63ce56e377ad5d882e511e26973e2de3f830e22286b4f67f658ee92afccecac933d32a2af6b88fe4999b0d2a0da0423b0be42ad30b4fbc1eb2e0e4333481539aad5f19db0bb2038ba9096a7fac4199bcbf83bf44a0aafa24584c4e522a6fa80ecdeea40c493c21c9951d68e8b4e8beca8d319617b27129ebda88ca3d7c7d05dc8a4e5bfc4799568c2ff9abc04e9c8753994dc63b6bb92cb7123422f6b51c62e655fa609"}, &(0x7f00000000c0)=0xb7) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000100)={0x80}, 0x4) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x590, 0x2, 0xfd, 0x5, 0x1, 0x1, 0x2, 0x7fae42af, 0x120, 0x1000, 0x1, 0x9, 0x3ff, 0x6}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000011c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000013c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000015c0)={0xfff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "cb679283726e01"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000025c0)={{0x0, 0x180000, 0x9, 0x7fffffff, 0x17c, 0x7, 0x20, 0xfffff801, 0x2, 0x3, 0x62, 0xffff, 0x6df, 0x86c, 0x7859}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000002640)={0x100000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xdf, "5bd5d09cf7b44a"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000003640)={0x7e, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xf2, "16689597111a3a"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000004640)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "5fe0f6b4ddc33e"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000005640)={0x0, 0x0, "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", "f73be976fde86845b3ab6c7a9e2f4f60a520cf3730df1ea85f608fb12509fa0eb0473f3958d4514fec805dba9da1a840d13731fdba7895ed3f06f008b5761ab77d7c6662f35e1446950eb60816d35e006389fd4b2825ffeb2c39bb74923988cf6949c6b6a298c5713788e00eed899990a62205eea213255feb97157f236d61ab6b499b547572128d33d6a10e128c6a3bad42c61e3cd4b5dfd2722a2904689c1c5eab245b995426b04d2901ea043489e699ed99411006ddfb6340f282d7896249fd49ce615397aa69a15150cab19025981d2ecc982c3937f76be608a7a620c1cc49fd073cbe55323e191ca7e3a48331897cb504ce768056b6ff9db8f95da64271f4a8f4d2b605b0a06a79b99f21574a9e0d58a06fe9825363e7bcd9f5e97b5efc3927dd32ea33d884a1defc9469803bba8b8da61f2f0cb2148ee1043241e9e4c4bdf433faf089dccd0a6eacd5aa572d3be25a87bbaaaa7efffa2ea48edec87874811acf7406346ba7ef14ede47dea0c01532471ce51f6a72d4720d016200c68aac4c3ffbfde6d4efebbb6aa4bfde1fb37ccb3fb32ad271970f0a82c4fa92c11f4599504f21402b013c525ac1d00f943f8b755b03eaa1d5e84d04603bd545ed15e1ba0884675519cf6da1141f71f489d23ecb3fcb9aec66bbca4f0fd82cfc010c062037d1099bbfa044fc6fb8620a4c4dff1d6e83167542bc67a72e277c9b1bb57f1dca38164dc790a70d7c5f00f519c35dd96fe88318084f6589a628ca46a9d27bdbd99261ba9d9d886c2f45a4f7c8f2cfbd348ee37eecd19dc4f39ef6854ddcfa418a2beda70eaa359413669a4efad1d59754024800eee1f89dcd63701e90d2476cbd184a413ef32ab66a842bd2e281e955051005425dcca077fc612ee77f9bc48935dc9a3a24693ada4da6db8c94d39e2f5c1b937735a8e04abbe5fc1189878b33315ee90c16dae7fa7b14223082d757e56e02c1713eedd4d81993f5689c9ac417e0c52d7708f960cb154f146eeee7781208e2b599bb1878def90656581f4086c8808712cc1549f9245ff0f0f39fcbe032921b9e54e9bcc767af000eebdc1228a163281858d0479ef7b5ce7ab539754458a1db38842d8dd4b635a9c79729b997facf85120dbe92647a865131cc903bb558956c65f53a044bf8e699b7a1049d92903100743692de6358433de739ade5984a9e7183e3127e940113b930fe660a1c54d48f62a30ae5999427cf88e4c881b7d163bba06f777d7ee855b92be1c2a614573833b332caa7ea904132f932a31854aefb38dd555b6d474b1d71c579c8d0a2d15efb143144165fdb18169b7ef537bd33aeec0990fc168dc2336900b9b7caf8f4dcbe76182bbdef13a66162a638a1dd1b24d5d497e9dd6b6dcc774feaf98b23b81e06c98a8996c3e383b8e4660b9c1bc67bab59945314447be95a83c202e5553071b36bc966260f22397f1f931b678783a55dc9ee411d5bff338b1457db2b2f4cdd093042438b2ee8c5a7ae51795874d7b66a7188b978e16452b35d42d8a65bed299ef815a58ef0bba148a3f3fef3baf1134775b6f30a75818fbfd8f2ef1cf35282a4cf5b83c98c105024ae5ab1c3e38c4d57977ae2606f4fbcf20622b7345d8173c5664e0d0fd99e3dfaa0f4d4825358e61bb2a014686cee3f47b8371f9d69eedae8efebff91016ab1b7b0b05b9e6806e3a6fc03233cb41d3e88352c414c947a4bf92d389416dce8566f4be33ba1200e14e200d3d4dc25db74d558e2420d3b02f7cf0ff90124a7b904a7f3d4be97aa8fc3b17e0f3379e18fd97fda6dfd86df4d1564a7607f3b1ecf801b8b06a95acac3433324aaa73afe28b63ee7ac3def7f7858d2c4c2d7a1d8614e57f9f34f434d382f92a2eb6acc6a27ff1c0fbda1f020f56ec92686c2a2ad316543a6fd0eb8d8ee08c7f3e1c26ce6afcba024700617a52e193ba0560e81f23b5ffa7502682365953dbb38ecd9687fb1ba27cbc80459beb3015f65561d46eaf590febe966e6c9ce2fdd9caa0425908b037e5abb592772284595a52557e77c0b02c1671662ca7d7f8505ecbf25a93922513e2a616ba67f33c96464a06e8bcd0ebdcc77cfdae091e0825fc58a4a602ff229182410e8950085841d814db7bcf6c771e7e17fbfa96bc264bc5146b66486fc52aca11ccb56179098ad7e2c2258344f9a664eecf95baca8e391ef5a386fd0d522880c542d1925fa781b94b5058864e948a28d5205e0afaa44e2d7abea0330fa4e89e32f38e72fb5b3ef92d2c823eafedd0d3820b59bdc69ca0b86d89ab171e868be905a9d263f94aa164915a07d19f201edb434fd79dab5a7be319e1636a8125c67452403d977042ae6e0d7c7808513559588935208921651d82d81edefebb3da8ee31974cba59c681e5ff602f4304aa08dbe99ab94d7845dbdf11555fe409406ff5195073100a6aad1fba5fbbd6a3f249b23d57da9df430943dc13c6757fc8dddd2ea34320b8a91cd9c3a65b47fa13d1d32872580ecb8ee63f4783933e8bdabbed6b527896475870f2bb113fc67a3117cdb8a6d5b1d785ca076eb05fed9a08381db91301c2a250677665789ba53d563b1646400e3f1906489829d202c8e61c379e30b272d991de2635e267bd347fc144cdc72e18b28f2bf0cbd0860a673ce896dbb418f92290adc015828dcb4b9d6ae9216ffaf049d273c8dd60f3884f60a455f0677812f5715f42d40b5f1934bdbcf7dc077a1837adf9fe541597848d220405169162b35418e803e4409aac17c2010814fdb305015a8529e75d7c1dd15e2c05a3d5bffb25e6b81718c252fe7422f694ad5077183e8a54815d60c83b82b886e1a058a31a1894105900983de83525d9d7c9c7948a0deee786b984c7cbebd3fe912c8f8199ca3711248c659e6b0f4a8d9b2203cd1df616cd5e5db2e0ba79e8cb70412f234d55e5a0ea2fa8dc3c2dfb57d4b0ed94f393a325af2d01b0d9cb97666f5f262fd50fc49d23cae5e18ff98f5703181df05bde9bf69b787b98cc4430d16ee6ea92852f4328d96ff7f2de3eb7d64ee4c7ad73a5cb733faf6fbafc9c21c0f2f6759d1416444b8f5d92667ced39a946e3426d58c2a0b5411a7ff5634a2e0b46db0b3f6148ec61e99027deba6f8c00123e3647fd8fbee2f489bcda4b1e002bc0986f9ada4496059c72fdfefa36c4601abad7d339d5da8e7749b7d988a7877e5edad253518f43b43b62352748c1960e1c6933aaabad2fe6e88782862cd3e9ff67bbe23b602faa5706e5af86bcfc36738c50c53a16704e94ce15a2bb9daca3508cecb80afe1d9cc09f5903ae9d25b80d679317adcd2d99efe3c6436e52bbf5d935035331b4ac3cbfff73d35df8d4de693a97d17f3da09dabdd6b4d791f1ad34b446e6a9586a3360ce95689bb5f4676479f268cbf445cb50d30472057df7947eff307f8c97016f632eaa5280b603af35cd6393684dd2d1d8ce3b830952e620970477796b446eaa0c7eb24823c2ae20c73d90d0924f2f173dc2cb9163145f65722dbc75630698e3c7ef776168726e888ea4c309360e4acb85fe2fd66854d5adb1a508232eac9aa341d6282a8d00e45637f5b6554ea8afe89410950f9bab56bc59b24aecce7ffc49632ca29212e9deed5f113656fe73dbbb5d33f6462cd581a283b176110c05ffc2965ad9168a02fbfa238fedd64d04989721e1eff213f3156ac9aadbf3732c5623df2ef7c032ba47795cda2fc98de3ea394c279833a9e49cbd37096c9196b4974b1c2384209b88869a76f6d473b878c9d70946a9b3644354712e689ce4ada152afc9f3dd8245c85dbd01ba0e19beb5c133ca660eb5502d7f8a062bcfd680c93a2cb4157c999bf8ebeba0d896467f192e2e03b3f67bd4e815ab47a59c39f8e5435194d4c24abf56ffccca507a374cad635027c2e6731132448a87be0c2cea77628f847bc7464e372870322fd92ef8bac69607638e2780c1b3d51aa5a66a5b532775f72d1302fb329416cd8d95bf5ca76bda68abb86046c4c9d19968a8300492cd3c052463c625c041c7a43f6ee3549953a8ba0af646bf047b73e0012d030b6608c3dad8054266a00c764c804e16ae2dff548257971032fff8d77fc888438f80de8fa9aa8290af69a7f3f5fc15b042fdb980980d8dafda6652cba345c26523aa5285e0fee6d4ad46aee557a79a07b1707ae19e065804677187ab4061ef312509798d33c1933484dd7b662dbfa8e7ca5ac314ea9aca442b9d96209fe7bf4faed95c9efc992c9221c95f7a253a1e683e4eb094349946c7c8b6eb6ecc0adff6de4e1cc67ec215772914d17a57fb41746abd594b5dc00ed0993467cf84a99934736754c314b9bba1fa2ee27b02ab7638b98a7a6538c2be86174aa8064489f308b5f58b33c9e01d20e2a55d58866c61de3e5f6e433a250acc1b0b6df36cbc528d9fef4ca58ed2357357936ab36996666bbbbb4e9ce46fe7a0edbd5c6638976d1c86aa67527134f9a9fa01dd47e8b62f86c75b4c3bc39ff0af66211c3bb56c1d11c642b05feb611407a2d660764b811c0f69bc317467c0e10ad7b2a1689023ab1d2417a44a1085c68acebefad485603b7d251f32c5b4cbf53d29119aa26f8a513fac6195ef386ecb55dcb2380d27746b77b868b055e5965c80e5864a7dd2c22ebc0980ee7a88121b9c801663fd28ca149ebc9f81e72c8d777594a89ee79617d1d23da4da1d50ca599ac9851008981ae0085da18568871b35809a0fda3a109ee56f2dfcdc0f3a0b1d7ddd17176266beb14fa61945a2f6a0532e53272fe50682894c55a0eee2cf017b4903438b901345eb4b38568554191d09b6350b6875590000c1cee32145ba0772d2d371d419e3de46c9b3f274d00e39a5307ec3e376a080e62419949741602756166fa7f8c06b145f61bb19eb7a5ad1b7c30c2e5a40876894276572801c5c7d1357aad438fde8ee4a494b236c36a1a7a5f97ab7866aad1db3bb0df3aedc60375ca4a6d115809e853a942d65f23decb61ea5cc2f7ddb52e9d98f221aee9154cc7af9d7846b92257cc9e03c84727c80d016830e17c1b45f180b4998362cb5a8bfb20c43100ebca74f0f9c3d00c9c4a81b1e85385fa5bfe0575a9ee1aa3071f1a3ad5749e979ff643f0713adee8110a880c2e634b885e37d46b59f9dc2efc4651c178c3334a177e057f6f409aeec3ca2cdd2047d6b130049ac8a5eb28d299a0dc4cef3e527867b10cf48ba4c39586a08788d9a2d8b881893e6d70cbf4f264eb01b5a87d5cc2c69e3125f247377d7c1766af37121cdab558ccda1ef5107cf7a5c90551f6666d1b3e6fdd45fe2b40f748c341df114f73a619555fad0f3b285ed6bab51a00b57ff6f10cc948b164a3f627c60e6c2d5c31ccaecbb96f0d6edb5dd9f00bdc18c2ca5b96c6ef9434b539f565"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000006640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000006840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000006a40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000006c40)={{0x0, 0xc9, 0xffffffff00000000, 0x1ff, 0xffffffff, 0x12b, 0x100000000, 0xfff, 0xfffffff8, 0xffffff80, 0x8001, 0x0, 0x6000000000000000, 0x2}, 0x8, [0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000006cc0)={{0x0, 0x2, 0x7fffffff, 0x6, 0x3, 0x7, 0x1, 0xded, 0x4, 0x3, 0x5, 0x100000000, 0x4, 0x8, 0x6}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000006d80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000006f80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007180)={0xfffffffffffffffd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x5, "08f039c71980ea"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000008180)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000008380)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x6, "5e0f70290228f9"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000009380)={{0x0, 0x5, 0x4, 0xd18, 0x4, 0x0, 0x1, 0x7ff, 0x1, 0x40000, 0x7fffffff, 0x6, 0x80, 0x0, 0x101}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000009440)={0x0, 0x0, "9033fe9b4bd10da62a029b9949bc3348bc7c65a043c23aeac57077bbf9a17140039f2a3b0acc404bc61d7988f77ed18402c477c27ef9570f56c8d16e5f5c023bcfc005bbd73af9ce628e636adf00c88e2fec8abb2e9f23adf29222364379b058d01ae2f19c958f707d2961f0c48f1a7ea3dc354d6aabb25e72fce3d266273358b42969b011cc5f1aa7b91a2976533e0bccaa91e18c241721d8d8c297a2879cbc46dfffa156aa73427dbc8ec6bfc68278651f9cfdab2ccc1dbfa5ba075a948358d982baa55af4079b4b6747e4821604dbe897db3a41c1ff941b5acda2193def02caaa893e74b5b0600e0c5e25dd5eec20666c5bffefe95ef1d1cab1b29a9caea5", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000000a440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x6, "c7ba3e328a52ea"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000000b440)={0x6, [{}, {}, {0x0}], 0x81, "33d9b5e245a2d8"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000000c440)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000006ee00)={0x7fffffff, [{r3, r4}, {}, {}, {0x0, r5}, {}, {0x0, r6}, {r7}, {}, {}, {}, {0x0, r8}, {0x0, r9}, {}, {}, {}, {}, {0x0, r10}, {}, {0x0, r11}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {0x0, r14}, {r15}, {r16, r17}, {0x0, r18}, {0x0, r19}, {0x0, r20}, {}, {0x0, r21}, {r22}, {0x0, r23}, {0x0, r24}, {r25, r26}], 0xfa, "330da126aef27c"}) 19:07:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r1 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) r2 = socket(0x10, 0x3, 0x0) (async) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@getrule={0x14, 0x22, 0x100, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x204c000}, 0x4048881) (async, rerun: 64) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) (rerun: 64) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffff}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 19:07:59 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) (async) socketpair(0x1f, 0x80000, 0x8000, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) bind$bt_hci(r2, &(0x7f0000000200)={0x1f, 0x0, 0x4}, 0x6) (async, rerun: 32) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x4, 0x1}, 0x6) (async, rerun: 32) r3 = socket(0x28, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_tcp_buf(r3, 0x6, 0xd, &(0x7f0000000040)=""/151, &(0x7f0000000140)=0x97) (async) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="270000000000000061c000"], 0xd) [ 1125.254337][T27242] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1125.267842][T27245] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:59 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) 19:07:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmmsg$alg(r3, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 19:07:59 executing program 0: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xaf, "0040a5e607b3a56aa37c31a63ce56e377ad5d882e511e26973e2de3f830e22286b4f67f658ee92afccecac933d32a2af6b88fe4999b0d2a0da0423b0be42ad30b4fbc1eb2e0e4333481539aad5f19db0bb2038ba9096a7fac4199bcbf83bf44a0aafa24584c4e522a6fa80ecdeea40c493c21c9951d68e8b4e8beca8d319617b27129ebda88ca3d7c7d05dc8a4e5bfc4799568c2ff9abc04e9c8753994dc63b6bb92cb7123422f6b51c62e655fa609"}, &(0x7f00000000c0)=0xb7) (async) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000100)={0x80}, 0x4) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x590, 0x2, 0xfd, 0x5, 0x1, 0x1, 0x2, 0x7fae42af, 0x120, 0x1000, 0x1, 0x9, 0x3ff, 0x6}}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000011c0)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000013c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000015c0)={0xfff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "cb679283726e01"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000025c0)={{0x0, 0x180000, 0x9, 0x7fffffff, 0x17c, 0x7, 0x20, 0xfffff801, 0x2, 0x3, 0x62, 0xffff, 0x6df, 0x86c, 0x7859}, 0x10, [0x0, 0x0]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000002640)={0x100000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xdf, "5bd5d09cf7b44a"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000003640)={0x7e, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xf2, "16689597111a3a"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000004640)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "5fe0f6b4ddc33e"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000005640)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000006640)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000006840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000006a40)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000006c40)={{0x0, 0xc9, 0xffffffff00000000, 0x1ff, 0xffffffff, 0x12b, 0x100000000, 0xfff, 0xfffffff8, 0xffffff80, 0x8001, 0x0, 0x6000000000000000, 0x2}, 0x8, [0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000006cc0)={{0x0, 0x2, 0x7fffffff, 0x6, 0x3, 0x7, 0x1, 0xded, 0x4, 0x3, 0x5, 0x100000000, 0x4, 0x8, 0x6}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000006d80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000006f80)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007180)={0xfffffffffffffffd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x5, "08f039c71980ea"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000008180)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000008380)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x6, "5e0f70290228f9"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000009380)={{0x0, 0x5, 0x4, 0xd18, 0x4, 0x0, 0x1, 0x7ff, 0x1, 0x40000, 0x7fffffff, 0x6, 0x80, 0x0, 0x101}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000009440)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000000a440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x6, "c7ba3e328a52ea"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000000b440)={0x6, [{}, {}, {0x0}], 0x81, "33d9b5e245a2d8"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000000c440)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000006ee00)={0x7fffffff, [{r3, r4}, {}, {}, {0x0, r5}, {}, {0x0, r6}, {r7}, {}, {}, {}, {0x0, r8}, {0x0, r9}, {}, {}, {}, {}, {0x0, r10}, {}, {0x0, r11}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {0x0, r14}, {r15}, {r16, r17}, {0x0, r18}, {0x0, r19}, {0x0, r20}, {}, {0x0, r21}, {r22}, {0x0, r23}, {0x0, r24}, {r25, r26}], 0xfa, "330da126aef27c"}) 19:07:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f0000000500)={'wlan0\x00'}) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x74, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004800) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xca}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0xfb, 0x7b1, @vifc_lcl_ifindex, @empty}, 0x10) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000001300)=ANY=[@ANYBLOB="940000001100010026bd7000fcdbdf2500000000", @ANYRES32=r4, @ANYBLOB="4068000a43a11002e4f4ec1b0700000000000000000000000000604940cf95b6783d65c2c6a15dd1ab8c96cefa65124bff0f1ead7322ef1833a86f23a89b3e827db89fb05d6e4e8ff75e8319322ce2832b32368072d5c30f94edcb357dffff54143410c105622c6adfbea699aa516bb8c6e3e5bf734886b7ca4170cd0f1ab99999b41e0e4ec25ae3509745a0a43645f225f256f0a7ffa196bc1ca538c940a95253aea50249f046bc5f6e0c7ed75e746182cabc944f8ac8228f073d2d47d4fb64f6cd1c82ede2ae9b4d428766070e485ffb4deb625fa0872e6dffa67d6a1c8fd1d4dee065d1b148922e66517b0816cc485b3ea0f54fe513a62da0783d40f05e3728bf4921ecad2c1bce43af299d8f6cdbad9e0bd48c3b9ced94dca2d8bf0dda57fd9aa95752d3136a18bfbdecfb36b4b20d550735457bf8c6278a03dfae4a901250b2a005634dd0323c52c4ff3fcb5f2c7d05ef3873b963008a0e33f210b3c26542737855f20cee4e052e7e1194f1de340ee85f84ef8e105175bb56dc9eb560592058505044633b064fe35a603a1d7e503d763deecf9d406f80d5dc54276cf8ced51e6be6d4015ae0e615e554831fbc7a032709b12cd03b902951c4d1053005142f3cc39ef3bd836b", @ANYRES32=0x0, @ANYBLOB="080023000100000008000d00fffbffff140003006d6163736563300000000000000000001400030076657468315f766972745f776966690024001280090001007866726d000000001400028008000200030000000800010004000000"], 0x94}, 0x1, 0x0, 0x0, 0x4091}, 0x20000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000015c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) r8 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r6, &(0x7f0000000180)=ANY=[@ANYBLOB='3! ./file0\n'], 0xb) sendmmsg$inet6(r8, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r6, 0x0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x80}], 0x1, 0x800) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000240), 0xc, &(0x7f0000001540)={&(0x7f00000002c0)={0x20, 0x0, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4088810) shutdown(0xffffffffffffffff, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000019c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000001980)) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000640)={r9, 0x9, 0x0, [], [0x100, 0x7fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid=r9}) write$cgroup_int(r5, &(0x7f0000000200)=0x10000000, 0xf00d) 19:07:59 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400197f09004b0101048c5901e4ffffcf3d347409fffffff00000000000a8cf0000002758d60034650c0326356cdb47f6aaaa956069cbfe46e7d0e959cd35ee0000000000000000", 0x4c}], 0x1) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x4, 0x1f, 0x1, 0x8, 0x8, @mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80, 0x7800, 0x8001, 0x7}}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@delneigh={0x6c, 0x1d, 0x10, 0x70bd2d, 0x25dfdbfe, {0xa, 0x0, 0x0, r3, 0x4, 0x10, 0x9}, [@NDA_LINK_NETNSID={0x8}, @NDA_SRC_VNI={0x8, 0xb, 0x9}, @NDA_FDB_EXT_ATTRS={0x1c, 0xe, 0x0, 0x1, [@NFEA_DONT_REFRESH={0x4}, @NFEA_DONT_REFRESH={0x4}, @NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x1d}, @NFEA_DONT_REFRESH={0x4}]}, @NDA_CACHEINFO={0x14, 0x3, {0x80000001, 0x20, 0x1}}, @NDA_VNI={0x8, 0x7, 0xe05}, @NDA_LINK_NETNSID={0x8, 0xa, 0x7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00'}) [ 1125.579737][T27255] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1125.610614][T27255] team0: left allmulticast mode 19:07:59 executing program 0: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xaf, "0040a5e607b3a56aa37c31a63ce56e377ad5d882e511e26973e2de3f830e22286b4f67f658ee92afccecac933d32a2af6b88fe4999b0d2a0da0423b0be42ad30b4fbc1eb2e0e4333481539aad5f19db0bb2038ba9096a7fac4199bcbf83bf44a0aafa24584c4e522a6fa80ecdeea40c493c21c9951d68e8b4e8beca8d319617b27129ebda88ca3d7c7d05dc8a4e5bfc4799568c2ff9abc04e9c8753994dc63b6bb92cb7123422f6b51c62e655fa609"}, &(0x7f00000000c0)=0xb7) (async) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000100)={0x80}, 0x4) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x590, 0x2, 0xfd, 0x5, 0x1, 0x1, 0x2, 0x7fae42af, 0x120, 0x1000, 0x1, 0x9, 0x3ff, 0x6}}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000011c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000013c0)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000015c0)={0xfff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "cb679283726e01"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000025c0)={{0x0, 0x180000, 0x9, 0x7fffffff, 0x17c, 0x7, 0x20, 0xfffff801, 0x2, 0x3, 0x62, 0xffff, 0x6df, 0x86c, 0x7859}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000002640)={0x100000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xdf, "5bd5d09cf7b44a"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000003640)={0x7e, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xf2, "16689597111a3a"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000004640)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "5fe0f6b4ddc33e"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000005640)={0x0, 0x0, "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", "f73be976fde86845b3ab6c7a9e2f4f60a520cf3730df1ea85f608fb12509fa0eb0473f3958d4514fec805dba9da1a840d13731fdba7895ed3f06f008b5761ab77d7c6662f35e1446950eb60816d35e006389fd4b2825ffeb2c39bb74923988cf6949c6b6a298c5713788e00eed899990a62205eea213255feb97157f236d61ab6b499b547572128d33d6a10e128c6a3bad42c61e3cd4b5dfd2722a2904689c1c5eab245b995426b04d2901ea043489e699ed99411006ddfb6340f282d7896249fd49ce615397aa69a15150cab19025981d2ecc982c3937f76be608a7a620c1cc49fd073cbe55323e191ca7e3a48331897cb504ce768056b6ff9db8f95da64271f4a8f4d2b605b0a06a79b99f21574a9e0d58a06fe9825363e7bcd9f5e97b5efc3927dd32ea33d884a1defc9469803bba8b8da61f2f0cb2148ee1043241e9e4c4bdf433faf089dccd0a6eacd5aa572d3be25a87bbaaaa7efffa2ea48edec87874811acf7406346ba7ef14ede47dea0c01532471ce51f6a72d4720d016200c68aac4c3ffbfde6d4efebbb6aa4bfde1fb37ccb3fb32ad271970f0a82c4fa92c11f4599504f21402b013c525ac1d00f943f8b755b03eaa1d5e84d04603bd545ed15e1ba0884675519cf6da1141f71f489d23ecb3fcb9aec66bbca4f0fd82cfc010c062037d1099bbfa044fc6fb8620a4c4dff1d6e83167542bc67a72e277c9b1bb57f1dca38164dc790a70d7c5f00f519c35dd96fe88318084f6589a628ca46a9d27bdbd99261ba9d9d886c2f45a4f7c8f2cfbd348ee37eecd19dc4f39ef6854ddcfa418a2beda70eaa359413669a4efad1d59754024800eee1f89dcd63701e90d2476cbd184a413ef32ab66a842bd2e281e955051005425dcca077fc612ee77f9bc48935dc9a3a24693ada4da6db8c94d39e2f5c1b937735a8e04abbe5fc1189878b33315ee90c16dae7fa7b14223082d757e56e02c1713eedd4d81993f5689c9ac417e0c52d7708f960cb154f146eeee7781208e2b599bb1878def90656581f4086c8808712cc1549f9245ff0f0f39fcbe032921b9e54e9bcc767af000eebdc1228a163281858d0479ef7b5ce7ab539754458a1db38842d8dd4b635a9c79729b997facf85120dbe92647a865131cc903bb558956c65f53a044bf8e699b7a1049d92903100743692de6358433de739ade5984a9e7183e3127e940113b930fe660a1c54d48f62a30ae5999427cf88e4c881b7d163bba06f777d7ee855b92be1c2a614573833b332caa7ea904132f932a31854aefb38dd555b6d474b1d71c579c8d0a2d15efb143144165fdb18169b7ef537bd33aeec0990fc168dc2336900b9b7caf8f4dcbe76182bbdef13a66162a638a1dd1b24d5d497e9dd6b6dcc774feaf98b23b81e06c98a8996c3e383b8e4660b9c1bc67bab59945314447be95a83c202e5553071b36bc966260f22397f1f931b678783a55dc9ee411d5bff338b1457db2b2f4cdd093042438b2ee8c5a7ae51795874d7b66a7188b978e16452b35d42d8a65bed299ef815a58ef0bba148a3f3fef3baf1134775b6f30a75818fbfd8f2ef1cf35282a4cf5b83c98c105024ae5ab1c3e38c4d57977ae2606f4fbcf20622b7345d8173c5664e0d0fd99e3dfaa0f4d4825358e61bb2a014686cee3f47b8371f9d69eedae8efebff91016ab1b7b0b05b9e6806e3a6fc03233cb41d3e88352c414c947a4bf92d389416dce8566f4be33ba1200e14e200d3d4dc25db74d558e2420d3b02f7cf0ff90124a7b904a7f3d4be97aa8fc3b17e0f3379e18fd97fda6dfd86df4d1564a7607f3b1ecf801b8b06a95acac3433324aaa73afe28b63ee7ac3def7f7858d2c4c2d7a1d8614e57f9f34f434d382f92a2eb6acc6a27ff1c0fbda1f020f56ec92686c2a2ad316543a6fd0eb8d8ee08c7f3e1c26ce6afcba024700617a52e193ba0560e81f23b5ffa7502682365953dbb38ecd9687fb1ba27cbc80459beb3015f65561d46eaf590febe966e6c9ce2fdd9caa0425908b037e5abb592772284595a52557e77c0b02c1671662ca7d7f8505ecbf25a93922513e2a616ba67f33c96464a06e8bcd0ebdcc77cfdae091e0825fc58a4a602ff229182410e8950085841d814db7bcf6c771e7e17fbfa96bc264bc5146b66486fc52aca11ccb56179098ad7e2c2258344f9a664eecf95baca8e391ef5a386fd0d522880c542d1925fa781b94b5058864e948a28d5205e0afaa44e2d7abea0330fa4e89e32f38e72fb5b3ef92d2c823eafedd0d3820b59bdc69ca0b86d89ab171e868be905a9d263f94aa164915a07d19f201edb434fd79dab5a7be319e1636a8125c67452403d977042ae6e0d7c7808513559588935208921651d82d81edefebb3da8ee31974cba59c681e5ff602f4304aa08dbe99ab94d7845dbdf11555fe409406ff5195073100a6aad1fba5fbbd6a3f249b23d57da9df430943dc13c6757fc8dddd2ea34320b8a91cd9c3a65b47fa13d1d32872580ecb8ee63f4783933e8bdabbed6b527896475870f2bb113fc67a3117cdb8a6d5b1d785ca076eb05fed9a08381db91301c2a250677665789ba53d563b1646400e3f1906489829d202c8e61c379e30b272d991de2635e267bd347fc144cdc72e18b28f2bf0cbd0860a673ce896dbb418f92290adc015828dcb4b9d6ae9216ffaf049d273c8dd60f3884f60a455f0677812f5715f42d40b5f1934bdbcf7dc077a1837adf9fe541597848d220405169162b35418e803e4409aac17c2010814fdb305015a8529e75d7c1dd15e2c05a3d5bffb25e6b81718c252fe7422f694ad5077183e8a54815d60c83b82b886e1a058a31a1894105900983de83525d9d7c9c7948a0deee786b984c7cbebd3fe912c8f8199ca3711248c659e6b0f4a8d9b2203cd1df616cd5e5db2e0ba79e8cb70412f234d55e5a0ea2fa8dc3c2dfb57d4b0ed94f393a325af2d01b0d9cb97666f5f262fd50fc49d23cae5e18ff98f5703181df05bde9bf69b787b98cc4430d16ee6ea92852f4328d96ff7f2de3eb7d64ee4c7ad73a5cb733faf6fbafc9c21c0f2f6759d1416444b8f5d92667ced39a946e3426d58c2a0b5411a7ff5634a2e0b46db0b3f6148ec61e99027deba6f8c00123e3647fd8fbee2f489bcda4b1e002bc0986f9ada4496059c72fdfefa36c4601abad7d339d5da8e7749b7d988a7877e5edad253518f43b43b62352748c1960e1c6933aaabad2fe6e88782862cd3e9ff67bbe23b602faa5706e5af86bcfc36738c50c53a16704e94ce15a2bb9daca3508cecb80afe1d9cc09f5903ae9d25b80d679317adcd2d99efe3c6436e52bbf5d935035331b4ac3cbfff73d35df8d4de693a97d17f3da09dabdd6b4d791f1ad34b446e6a9586a3360ce95689bb5f4676479f268cbf445cb50d30472057df7947eff307f8c97016f632eaa5280b603af35cd6393684dd2d1d8ce3b830952e620970477796b446eaa0c7eb24823c2ae20c73d90d0924f2f173dc2cb9163145f65722dbc75630698e3c7ef776168726e888ea4c309360e4acb85fe2fd66854d5adb1a508232eac9aa341d6282a8d00e45637f5b6554ea8afe89410950f9bab56bc59b24aecce7ffc49632ca29212e9deed5f113656fe73dbbb5d33f6462cd581a283b176110c05ffc2965ad9168a02fbfa238fedd64d04989721e1eff213f3156ac9aadbf3732c5623df2ef7c032ba47795cda2fc98de3ea394c279833a9e49cbd37096c9196b4974b1c2384209b88869a76f6d473b878c9d70946a9b3644354712e689ce4ada152afc9f3dd8245c85dbd01ba0e19beb5c133ca660eb5502d7f8a062bcfd680c93a2cb4157c999bf8ebeba0d896467f192e2e03b3f67bd4e815ab47a59c39f8e5435194d4c24abf56ffccca507a374cad635027c2e6731132448a87be0c2cea77628f847bc7464e372870322fd92ef8bac69607638e2780c1b3d51aa5a66a5b532775f72d1302fb329416cd8d95bf5ca76bda68abb86046c4c9d19968a8300492cd3c052463c625c041c7a43f6ee3549953a8ba0af646bf047b73e0012d030b6608c3dad8054266a00c764c804e16ae2dff548257971032fff8d77fc888438f80de8fa9aa8290af69a7f3f5fc15b042fdb980980d8dafda6652cba345c26523aa5285e0fee6d4ad46aee557a79a07b1707ae19e065804677187ab4061ef312509798d33c1933484dd7b662dbfa8e7ca5ac314ea9aca442b9d96209fe7bf4faed95c9efc992c9221c95f7a253a1e683e4eb094349946c7c8b6eb6ecc0adff6de4e1cc67ec215772914d17a57fb41746abd594b5dc00ed0993467cf84a99934736754c314b9bba1fa2ee27b02ab7638b98a7a6538c2be86174aa8064489f308b5f58b33c9e01d20e2a55d58866c61de3e5f6e433a250acc1b0b6df36cbc528d9fef4ca58ed2357357936ab36996666bbbbb4e9ce46fe7a0edbd5c6638976d1c86aa67527134f9a9fa01dd47e8b62f86c75b4c3bc39ff0af66211c3bb56c1d11c642b05feb611407a2d660764b811c0f69bc317467c0e10ad7b2a1689023ab1d2417a44a1085c68acebefad485603b7d251f32c5b4cbf53d29119aa26f8a513fac6195ef386ecb55dcb2380d27746b77b868b055e5965c80e5864a7dd2c22ebc0980ee7a88121b9c801663fd28ca149ebc9f81e72c8d777594a89ee79617d1d23da4da1d50ca599ac9851008981ae0085da18568871b35809a0fda3a109ee56f2dfcdc0f3a0b1d7ddd17176266beb14fa61945a2f6a0532e53272fe50682894c55a0eee2cf017b4903438b901345eb4b38568554191d09b6350b6875590000c1cee32145ba0772d2d371d419e3de46c9b3f274d00e39a5307ec3e376a080e62419949741602756166fa7f8c06b145f61bb19eb7a5ad1b7c30c2e5a40876894276572801c5c7d1357aad438fde8ee4a494b236c36a1a7a5f97ab7866aad1db3bb0df3aedc60375ca4a6d115809e853a942d65f23decb61ea5cc2f7ddb52e9d98f221aee9154cc7af9d7846b92257cc9e03c84727c80d016830e17c1b45f180b4998362cb5a8bfb20c43100ebca74f0f9c3d00c9c4a81b1e85385fa5bfe0575a9ee1aa3071f1a3ad5749e979ff643f0713adee8110a880c2e634b885e37d46b59f9dc2efc4651c178c3334a177e057f6f409aeec3ca2cdd2047d6b130049ac8a5eb28d299a0dc4cef3e527867b10cf48ba4c39586a08788d9a2d8b881893e6d70cbf4f264eb01b5a87d5cc2c69e3125f247377d7c1766af37121cdab558ccda1ef5107cf7a5c90551f6666d1b3e6fdd45fe2b40f748c341df114f73a619555fad0f3b285ed6bab51a00b57ff6f10cc948b164a3f627c60e6c2d5c31ccaecbb96f0d6edb5dd9f00bdc18c2ca5b96c6ef9434b539f565"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000006640)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000006840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000006a40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000006c40)={{0x0, 0xc9, 0xffffffff00000000, 0x1ff, 0xffffffff, 0x12b, 0x100000000, 0xfff, 0xfffffff8, 0xffffff80, 0x8001, 0x0, 0x6000000000000000, 0x2}, 0x8, [0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000006cc0)={{0x0, 0x2, 0x7fffffff, 0x6, 0x3, 0x7, 0x1, 0xded, 0x4, 0x3, 0x5, 0x100000000, 0x4, 0x8, 0x6}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000006d80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000006f80)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007180)={0xfffffffffffffffd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x5, "08f039c71980ea"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000008180)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000008380)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x6, "5e0f70290228f9"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000009380)={{0x0, 0x5, 0x4, 0xd18, 0x4, 0x0, 0x1, 0x7ff, 0x1, 0x40000, 0x7fffffff, 0x6, 0x80, 0x0, 0x101}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000009440)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000000a440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x6, "c7ba3e328a52ea"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000000b440)={0x6, [{}, {}, {0x0}], 0x81, "33d9b5e245a2d8"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000000c440)={0x0, 0x0, "5f11248695e1eb409e86c5c02c9a4e0087bffd1e46f7fed8427fdec31361593c2c80a9be1d3bed1e96c5251bac47adac953c56d48f662aae0a46ff1617ac83396d311aa90d97e5702114ef147ca0a6873374616972ef7247f6200599867bb3162d870188154b6ea41262bedff1051b412143ccfe766d1cef92ba5c7e4a0eef4105eac296938721dd118a7d14ecdd25dc83c38205d4597c57d14c6aec8365e8bf0f0cd1c38de2337e0644244f3e3f1de74bbc065c8025c8ed9d0e09a938d689ab410dd5ae56b6db3e0fb7622153825b86bc35ecae7a09f1118b628c872e23f2cc844f1e091ebb3581239da26b1e44b6a6b2d18d1817a571fec322894103255e90", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000006ee00)={0x7fffffff, [{r3, r4}, {}, {}, {0x0, r5}, {}, {0x0, r6}, {r7}, {}, {}, {}, {0x0, r8}, {0x0, r9}, {}, {}, {}, {}, {0x0, r10}, {}, {0x0, r11}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {0x0, r14}, {r15}, {r16, r17}, {0x0, r18}, {0x0, r19}, {0x0, r20}, {}, {0x0, r21}, {r22}, {0x0, r23}, {0x0, r24}, {r25, r26}], 0xfa, "330da126aef27c"}) [ 1125.629523][T27255] team_slave_0: left allmulticast mode [ 1125.636918][ T27] audit: type=1804 audit(1693854479.609:807): pid=27252 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1152724658/syzkaller.TYVotA/844/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 [ 1125.668629][T27255] team_slave_1: left allmulticast mode 19:07:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast2}, 0x354, 0x0, 0x0, 0x0, 0xfffa, &(0x7f0000000580)='ipvlan0\x00', 0xffffffffffffffc1, 0x8, 0x14}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000900)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @empty}, {0x2, 0x4e23, @broadcast}, 0x200, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)='batadv_slave_1\x00', 0x9, 0x5, 0xdb}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000009c0)={'filter\x00', 0x0, 0x0, 0x0, [0xffff, 0x8, 0x0, 0x3, 0x864f, 0xfffffffffffffff7]}, &(0x7f0000000080)=0x78) unshare(0x40000000) mmap(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x3, 0x4010, 0xffffffffffffffff, 0xd3691000) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f0000000380)="f7463800cbdec122707151f05fdbd8938bbf8e35f2cd4fec8d9bae70aadf80cf9f98c710a7807cc71a3f9b51e9b206eb0f7836d047f5da73aa0e8a6592fe9606764f157767f90280b4acbf9f0f8eb1501d65e4083ce3a7dad0a7dc6b7f1034c9418fa54731ddfeebf4731dc0e048536f934865eca5e2f3b831c553128246b3154a21a1ebada7191d32809cfd3d7f4625215736f672", &(0x7f0000000440)=@tcp6, 0x4}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x100) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000b80)=0x6, 0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000), 0x4) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000004c0)={'nat\x00', 0x0, 0x0, 0x0, [0x1, 0xffffffffffffffff, 0x0, 0xae, 0x401, 0x8]}, &(0x7f0000000280)=0x78) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @remote}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x107}) unshare(0x40000080) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x4, 0x0, @loopback}, {0x2, 0x4e23, @remote}, 0x1c4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='lo\x00', 0xffffffff}) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000005c0)={0x0, 0x7, 0x0, 0x4}, 0x32) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000340)={0x0, 'team0\x00', {0x7}, 0x401}) syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000011c0)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x40081}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r3, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f0000000980)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x48810) r4 = socket$netlink(0x10, 0x3, 0x13) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000180)=0xea8e, 0x4) socket$inet(0x2, 0xa, 0xffffff10) sendto$inet6(r3, &(0x7f0000000200), 0x0, 0x400c0, &(0x7f00000001c0)={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, '\x00', 0x29}, 0x6}, 0x1c) unshare(0xa040900) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 1125.690436][T27255] team0: left promiscuous mode [ 1125.708937][T27255] team_slave_0: left promiscuous mode [ 1125.748447][T27255] team_slave_1: left promiscuous mode [ 1125.760956][T27255] bridge0: port 3(team0) entered disabled state [ 1125.784600][T27255] bridge_slave_1: left allmulticast mode [ 1125.791521][T27255] bridge_slave_1: left promiscuous mode [ 1125.797586][T27260] trusted_key: syz-executor.4 sent an empty control message without MSG_MORE. [ 1125.811179][T27255] bridge0: port 2(bridge_slave_1) entered disabled state [ 1125.842901][T27255] bridge_slave_0: left allmulticast mode [ 1125.849454][T27255] bridge_slave_0: left promiscuous mode [ 1125.869804][T27255] bridge0: port 1(bridge_slave_0) entered disabled state 19:07:59 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f0000000400)={0x1f, @none}, 0x8) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_deladdrlabel={0x84, 0x49, 0x400, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x1f, 0x0, 0x0, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, @IFAL_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}, @IFAL_LABEL={0x8, 0x2, 0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x801}, 0x20000800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000000c0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) (async) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) connect$bt_sco(r1, &(0x7f0000000400)={0x1f, @none}, 0x8) (async) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_deladdrlabel={0x84, 0x49, 0x400, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x1f, 0x0, 0x0, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, @IFAL_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}, @IFAL_LABEL={0x8, 0x2, 0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x801}, 0x20000800) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000000c0)) (async) 19:07:59 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (fail_nth: 1) [ 1126.024100][T27262] ================================================================== [ 1126.032354][T27262] BUG: KASAN: slab-use-after-free in __sco_sock_close+0x2bc/0x690 [ 1126.040318][T27262] Write of size 4 at addr ffff88807a24c010 by task syz-executor.3/27262 [ 1126.048721][T27262] [ 1126.051073][T27262] CPU: 1 PID: 27262 Comm: syz-executor.3 Not tainted 6.5.0-syzkaller-03967-gbd6c11bc43c4 #0 [ 1126.061359][T27262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 1126.071440][T27262] Call Trace: [ 1126.074755][T27262] [ 1126.077707][T27262] dump_stack_lvl+0xd9/0x1b0 [ 1126.082440][T27262] print_report+0xc4/0x620 [ 1126.086890][T27262] ? __virt_addr_valid+0x5e/0x2d0 [ 1126.091960][T27262] ? __phys_addr+0xc6/0x140 [ 1126.096534][T27262] kasan_report+0xda/0x110 [ 1126.101056][T27262] ? __sco_sock_close+0x2bc/0x690 [ 1126.106359][T27262] ? __sco_sock_close+0x2bc/0x690 [ 1126.111533][T27262] kasan_check_range+0xef/0x190 [ 1126.116514][T27262] __sco_sock_close+0x2bc/0x690 [ 1126.121617][T27262] sco_sock_release+0x6f/0x2c0 [ 1126.126451][T27262] __sock_release+0xae/0x260 [ 1126.131095][T27262] ? __sock_release+0x260/0x260 [ 1126.136095][T27262] sock_close+0x1c/0x20 [ 1126.140307][T27262] __fput+0x3f7/0xa70 [ 1126.144347][T27262] task_work_run+0x14d/0x240 [ 1126.149001][T27262] ? task_work_cancel+0x30/0x30 [ 1126.153916][T27262] ? do_raw_spin_unlock+0x173/0x230 [ 1126.159270][T27262] do_exit+0xa99/0x2a20 [ 1126.163493][T27262] ? get_signal+0x93b/0x2770 [ 1126.168126][T27262] ? mm_update_next_owner+0x850/0x850 [ 1126.173570][T27262] do_group_exit+0xd4/0x2a0 [ 1126.178132][T27262] get_signal+0x23ea/0x2770 [ 1126.182702][T27262] ? exit_signals+0x920/0x920 [ 1126.187425][T27262] ? udp_setsockopt+0x84/0xc0 [ 1126.192356][T27262] arch_do_signal_or_restart+0x89/0x5f0 [ 1126.198346][T27262] ? get_sigframe_size+0x10/0x10 [ 1126.203359][T27262] ? folio_memcg_unlock+0x2d0/0x2d0 [ 1126.208870][T27262] exit_to_user_mode_prepare+0x11f/0x240 [ 1126.214582][T27262] syscall_exit_to_user_mode+0x1d/0x60 [ 1126.220131][T27262] do_syscall_64+0x44/0xb0 [ 1126.224602][T27262] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1126.230551][T27262] RIP: 0033:0x7f963c87cae9 [ 1126.235175][T27262] Code: Unable to access opcode bytes at 0x7f963c87cabf. [ 1126.242233][T27262] RSP: 002b:00007f963d58e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1126.250781][T27262] RAX: ffffffffffffffea RBX: 00007f963c99c050 RCX: 00007f963c87cae9 [ 1126.258984][T27262] RDX: 000000000000002a RSI: 0000000000000000 RDI: 0000000000000003 [ 1126.267081][T27262] RBP: 00007f963c8c847a R08: 0000000000000088 R09: 0000000000000000 19:08:00 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f0000000400)={0x1f, @none}, 0x8) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_deladdrlabel={0x84, 0x49, 0x400, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x1f, 0x0, 0x0, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, @IFAL_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}, @IFAL_LABEL={0x8, 0x2, 0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x801}, 0x20000800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000000c0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) (async) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) connect$bt_sco(r1, &(0x7f0000000400)={0x1f, @none}, 0x8) (async) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000e40)={0x0, {{0x2, 0x0, @dev}}}, 0x88) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_deladdrlabel={0x84, 0x49, 0x400, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x1f, 0x0, 0x0, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, @IFAL_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}, @IFAL_LABEL={0x8, 0x2, 0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x801}, 0x20000800) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000000c0)) (async) [ 1126.275096][T27262] R10: 0000000020000e40 R11: 0000000000000246 R12: 0000000000000000 [ 1126.283109][T27262] R13: 000000000000006e R14: 00007f963c99c050 R15: 00007fff6098edc8 [ 1126.291134][T27262] [ 1126.294185][T27262] [ 1126.296538][T27262] Allocated by task 27259: [ 1126.301062][T27262] kasan_save_stack+0x33/0x50 [ 1126.305809][T27262] kasan_set_track+0x25/0x30 [ 1126.310561][T27262] __kasan_kmalloc+0xa2/0xb0 [ 1126.315217][T27262] hci_conn_add+0xc2/0x1770 [ 1126.319785][T27262] hci_connect_sco+0x3ac/0xf80 [ 1126.325027][T27262] sco_sock_connect+0x2c7/0xa50 [ 1126.329943][T27262] __sys_connect_file+0x15b/0x1a0 [ 1126.335024][T27262] __sys_connect+0x145/0x170 [ 1126.339751][T27262] __x64_sys_connect+0x72/0xb0 [ 1126.344577][T27262] do_syscall_64+0x38/0xb0 [ 1126.349045][T27262] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1126.355081][T27262] [ 1126.357427][T27262] Freed by task 24462: [ 1126.361520][T27262] kasan_save_stack+0x33/0x50 [ 1126.366257][T27262] kasan_set_track+0x25/0x30 [ 1126.370901][T27262] kasan_save_free_info+0x2b/0x40 [ 1126.375973][T27262] ____kasan_slab_free+0x15e/0x1b0 [ 1126.381148][T27262] slab_free_freelist_hook+0x10b/0x1e0 [ 1126.386678][T27262] __kmem_cache_free+0xb8/0x2f0 [ 1126.391674][T27262] device_release+0xa1/0x240 [ 1126.396398][T27262] kobject_put+0x1f7/0x5b0 [ 1126.400870][T27262] put_device+0x1f/0x30 [ 1126.405079][T27262] hci_abort_conn_sync+0xacb/0xe20 [ 1126.410265][T27262] abort_conn_sync+0x18e/0x3a0 [ 1126.415102][T27262] hci_cmd_sync_work+0x1a4/0x3c0 [ 1126.420091][T27262] process_one_work+0xaa2/0x16f0 [ 1126.425078][T27262] worker_thread+0x687/0x1110 [ 1126.429803][T27262] kthread+0x33a/0x430 [ 1126.434014][T27262] ret_from_fork+0x2c/0x70 [ 1126.438478][T27262] ret_from_fork_asm+0x11/0x20 [ 1126.443368][T27262] [ 1126.445722][T27262] The buggy address belongs to the object at ffff88807a24c000 [ 1126.445722][T27262] which belongs to the cache kmalloc-4k of size 4096 [ 1126.459815][T27262] The buggy address is located 16 bytes inside of [ 1126.459815][T27262] freed 4096-byte region [ffff88807a24c000, ffff88807a24d000) [ 1126.473751][T27262] [ 1126.476104][T27262] The buggy address belongs to the physical page: [ 1126.482632][T27262] page:ffffea0001e89200 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7a248 [ 1126.492833][T27262] head:ffffea0001e89200 order:3 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 1126.501901][T27262] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 1126.509920][T27262] page_type: 0xffffffff() [ 1126.514281][T27262] raw: 00fff00000010200 ffff888012842140 ffffea0000d9de00 dead000000000002 19:08:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$igmp(0x2, 0x3, 0x2) (async) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f0000000500)={'wlan0\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f0000000500)={'wlan0\x00'}) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x74, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004800) socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xca}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0xfb, 0x7b1, @vifc_lcl_ifindex, @empty}, 0x10) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000001300)=ANY=[@ANYBLOB="940000001100010026bd7000fcdbdf2500000000", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="080023000100000008000d00fffbffff140003006d6163736563300000000000000000001400030076657468315f766972745f776966690024001280090001007866726d000000001400028008000200030000000800010004000000"], 0x94}, 0x1, 0x0, 0x0, 0x4091}, 0x20000000) (async) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000001300)=ANY=[@ANYBLOB="940000001100010026bd7000fcdbdf2500000000", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="080023000100000008000d00fffbffff140003006d6163736563300000000000000000001400030076657468315f766972745f776966690024001280090001007866726d000000001400028008000200030000000800010004000000"], 0x94}, 0x1, 0x0, 0x0, 0x4091}, 0x20000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000015c0)='memory.events\x00', 0x7a05, 0x1700) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000015c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) socket$inet6(0xa, 0x3, 0x103) (async) r8 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r6, &(0x7f0000000180)=ANY=[@ANYBLOB='3! ./file0\n'], 0xb) (async) write$binfmt_script(r6, &(0x7f0000000180)=ANY=[@ANYBLOB='3! ./file0\n'], 0xb) sendmmsg$inet6(r8, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r6, 0x0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x80}], 0x1, 0x800) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000240), 0xc, &(0x7f0000001540)={&(0x7f00000002c0)={0x20, 0x0, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4088810) shutdown(0xffffffffffffffff, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000019c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000001980)) (async) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000001980)) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000640)={r9, 0x9, 0x0, [], [0x100, 0x7fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid=r9}) write$cgroup_int(r5, &(0x7f0000000200)=0x10000000, 0xf00d) [ 1126.522912][T27262] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 1126.531533][T27262] page dumped because: kasan: bad access detected [ 1126.537977][T27262] page_owner tracks the page as allocated [ 1126.545426][T27262] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d2820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 8, tgid 8 (kworker/0:1), ts 571441421722, free_ts 571374016761 [ 1126.567288][T27262] post_alloc_hook+0x2d2/0x350 [ 1126.572120][T27262] get_page_from_freelist+0x10a9/0x31e0 [ 1126.577747][T27262] __alloc_pages+0x1d0/0x4a0 [ 1126.582389][T27262] alloc_pages+0x1a9/0x270 [ 1126.586884][T27262] allocate_slab+0x24e/0x380 [ 1126.591534][T27262] ___slab_alloc+0x8bc/0x1570 [ 1126.596451][T27262] __slab_alloc.constprop.0+0x56/0xa0 [ 1126.601982][T27262] __kmem_cache_alloc_node+0x137/0x350 [ 1126.607518][T27262] __kmalloc_node_track_caller+0x4d/0x100 [ 1126.613318][T27262] kmalloc_reserve+0xef/0x270 [ 1126.618049][T27262] __alloc_skb+0x12b/0x330 [ 1126.622511][T27262] nsim_dev_trap_report_work+0x29e/0xc70 [ 1126.628277][T27262] process_one_work+0xaa2/0x16f0 [ 1126.633285][T27262] worker_thread+0x687/0x1110 [ 1126.638021][T27262] kthread+0x33a/0x430 [ 1126.642137][T27262] ret_from_fork+0x2c/0x70 [ 1126.646600][T27262] page last free stack trace: [ 1126.651308][T27262] free_unref_page_prepare+0x508/0xb90 [ 1126.657008][T27262] free_unref_page+0x33/0x3b0 [ 1126.661751][T27262] __unfreeze_partials+0x21d/0x240 [ 1126.666966][T27262] qlist_free_all+0x6a/0x170 [ 1126.672299][T27262] kasan_quarantine_reduce+0x18b/0x1d0 [ 1126.677813][T27262] __kasan_slab_alloc+0x65/0x90 [ 1126.682727][T27262] kmem_cache_alloc+0x172/0x3b0 [ 1126.688068][T27262] security_inode_alloc+0x38/0x180 [ 1126.693316][T27262] inode_init_always+0xbef/0xee0 [ 1126.698403][T27262] alloc_inode+0x7a/0x220 [ 1126.702788][T27262] new_inode_pseudo+0x16/0x80 [ 1126.707520][T27262] sock_alloc+0x40/0x270 [ 1126.711808][T27262] __sock_create+0xbc/0x810 [ 1126.716361][T27262] __sys_socket+0x14c/0x260 [ 1126.720911][T27262] __x64_sys_socket+0x72/0xb0 [ 1126.725638][T27262] do_syscall_64+0x38/0xb0 [ 1126.730118][T27262] [ 1126.732465][T27262] Memory state around the buggy address: [ 1126.738124][T27262] ffff88807a24bf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1126.746235][T27262] ffff88807a24bf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1126.754339][T27262] >ffff88807a24c000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1126.762434][T27262] ^ [ 1126.767061][T27262] ffff88807a24c080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1126.775171][T27262] ffff88807a24c100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1126.783266][T27262] ================================================================== [ 1126.794407][ T5083] Bluetooth: hci6: command 0x0407 tx timeout [ 1126.795332][T27262] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1126.795348][T27262] CPU: 1 PID: 27262 Comm: syz-executor.3 Not tainted 6.5.0-syzkaller-03967-gbd6c11bc43c4 #0 [ 1126.795386][T27262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 1126.795404][T27262] Call Trace: [ 1126.795412][T27262] [ 1126.795422][T27262] dump_stack_lvl+0xd9/0x1b0 [ 1126.795470][T27262] panic+0x6a4/0x750 [ 1126.795509][T27262] ? panic_smp_self_stop+0xa0/0xa0 [ 1126.795549][T27262] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1126.795599][T27262] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1126.795654][T27262] check_panic_on_warn+0xab/0xb0 [ 1126.795696][T27262] end_report+0x108/0x150 [ 1126.795745][T27262] kasan_report+0xea/0x110 [ 1126.795795][T27262] ? __sco_sock_close+0x2bc/0x690 [ 1126.795846][T27262] ? __sco_sock_close+0x2bc/0x690 [ 1126.795902][T27262] kasan_check_range+0xef/0x190 [ 1126.795936][T27262] __sco_sock_close+0x2bc/0x690 [ 1126.795988][T27262] sco_sock_release+0x6f/0x2c0 [ 1126.796040][T27262] __sock_release+0xae/0x260 [ 1126.796073][T27262] ? __sock_release+0x260/0x260 [ 1126.796103][T27262] sock_close+0x1c/0x20 [ 1126.796140][T27262] __fput+0x3f7/0xa70 [ 1126.796181][T27262] task_work_run+0x14d/0x240 [ 1126.796230][T27262] ? task_work_cancel+0x30/0x30 [ 1126.796280][T27262] ? do_raw_spin_unlock+0x173/0x230 [ 1126.796333][T27262] do_exit+0xa99/0x2a20 [ 1126.796384][T27262] ? get_signal+0x93b/0x2770 [ 1126.796416][T27262] ? mm_update_next_owner+0x850/0x850 [ 1126.796473][T27262] do_group_exit+0xd4/0x2a0 [ 1126.796525][T27262] get_signal+0x23ea/0x2770 [ 1126.796564][T27262] ? exit_signals+0x920/0x920 [ 1126.796597][T27262] ? udp_setsockopt+0x84/0xc0 [ 1126.796648][T27262] arch_do_signal_or_restart+0x89/0x5f0 [ 1126.796697][T27262] ? get_sigframe_size+0x10/0x10 [ 1126.796747][T27262] ? folio_memcg_unlock+0x2d0/0x2d0 [ 1126.796784][T27262] exit_to_user_mode_prepare+0x11f/0x240 [ 1126.796819][T27262] syscall_exit_to_user_mode+0x1d/0x60 [ 1126.796872][T27262] do_syscall_64+0x44/0xb0 [ 1126.796911][T27262] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1126.796953][T27262] RIP: 0033:0x7f963c87cae9 [ 1126.796976][T27262] Code: Unable to access opcode bytes at 0x7f963c87cabf. [ 1126.796989][T27262] RSP: 002b:00007f963d58e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1126.797020][T27262] RAX: ffffffffffffffea RBX: 00007f963c99c050 RCX: 00007f963c87cae9 [ 1126.797042][T27262] RDX: 000000000000002a RSI: 0000000000000000 RDI: 0000000000000003 [ 1126.797061][T27262] RBP: 00007f963c8c847a R08: 0000000000000088 R09: 0000000000000000 [ 1126.797082][T27262] R10: 0000000020000e40 R11: 0000000000000246 R12: 0000000000000000 [ 1126.797103][T27262] R13: 000000000000006e R14: 00007f963c99c050 R15: 00007fff6098edc8 [ 1126.797141][T27262] [ 1126.800611][T27262] Kernel Offset: disabled [ 1127.067373][T27262] Rebooting in 86400 seconds..